US20130311382A1 - Obtaining information for a payment transaction - Google Patents

Obtaining information for a payment transaction Download PDF

Info

Publication number
US20130311382A1
US20130311382A1 US13/476,890 US201213476890A US2013311382A1 US 20130311382 A1 US20130311382 A1 US 20130311382A1 US 201213476890 A US201213476890 A US 201213476890A US 2013311382 A1 US2013311382 A1 US 2013311382A1
Authority
US
United States
Prior art keywords
message
data processing
computer
mobile device
processing system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/476,890
Inventor
Klaus S. Fosmark
William A. Perry, Jr.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEXIDEN Inc
Original Assignee
Klaus S. Fosmark
William A. Perry, Jr.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Klaus S. Fosmark, William A. Perry, Jr. filed Critical Klaus S. Fosmark
Priority to US13/476,890 priority Critical patent/US20130311382A1/en
Publication of US20130311382A1 publication Critical patent/US20130311382A1/en
Assigned to NEXIDEN, INC. reassignment NEXIDEN, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FOSMARK, KLAUS S., PERRY, WILLIAM A., JR.
Priority to US16/155,737 priority patent/US10592872B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • H04B5/72

Definitions

  • the present disclosure relates generally to user transactions and more specifically to obtaining information for a payment transaction.
  • Online e-commerce business entities are constantly trying to make the buying experience as easy and user friendly as possible.
  • online merchants have traditionally offered user registration, where the merchant remembers the user payment and shipping information, or partnered with trusted third party payment processing companies.
  • These solutions either introduce new inconveniences (e.g. needing to remember usernames and passwords) or place unnecessarily high trust in third parties.
  • existing payment systems do not include independently acquired user approval of the transaction.
  • the different illustrative embodiments provide a computer-readable medium embodying a computer program for obtaining information for a payment transaction.
  • the computer program comprises computer-readable program code for: generating a first message including an identifier and a request for the information, and sending the first message via a first communication path.
  • the computer program also includes computer-readable program code for: receiving a second message including the information and the identifier via a second path different from the first communication path, and processing the payment transaction using the information obtained in the second message.
  • the different illustrative embodiments provide a computer-readable medium embodying a computer program for sending information for a payment transaction.
  • the computer program comprises computer-readable program code for: receiving a first message including an identifier and a request for the information via a first communication path, generating a second message comprising the identifier and the information requested, and sending, via a second path different from the first communication path, the second message to one of an entity associated with the payment transaction and a third party.
  • FIG. 1 illustrates a networked system of data processing systems in accordance with an illustrative embodiment
  • FIG. 2 illustrates a message flow diagram for registering a mobile device in accordance with an illustrative embodiment
  • FIG. 3 illustrates a message flow diagram for confirmation of a transaction using an online mode in accordance with an illustrative embodiment
  • FIG. 4 illustrates a message flow diagram for a confirmation of a transaction using an offline mode in accordance with an illustrative embodiment
  • FIG. 5 illustrates a message flow diagram for authenticating a user for a session using an online mode in accordance with an illustrative embodiment
  • FIG. 6 illustrates a message flow diagram for authenticating a user for a session using an offline mode in accordance with an illustrative embodiment
  • FIG. 7 illustrates a message flow diagram for payment processing in accordance with an illustrative embodiment
  • FIG. 8 illustrates a flowchart for a process for registering a mobile device in accordance with an illustrative embodiment
  • FIG. 9 illustrates a flowchart for a process for registering a mobile device performed at a mobile device in accordance with an illustrative embodiment
  • FIG. 10 illustrates a flowchart of a process for confirming a transaction based on a mobile device in accordance with an illustrative embodiment
  • FIG. 11 illustrates a flowchart of a process for confirming transactions using a mobile device in accordance with an illustrative embodiment
  • FIG. 12 illustrates a flowchart for a process for authenticating a user for a session in accordance with an illustrative embodiment
  • FIG. 13 illustrates a flowchart for a process for authenticating a user for a session performed at a mobile device in accordance with an illustrative embodiment
  • FIG. 14 illustrates a flowchart for a process for authenticating a user for a session using a token in accordance with an illustrative embodiment
  • FIG. 15 illustrates a flowchart for a process for authenticating a user for a session using a token performed at a mobile device in accordance with an illustrative embodiment
  • FIG. 16 illustrates a flowchart for a process for obtaining information for a payment transaction in accordance with an illustrative embodiment
  • FIG. 17 illustrates a flowchart for a process for obtaining information for a payment transaction performed at a mobile device in accordance with an illustrative embodiment
  • FIG. 18 illustrates a block diagram of a data processing system in accordance with an illustrative embodiment.
