-
公开(公告)号:US12131214B2
公开(公告)日:2024-10-29
申请号:US18346055
申请日:2023-06-30
申请人: Yoti Holding Limited
发明人: Francisco Angel Garcia Rodriguez , Piers Powlesland , Paolo Greci , Laurence Withers , Eleanor Simone Frederika Loughlin-McHugh , Roman Edward Szczesniak
IPC分类号: G06K7/10 , G06F21/34 , G06Q20/36 , G06Q20/38 , G06Q40/00 , G06Q50/26 , H04L9/08 , H04L9/32 , H04L9/40 , H04W12/06
CPC分类号: G06K7/10297 , G06F21/34 , G06Q20/363 , G06Q20/3672 , G06Q20/3821 , G06Q40/00 , G06Q50/265 , H04L9/0822 , H04L9/0861 , H04L9/3213 , H04L9/3234 , H04L63/08 , H04L63/0807 , H04L63/0838 , H04L63/0861 , H04L63/102 , H04L63/20 , H04W12/06
摘要: A method of a digital identity system generating a sharing token for authenticating a bearer to a validator, wherein a data store of the digital identity system holds a plurality of attributes of the bearer, the method comprising implementing by the digital identity system the following steps: receiving at the digital identity system from a bearer an electronic sharing token request, wherein the token request identifies at least one of the bearer's attributes in the data store selected for sharing with a validator; in response to the electronic token request, generating a sharing token, which is unique to that request, for presentation by the bearer to a validator; associating with the unique sharing token at the digital identity system the identified at least one bearer attribute; and issuing to the bearer the unique sharing token; and wherein later presentation of the unique sharing token to the digital identify system by a validator causes the at least one bearer attribute associated with the sharing token to be rendered available to the validator by the digital identity system.
-
公开(公告)号:US20240338769A1
公开(公告)日:2024-10-10
申请号:US18744768
申请日:2024-06-17
申请人: BGC PARTNERS, INC.
发明人: Howard W. Lutnick , Bijoy Paul , Michael Sweeting
摘要: Various embodiments of exchanges are described. Methods and other embodiments are also described.
-
3.
公开(公告)号:US20240338758A1
公开(公告)日:2024-10-10
申请号:US18748184
申请日:2024-06-20
申请人: BGC PARTNERS, INC.
摘要: An apparatus for processing trade orders comprises a processor and memory that stores first and second orders. The first order is associated with a product and comprises displayed and reserved quantities. The second order is associated with the product and comprises displayed and reserved quantities. The processor is coupled to the memory and receives a counterorder associated with the product. The processor fills the displayed quantity of the first order with a corresponding portion of the counterorder, and the displayed quantity of the second order with a corresponding portion of the counterorder. The processor allocates a first additional portion of the counterorder to the first order. The first additional portion is based at least in part on a ratio of the displayed quantity of the first order to a sum of the displayed quantity of the first order and the displayed quantity of the second order.
-
公开(公告)号:US20240338691A1
公开(公告)日:2024-10-10
申请号:US18628414
申请日:2024-04-05
申请人: Google LLC
发明人: Travis Harrison Kroll Green , Michael DePasquale , Boris Mizhen , Josh Ostrow , Peter Schmitt , Kevin Michael Bierhoff , Alevtina Stolpnik , Avery Pennarun , Narelle Cozens
CPC分类号: G06Q20/384 , G06Q20/10 , G06Q20/102 , G06Q20/108 , G06Q40/00 , G06Q50/01
摘要: Users of a communication system can initiate electronic payments during a communication session hosted by the communication system or via a social network identity page hosted by the communication system. The communication system detects a payment signal from a user of the communication system and the collects payment information details either by displaying a payment object interface in a communication application of the user or receiving payment information input directly from the user's communication device. The payment information includes sender and recipient payment account identifiers that are communicated to a payment processing system for processing and delivery of the designated payment amount to the recipient.
-
公开(公告)号:US20240320635A1
公开(公告)日:2024-09-26
申请号:US18677523
申请日:2024-05-29
申请人: Wells Fargo Bank, NA
IPC分类号: G06Q20/00 , G06Q20/08 , G06Q20/10 , G06Q20/14 , G06Q20/22 , G06Q20/40 , G06Q40/00 , G06Q40/02 , G06Q40/03
CPC分类号: G06Q20/00 , G06Q20/227 , G06Q20/405 , G06Q40/00 , G06Q20/085 , G06Q20/10 , G06Q20/102 , G06Q20/14 , G06Q40/02 , G06Q40/03
摘要: Systems, methods, and computer-readable storage media for arranging a user interface based on account activity of a user are described herein. A method includes providing a user with access to online banking via a user device, providing a user interface on the user device including a plurality of display areas, and rearranging positions of the plurality of display areas of the user interface based on the user selecting an auto-arrange option. Selection of the auto-arrange option causes at least one of the plurality of display areas on the user interface to be arranged in a new position based on account activity of the user.
