SYSTEM AND METHODS FOR CLIENT IDENTIFICATION AND VERIFICATION

    公开(公告)号:US20190190907A1

    公开(公告)日:2019-06-20

    申请号:US15846028

    申请日:2017-12-18

    IPC分类号: H04L29/06 G06Q30/00 G06Q20/40

    摘要: A system and computer-implemented method for client identification and verification includes a memory device for storing data and a processor communicatively coupled to the memory device. The processor is programmed to receive merchant identification data corresponding to a merchant. The merchant identification data includes identification data relating to the identity of the merchant and a primary authorized user for the merchant. The processor is also programmed to generate a merchant profile from the merchant identification data for the merchant, and generate an activation code for the primary authorized user based on the merchant profile. The activation code is transmitted to the primary authorized user. The processor receives, from the primary authorized user, one or more biometrics of the authorized user, validates the biometrics of the authorized user, and upon validation of the biometrics, activates a merchant account.

    PREVENTION OF SOFTWARE PIRACY EXPLOITING END USERS

    公开(公告)号:US20180307811A1

    公开(公告)日:2018-10-25

    申请号:US15956473

    申请日:2018-04-18

    发明人: Anthony Boldin

    IPC分类号: G06F21/12 H04L29/06

    摘要: Methods and systems for preventing piracy. One method includes providing software having an intended end user, where the software is configured to be activated by the intended end user. The method includes providing a database of allowed keys and storing a unique key associated with the intended end user within the database of allowed keys. The method includes requesting a key to be entered by a user to activate the software, matching the key entered by the user to the unique key, matching the unique key to the intended end user associated with the unique key, and presenting to the user the intended end user associated with the unique key. The method includes activating the software only when the key entered matches the unique key and the user matches the intended end user associated with the unique key.

    COGNITIVE API POLICY MANAGER
    3.
    发明申请

    公开(公告)号:US20180300498A1

    公开(公告)日:2018-10-18

    申请号:US15485890

    申请日:2017-04-12

    IPC分类号: G06F21/62 H04L29/06

    摘要: An approach is provided for securing data. Concept expansion on a data structure and names of attributes of the data is performed. Values of fields of the data are matched to a pattern in a repository that includes patterns that specify concepts. Based on the concept expansions and the field values matched to the pattern, a concept of the data is identified and an inference score is determined. The inference score indicates whether the identified score requires a validation. If the inference score exceeds a threshold score, a policy associated with the concept is identified and an action to secure the data based on the policy is performed. If the inference score does not exceed the threshold score, (i) a validation of the concept is received or (ii) an indication that the identified concept is not valid and a new concept of the data are received.

    Blockchain-Based Subscription Management
    6.
    发明申请

    公开(公告)号:US20180220292A1

    公开(公告)日:2018-08-02

    申请号:US15419543

    申请日:2017-01-30

    申请人: SAP SE

    摘要: A subscription management application having a persistency layer and an API layer initiates a subscription transaction. The persistency layer is configured to store information about a subscription associated with the subscription transaction originating from a subscription blockchain. The API layer is configured to retrieve information from the subscription blockchain and to update the subscription blockchain in connection with the subscription transaction. After, the persistency layer of the subscription management application is accessed to determine, in real-time, whether the initiated subscription transaction can be completed. The subscription transaction is then completed if it is determined that the initiated subscription can be completed or it is aborted if it is determined that the initiated subscription cannot be completed. Related apparatus, systems, techniques and articles are also described.

    System of anonymous user creation based on oblivious transfer

    公开(公告)号:US10019709B2

    公开(公告)日:2018-07-10

    申请号:US14746371

    申请日:2015-06-22

    IPC分类号: G06Q40/00 G06Q20/38 H04L29/06

    摘要: Embodiments of the invention include systems, methods, and computer-program products for anonymizing a user utilizing oblivious transfer. In this way, the invention establishes a common index to identify members of a population sample, anonymizes the identities of sample members to each party, and exchanges statistics and characteristics of the sample population. The invention creates a common searchable index and anonymizes the sample members of the database via encryption of identification of individual customers in each sample. Each encryption provides for a strong encryption with a key and a homomorphic encryption. The homomorphic encryption allows for multiplication and/or addition on ciphertexts that, once decrypted, match the result that would have occurred had the operations been carried out on the plaintext. In some embodiments, the encryption may be either partially- or fully-homomorphic cryptosystems.

    CONSUMER INTERACTION MODULE FOR POINT-OF-SALE (POS) SYSTEMS

    公开(公告)号:US20180150819A1

    公开(公告)日:2018-05-31

    申请号:US15826504

    申请日:2017-11-29

    发明人: David Fernandez

    IPC分类号: G06Q20/20

    摘要: An insertable consumer interaction module includes: a terminal interface able to interact with a sales terminal; and a communication module comprising at least one antenna able to interact with a user device. A payment processing system includes: a point of sale (POS) terminal; a consumer interaction module communicatively coupled to the POS terminal; and a server communicatively coupled to the consumer interaction module. An automated method of processing payment requests, the method includes: receiving, at a consumer interaction module, a payment request from a point of sale (POS) terminal; sending the payment request to an authorization server; receiving a response from the authorization server; and sending the response to the POS terminal. The consumer interaction module may be able to interact with various mobile device applications. The module may facilitate payment processing, administration of loyalty programs, advertising, and micro positioning.