  • Embodiments of the present disclosure provide authentication for various transaction confirmations, access sessions and information exchanges utilizing a mobile device of a user.
  • Embodiments of the present disclosure utilize registration processes to allow a mobile device of a user to act as an authentication token for various situations.
  • Embodiments of the present disclosure provide security and simplicity in various user sessions.
  • Embodiments of the present disclosure provide a transaction confirmation mechanism for various transactions.
  • Embodiments of the present disclosure reduce the requirement for users to remember passwords, user identifiers and other personal information while maintaining and/or increasing security in user sessions.
  • a session means an interaction between two or more entities, individuals or objects.
  • a session may refer to a session for confirming a transaction, or a session for which a user is being authenticated.
  • the session can be a process that may be associated with a particular physical or virtual device that can interact with a user or a mobile device of a user.
  • a session may be a web session or other network access session such as, for example, logging into an account, website or computer.
  • the session may be an embedded session to a door lock mechanism or other electronic locking device. This session may terminate as soon as access is granted or may continue.
  • FIG. 1 illustrates a networked system 100 of data processing systems in which various systems and methods of the present disclosure can be implemented.
  • system 100 includes network 102 , which is the medium used to provide communication links between various computers and other devices.
  • Network 102 may include any suitable connections, such as wired, wireless or fiber optic links.
  • network 102 represents at least a portion of the Internet and can include a worldwide collection of networks and gateways that use the Transmission Control Protocol/Internet Protocol suite of protocols to communicate with one another, although any other public and/or private network(s) could be used in system 100 .
  • Entity data processing system 104 is a data processing system, such as a server, associated with an entity.
  • entity is an individual or organization with which a user desires to engage with or otherwise obtain something from.
  • the entity may be a business the user desires to purchase something from, a provider of a service the user wants to access, an authorizer of access to an area and/or any other type of entity that a user desires to engage with or otherwise obtain something from.
  • the entity may be a retailer, a bank, a website or an authorizer of a locked area.
  • the trusted third party data processing system 106 is a data processing system, such as a server, associated with a trusted third party.
  • the trusted third party is an individual or organization that may provide various functions of the authentication services of the present disclosure for the entity.
  • Notification data processing system 108 is a data processing system, such as a server, associated with a notification system.
  • the notification system 108 may provide notifications associated with authentication processes for the entity and/or the trusted third party to a user data processing system 110 and/or a mobile device 112 .
  • various embodiments of the disclosure may describe activities that are performed by one of the entity data processing system 104 and the trusted third party data processing system 106 , such activities may be performed by either the entity data processing system 104 or the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 may perform the registration and authentication procedures of the present disclosure on behalf of the entity data processing system 104 .
  • the trusted third party data processing system 106 may send, receive, approve and/or deny various activities and simply notify the entity of the actions taken.
  • the trusted third party data processing system 106 may not exist, and all registration and authentication procedures may be implemented by the entity data processing system 104 .
  • certain tasks are performed by the entity data processing system 104 , and other tasks are performed by the trusted third party data processing system 106 .
  • the user data processing system 110 and the mobile device 112 connect to the network 102 .
  • the user data processing system 110 may be, for example, a personal computer, a network computer, a personal digital assistant, a phone or a mobile computing device operated by or otherwise under the control of a user.
  • the mobile device 112 is a mobile phone, a personal digital assistant or another mobile computing device of a user.
  • the mobile device 112 may be registered with the entity data processing system 104 and/or the trusted third party data processing system 106 for use in various disclosed authentication processes.
  • a payment device 114 also connects to the network 102 .
  • the payment device 114 is a data processing system that may be used for processing of payment transactions for the entity data processing system 104 .
  • the payment device 114 may include a display, a credit card reader, a register, a keypad and/or various other components associated with processing of payment transactions.
  • the system 100 may include multiple server data processing systems, client data processing systems, mobile devices and other devices not shown.
  • the system 100 may be implemented using a number of different types of networks, such as, for example, the Internet, a local area network (LAN) or a wide area network (WAN).
  • FIG. 1 is intended as an example and not as an architectural limitation for the different embodiments.
  • Security measures associated with various authentication and registration procedures of the present disclosure are based on asymmetric cryptography with public/private keys.