-
公开(公告)号:US12093906B1
公开(公告)日:2024-09-17
申请号:US17992620
申请日:2022-11-22
发明人: Mark Dickelman
IPC分类号: G06Q20/04 , G06Q20/02 , G06Q20/08 , G06Q20/10 , G06Q20/22 , G06Q20/26 , G06Q20/40 , G06Q40/00
CPC分类号: G06Q20/04 , G06Q20/02 , G06Q20/023 , G06Q20/08 , G06Q20/10 , G06Q20/227 , G06Q20/26 , G06Q20/405 , G06Q40/00
摘要: Electronic transaction data sets are processed for a multitude of disparate transactions using a plurality of autonomous payment networks. A software-programmed computer circuit receives and processes electronic transaction data to identify and use electronic ID data to retrieve stored profile data. The computer circuit then uses the retrieved profile data to select one of a plurality of payment networks available to each of a buyer and seller involved in the transaction. Electronic payment is carried out using the selected payment networks.
-
7.
公开(公告)号:US12079865B2
公开(公告)日:2024-09-03
申请号:US18167684
申请日:2023-02-10
申请人: PAYPAL, INC.
发明人: Hugo Olliphant , Ray Tanaka , Alan Tien , Roy Vella
IPC分类号: G06Q40/02 , G06Q20/22 , G06Q30/02 , G06Q30/0251 , G06Q30/0601 , G06Q40/00 , G07F17/16
CPC分类号: G06Q40/02 , G06Q20/227 , G06Q30/02 , G06Q30/0253 , G06Q30/0601 , G06Q30/0641 , G06Q40/00 , G07F17/16
摘要: Methods and systems for automatically providing dynamic content for facilitating a transaction are described herein. An online marketplace is accessed by a client device over a network. A user identifier associated with the client device is passed to a payment service provider via a merchant system associated with the online market place. Dynamic content is generated by the payment service provider in response to the user identifier and subsequently served to the client device over the network.
-
公开(公告)号:US12079823B2
公开(公告)日:2024-09-03
申请号:US17666175
申请日:2022-02-07
申请人: PAYPAL, INC.
IPC分类号: G06Q30/00 , G06Q30/018 , G06Q40/00
CPC分类号: G06Q30/0185 , G06Q40/00
摘要: Methods and systems are presented for analyzing transactions conducted through user accounts with an online service provider based on graph analysis. A graph is generated based on a set of seed accounts that are determined to be involved in suspicious activities. The graph includes a set of seed nodes representing the seed accounts, and a set of nodes representing user accounts that are connected to the set of seed accounts in downstream transactions. A random walk traversal based on multiple dimensions is performed on the graph to determine nodes that are closely related to the set of seed nodes. Transactions conducted through the seed accounts and accounts corresponding to nodes that are closely related to the set of seed nodes are analyzed to detect any malicious activities. The graph may also be presented according to a layered hierarchical structure for better visualization of transaction flows through the accounts.
-
公开(公告)号:US12073463B2
公开(公告)日:2024-08-27
申请号:US18065731
申请日:2022-12-14
摘要: A system and methods are provided for using order descriptor identifiers in relation to orders being used in trading strategies. According to one example method, when a hedge order is submitted upon detecting a fill of another order, the hedge order includes one or more order descriptor identifiers conveying a purpose of the hedge order to a user. The order descriptor identifiers can be used to search for desired orders and perform more effective order management and post trade analysis.
-
公开(公告)号:US12073462B2
公开(公告)日:2024-08-27
申请号:US17111232
申请日:2020-12-03
发明人: Farley Owens , Bharat Mittal , Robert J. Kline , Nidhi Singh , Diane Saucier
摘要: System, method, and program products offer flexibility to the rather rigid way of trading in an electronic trading system. Orders for a tradeable object may typically get matched according to set terms and/or conditions at an electronic exchange. A trader may log onto the electronic exchange to trade the tradeable object, and may choose to display and trade the tradeable object according to a different set of terms and/or conditions. As such, the market data sent to the trader from the exchange is converted to a format according to the trader's selection, so that it may be presented to the trader in this format. Transaction messages sent to the exchange from the trader are converted to the format readable by the matching process, so that it can process the messages. Other features and advantages are described herein.
-
-
-
-
-
-
-
-
-