  • Security is maintained through trust established between the entity data processing system 104 (and/or the trusted third party data processing system 106 ) and the mobile device 112 during registration procedures. This trust is based on keeping the private key of the mobile device 112 private within the mobile device and keeping the private key of the entity data processing system 104 (and/or the trusted third party data processing system 106 ) private.
  • this trust is based on the storage in the mobile device 112 of the public key of the entity data processing system 104 (and/or the trusted third party data processing system 106 ) and the storage at the entity data processing system 104 (and/or the trusted third party data processing system 106 ) of the public key of the mobile device 112 .
  • Messages sent from the entity data processing system 104 or the trusted third party data processing system 106 to the mobile device 112 may be encrypted with the public key of the mobile device 112 (so only the mobile device 112 can read the message) and signed by the entity data processing system 104 or the trusted third party data processing system 106 so that the mobile device 112 knows the message came from the entity data processing system 104 or the trusted third party data processing system 106 .
  • signed when referring to secure messages, means that all or a portion of the message is encrypted using a private key of the signing party. Since the key is private, only the signing party could have performed the encryption; thus indicating the authenticity of the signature.
  • messages sent from the mobile device 112 to the entity data processing system 104 or the trusted third party data processing system 106 may be encrypted with the public key of the entity data processing system 104 or the trusted third party data processing system 106 .
  • the messages may be signed by the mobile device 112 so the entity data processing system 104 (or the trusted third party data processing system 106 ) knows the message came from the mobile device 112 .
  • security measures may be based on a shared-secret key-type architecture.
  • some embodiments may utilize a shared secret in challenge and response procedures to establish security of messages exchanged.
  • a full Diffie-Hellman key exchange may be accomplished prior to sending data.
  • the mobile device 112 utilizes an application to perform various functions for the authentication procedures of the present disclosure.
  • a user may download the application to the mobile device 112 over a network from a provider of the application.
  • the user may learn about the application from the entity that uses the authentication procedures of the present disclosure.
  • the exact process of installing the application will depend on what type of mobile device 112 the user has (iPhoneTM, AndroidTM, BlackberryTM, WindowsTM phone device, etc.).
  • the trusted third party may use a marketplace to provide the application for download.
  • the application may run various initial registration processes.
  • the mobile device 112 can generate a random public/private key pair. This pair may be based on some pseudo random number algorithm which may be based on different sensor inputs and parameters.
  • the application may perform an authentication process with the trusted third party data processing system 106 before the application can securely send the public key of the mobile device 112 to the trusted third party data processing system 106 along with other configuration information that may be needed for communications and notifications. Also, the trusted third party data processing system 106 may assign the mobile device 112 a particular identifier. The trusted third party data processing system 106 and the mobile device 112 may store the exchanged information for future use.
  • the mobile device 112 may store an input personal identification number (PIN), a password, a biometric scan (e.g., fingerprint, image for facial recognition), a particular gesture on a touch screen of the mobile device 112 , or a predetermined pattern of movement of the mobile device 112 .
  • PIN personal identification number
  • biometric scan e.g., fingerprint, image for facial recognition
  • the user inputs are stored in the mobile device 112 for later use.
  • messages received by the mobile device 112 and messages sent by the mobile device 112 may travel via different communication paths.
  • the mobile device 112 may send and/or receive information via a traditional communication path 116 .
  • the traditional communication path 116 is a network link, such as a wired, optical fiber or wireless (e.g., WiFi, cellular data network) network communication link.
  • the mobile device 112 may receive messages over non-traditional communication paths 118 .
  • the non-traditional communication paths 118 may include limited distance communication paths, such as an optical scan, a near-field communication, a limited distance point-to-point radio and/or an audible communication.
  • non-traditional communication paths 118 are limited distance communication paths and may require the presence of the mobile device 112 to be within a vicinity of a specific location for the mobile device 112 to obtain the information.
  • the use of the non-traditional communication paths 118 to ensure that the mobile device 112 is within a vicinity of a specific location may be used to add a layer of security in various registration, confirmation, authentication and payment procedures of the present disclosure.
  • FIG. 2 illustrates a message flow diagram for registering a mobile device in accordance with an illustrative embodiment.
  • the registration processes of the present disclosure are the processes of associating the mobile device 112 owned by the user with the entity data processing system 104 and/or the trusted third party data processing system 106 .
  • the user can initiate the registration procedure 205 by selecting an input in an interface of the application on the mobile device 112 and/or an interface of the entity data processing system 104 (e.g., a website of the entity displayed on user data processing system 110 , mobile device 112 , or other device).
  • an interface of the application on the mobile device 112 and/or an interface of the entity data processing system 104 (e.g., a website of the entity displayed on user data processing system 110 , mobile device 112 , or other device).
  • the entity data processing system 104 may then send a message 210 to the trusted third party data processing system 106 requesting registration of the mobile device 112 .
  • the message 210 may include a uniform resource locator (URL) for a web address that is used for the registration.
  • a secure sockets layer (SSL) certificate may need to exist for this URL and be signed by a Certificate Authority. The public key of this certificate can be used for future authentications.
  • the message 210 may not be sent.
  • the trusted third party data processing system 106 will then generate and send a message 215 to the entity data processing system 104 .
  • the trusted third party data processing system 106 may also start a timer for response from the mobile device 112 .
  • the message 215 may include an operation identifier for a type of registration procedure being performed, a random unique registration code and the contents from the message 210 received from the entity data processing system 104 .
  • the message 215 may be generated by the entity data processing system 104 .
  • the entity data processing system 104 then provides this message 220 for receipt by the mobile device 112 .
  • contents of the message 220 may be displayed to the user on a website associated with the entity data processing system 104 as clear text (e.g., unencrypted and readable by the user) or an optically-scannable image (e.g., encoded in a QR code, bar code or other symbols that can be captured by a camera and identified by the mobile device 112 ), sent using near field communication (NFC) devices or other limited distance point-to-point radio, or encoded as audio to be played by a speaker of the user data processing system 110 .
  • NFC near field communication
  • the mobile device 112 identifies the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the audio received, captures and decodes the message from the data exchanged via NFC and/or a user identifies the contents from clear text displayed on the user data processing system 110 and manually enters contents of the message into the mobile device 112 ).
  • This identification is generally denoted as a transfer of information 225 .
  • this image may be a static image on a screen of a device or a series of images forming an animation or a movie on a screen of a device.
  • the image (or images) may be displayed on a display screen of the user data processing system 110 or a device associated with the entity data processing system 104 , and the mobile device 112 receives the message through a camera or other optical sensor.
  • the image or images can be sent through an electrical connection from a user data processing system 110 or a device associated with the entity data processing system 104 to the mobile device 112 .
  • the user may plug a cable into the mobile device 112 .
  • the sound may be played out of a physical speaker or another sound transducer attached to, for example, the user data processing system 110 or a device associated with the entity data processing system 104 , and the mobile device 112 receives the message through a microphone or other sound or vibration sensor.
  • the audio may be “played” through an electrical connection from the user data processing system 110 or a device associated with the entity data processing system 104 to the mobile device 112 .
  • the user may plug a cable into the mobile device 112 .
  • the mobile device 112 sends a response message 230 to the trusted third party data processing system 106 .
  • the response message 230 may include the random unique registration code from the message 215 and the signature of the mobile device 112 , with the response message 230 encrypted with the public key for the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 can match and associate the entity data processing system 104 session with the mobile device 112 session by matching the random unique registration codes.
  • the trusted third party data processing system 106 sends a message 235 notifying the entity data processing system 104 of the association of the sessions and the public key of the mobile device 112 , which may be stored and used for authentication procedures.
  • the response message 230 may be sent directly to the entity data processing system 104 with the entity data processing system 104 performing the association of the sessions.
  • secure exchange of information between the entity data processing system 104 and the mobile device 112 may be accomplished using transport layer security (TLS) or SSL security protocols.
  • an additional encrypted message exchange with a second random code may be performed to increase security of the registration procedure.
  • the entity data processing system 104 may generate a random code (a second code) and send a message 240 with the second random code to the trusted third party data processing system 106 .
  • the message 240 may be encrypted with the public key for the mobile device 112 and may include the security certificate for the entity data processing system 104 , which includes the public key for the entity data processing system 104 and is signed by a third party Certificate Authority, the user identifier for the identity that the user is attempting to register with the entity data processing system 104 , the second code and the signature for the message by the entity data processing system 104 .
  • the trusted third party data processing system 106 forwards the message 240 to the mobile device 112 and may include a signature of the trusted third party data processing system 106 in the forwarded message 245 .
  • the mobile device 112 may perform one or more of the following actions.
  • the mobile device 112 may identify the signature of the trusted third party data processing system 106 , decrypt the message 240 forwarded from the entity data processing system 104 , extract the public key of the entity data processing system 104 , check the signature of the entity data processing system 104 , check the validity of the security certificate, compare the URL in the security certificate with the URL previously received in the message 215 and identify the second random code from the decrypted message 240 .
  • the mobile device 112 displays 250 the second random code for the user to enter in the interface associated with the entity data processing system 104 via the user data processing system 110 .
  • the user data processing system 110 sends the entered second code to the entity data processing system 104 in a message 255 .
  • the entity data processing system 104 compares the second code against what was sent and, if the codes match, sends a success message 260 to the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 then may send a success message 265 to the mobile device 112 .
  • the success message 265 is encrypted with the public key for the mobile device 112 and may include a website identifier for the entity data processing system 104 and a signature for the message using the private key of the trusted third party data processing system 106 .
  • the entity data processing system 104 , the mobile device 112 and/or the trusted third party data processing system 106 store the relevant data for the registration association. As discussed above, however, the registration association can be completed without the exchange of the second code.
  • registration of the mobile device 112 may occur without a custom phone application.
  • the message sent to the mobile device 112 may include a URL for a website where an authentication procedure is performed.
  • the website Upon successful authentication, the website returns a security token (e.g., cookie) to the mobile device 112 .
  • the mobile device 112 can include the security token in subsequent messages as an identifier or a signature of the mobile device 112 .
  • the security token may be used to authenticate the mobile device 112 for a session or provide information for a user transaction.
  • FIG. 3 illustrates a message flow diagram for confirmation of a transaction using an online mode in accordance with an illustrative embodiment.
  • Various embodiments of the present disclosure provide services for confirmation of a transaction using the mobile device 112 .
  • a user may need to be in possession of the mobile device 112 to confirm the transaction.
  • This confirmation can optionally be further qualified with one or more factors.
  • these factors may include a PIN, a password, a biometric scan, a predetermined particular gesture on a touch screen of the mobile device 112 and a predetermined pattern of movement of the mobile device 112 .
  • the mobile device 112 can be alerted of the request for the confirmation using a notification mechanism used by an operating system of the mobile device 112 .
  • Notifications may be performed by a separate entity (e.g., the notification system 108 ).
  • the notification may be a pop up, an email, a text message, a banner, an automatic launch of the authentication application installed on the mobile device and/or any other type of notification.
  • the entity data processing system 104 sends a message 305 requesting the confirmation to the trusted third party data processing system 106 .
  • the message 305 may include information to be displayed on the mobile device 112 and a user identifier associated with the transaction to identify the mobile device 112 to be used for the confirmation.
  • the information may be encrypted by the entity data processing system 104 with the public key of the mobile device 112 .
  • the trusted third party data processing system 106 will identify the information needed to reach the mobile device 112 . For example, the trusted third party data processing system 106 may identify the identifier and/or the public key for the mobile device 112 obtained from an earlier registration procedure.
  • the trusted third party data processing system 106 may send a message 310 to the notification system 108 to send a notification 315 to the mobile device 112 .
  • the trusted third party data processing system 106 may send the notification 315 directly to the mobile device 112 .
  • the entity data processing system 104 may send the notification 315 directly to the mobile device 112 or through the notification system 108 .
  • the entity data processing system 104 may identify information needed to contact the mobile device 112 from a previous registration procedure performed with the mobile device 112 .
  • the mobile device 112 may run an application 320 .
  • the mobile device 112 may perform an initialization procedure with the trusted third party data processing system 106 .
  • the mobile device 112 may send a message 325 to the trusted third party data processing system 106 .
  • the information from the message 305 may be delivered to the mobile device 112 in the notification 315 or a response message 330 .
  • the information may be encrypted with the public key of the mobile device 112 .
  • the mobile device 112 can communicate directly with the entity data processing system 104 .
  • the trusted third party data processing system 106 or the entity data processing system 104 may set a period of time at the initial connection with the mobile device 112 for the mobile device 112 to respond. If a response is not received from the mobile device 112 , the trusted third party data processing system 106 may respond to the entity data processing system 104 with an appropriate error response.
  • Some transactions may require confirmation of multiple end users. For example, two of five users may need to approve a bank transaction.
  • the entity data processing system 104 and/or the trusted third party data processing system 106 identifies the users that confirmation may be needed from and sends the request for confirmation to the mobile devices 112 associated with those users. Upon receipt of confirmation of the required number of users, the entity data processing system 104 may then approve the transaction. In another example, the user required to approve the transaction may not be the same user requesting the transaction. In this example, the entity data processing system 104 and/or the trusted third party data processing system 106 identifies the user that confirmation is needed from and sends the request for confirmation to that mobile device 112 associated with that user.
  • the mobile device 112 may decrypt the message, verify the signature using the public key of the entity data processing system 104 and display 335 a request for a user input to verify that the user is the authorized user of the device (e.g., PIN, password, biometric input, gesture, motion, etc.).
  • the user input may be requested by the entity data processing system 104 based on a security level parameter, or the user may have configured the mobile device 112 to request the user input for the entity data processing system 104 or type of transaction.
  • the mobile device 112 may verify the signature of the message 330 using the public key of the trusted third party data processing system 106 .
  • the mobile device 112 may display 340 , on a display device of the mobile device 112 , the information from message 305 as the request for confirmation.
  • the mobile device 112 encrypts a response message 345 with the public key of the entity data processing system 104 , signs the response message 345 , and sends the response message 345 to the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 sends the signed message 350 to the entity data processing system 104 .
  • the entity data processing system 104 may then decrypt the message and thereby identify the response from the user.
  • the response message 345 may be encrypted with the public key of the trusted third party data processing system 106 and, in this case, the trusted third party data processing system 106 will decrypt the message 345 and send a message 350 including the response to the entity data processing system 104 .
  • the mobile device 112 can communicate directly with the entity data processing system 104 .
  • the confirmation procedures of the present disclosure may be implemented in a single-question mode.
  • the entity data processing system 104 only needs to send the question information to be displayed on the mobile device 112 to the trusted third party data processing system 106 , and the trusted third party data processing system 106 will deliver back the answer.
  • the confirmation procedures of the present disclosure may include message protocols for a potentially extended dialog between the entity data processing system 104 and the mobile device 112 to confirm the transaction.
  • traffic may flow directly between the entity data processing system 104 and the mobile device 112 .
  • the trusted third party data processing system 106 may supply information regarding a location for the secure session.
  • the entity data processing system 104 may be a web server.
  • the web session between the entity data processing system 104 and mobile device 112 may be encrypted.
  • the traffic flow for the extended dialog may be proxied between the entity data processing system 104 and the mobile device 112 through the trusted third party data processing system 106 .
  • the proxied web session between the entity data processing system 104 and mobile device 112 may be a TLS session using a negotiated symmetric key.
  • the TLS negotiation can be done using the previously exchanged (e.g., during registration) public keys and their respective private keys.
  • FIG. 4 illustrates a message flow diagram for a confirmation of a transaction using an offline mode in accordance with an illustrative embodiment.
  • confirmation can be performed when there is lack of connectivity with the mobile device 112 (e.g., in an offline mode).
  • the offline mode may be used when a notification 405 was not successfully sent to the mobile device 112 or the mobile device 112 was unable to contact 410 the trusted third party data processing system 106 .
  • the offline confirmation can be initiated in a number of different ways.
  • the user may request offline confirmation (even if there is connectivity).
  • the user may select an offline mode from a web interface associated with the entity data processing system 104 and select the offline mode on the mobile device 112 , as well.
  • the trusted third party data processing system 106 may request the offline mode if the trusted third party data processing system 106 cannot connect to the mobile device 112 or a predetermined period of time has lapsed since the notification was sent.
  • the entity data processing system 104 may request the offline mode.
  • the entity data processing system 104 sends a request 415 for a message from the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 generates a message 420 to be provided to the mobile device 112 .
  • contents of a message 425 may be displayed to the user on a website associated with the entity data processing system 104 as an optically-scannable image, sent using near field communication (NFC) devices or other limited distance point-to-point radio, or encoded as sound played by a speaker of the user data processing system 110 .
  • NFC near field communication
  • the message 425 may be encrypted with the public key of the mobile device 112 and may include a website identifier for the entity data processing system 104 (e.g., URL for website associated with the entity data processing system 104 ), a random challenge code, the request for confirmation (e.g., text of a question to display on mobile device 112 screen) and a signature for the message by the trusted third party data processing system 106 .
  • a website identifier for the entity data processing system 104 e.g., URL for website associated with the entity data processing system 104
  • the request for confirmation e.g., text of a question to display on mobile device 112 screen
  • a signature for the message by the trusted third party data processing system 106 e.g., text of a question to display on mobile device 112 screen
  • the mobile device 112 identifies 430 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC).
  • the mobile device 112 may decrypt the message, check the signature to verify that the message was sent from the trusted third party data processing system 106 using the public key of the trusted third party data processing system 106 and identify the question and the challenge code.
  • the mobile device 112 may then perform a function on the challenge code resulting in a response code.
  • this function may be a mathematical transformation, a cryptographic function, a null function (e.g., the response code is identical to the challenge code), or some other function.
  • the mobile device 112 may then display 435 the message on the screen along with the response code.
  • the user can respond by entering the response code into the website via the user data processing system 110 associated with the entity data processing system 104 .
  • the user data processing system 110 sends the response 440 to the entity data processing system 104 .
  • the entity data processing system 104 sends a message 445 including the response code to the trusted third party data processing system 106 for comparison with the expected response to the challenge code originally issued.
  • the trusted third party data processing system 106 sends a message 450 to the entity data processing system 104 including a result of the comparison for the entity to approve 455 the transaction.
  • the entity data processing system 104 may approve the transaction if the response code matches the expected result from what was originally sent in the message 425 , and the messages 445 and 450 may not be generated or sent.
  • the entity data processing system 104 may generate and sign message 420 or otherwise obtain the challenge code from the trusted third party data processing system 106 .
  • the mobile device 112 may check the signature to verify that the message was sent from the entity data processing system 104 using the public key of the entity data processing system 104 .
  • the trusted third party data processing system 106 may not exist.
  • the entity data processing system 104 may perform the comparison of the code from the message 440 with that in the message 420 and approve (or deny) the transaction without input from the trusted third party data processing system 106 .
  • the procedures for multiple user confirmation single-question confirmation, extended dialog confirmation and proxied communication confirmation with regard to the online mode described above regarding FIG. 3 can be implemented in the offline mode described with regard to FIG. 4 .
  • one or more of these confirmation procedures may be implemented through a website interface for the entity data processing system 104 .
  • FIG. 5 illustrates a message flow diagram for authenticating a user for a session using an online mode in accordance with an illustrative embodiment.
  • the various embodiments authenticate a user for a session utilizing the mobile device 112 of the user.
  • the authentication procedures of the present disclosure can reduce or remove the need to remember user identifiers and passwords to gain access to authenticated sessions.
  • the sessions for which the authentication processes of the present disclosure can be utilized include login onto a computer or a website, unlocking an electronic lock (e.g., on a door) and/or any other type of access for which a user may be authorized.
  • the entity data processing system 104 When the entity data processing system 104 needs to enable users to authenticate for a session associated with the entity data processing system 104 , the entity data processing system 104 sends a message 505 to the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 generates and sends a message 510 in response to the entity data processing system 104 .
  • the message 510 may include a security level identifier (e.g., whether a user input to verify the user is required, what type and how many user inputs, or whether user input requirements are to be decided according to the configuration of the mobile device 112 ), an identifier for the session (e.g., an identifier for the entity data processing system 104 , URL of a website, an identifier for the web session or an identifier of a computer or electronic lock) and a signature for the message using the private key of the trusted third party data processing system 106 .
  • a security level identifier e.g., whether a user input to verify the user is required, what type and how many user inputs, or whether user input requirements are to be decided according to the configuration of the mobile device 112
  • an identifier for the session e.g., an identifier for the entity data processing system 104 , URL of a website, an identifier for the web session or an identifier of a computer or electronic lock
  • message 510 may be generated by the entity data processing system 104 .
  • the message 510 is signed by the entity data processing system 104 .
  • the entity data processing system 104 sends the message 515 to be provided to the mobile device 112 .
  • contents of the message 515 may be displayed to the user on a website associated with the entity data processing system 104 as an optically-scannable image (e.g., encoded in a QR code, bar code, or other symbols that can be captured by a camera and identified by the mobile device 112 ), sent using near field communication (NFC) devices or other limited distance point-to-point radio, or encoded as sound played by a speaker of the user data processing system 110 .
  • NFC near field communication
  • the mobile device 112 identifies 520 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC).
  • the user data processing system 110 and the mobile device 112 may be the same.
  • the user may attempt authentication using the mobile device 112 (e.g., login into a website on the mobile device 112 ).
  • the mobile device 112 may identify 520 the contents of the message 515 within the mobile device 112 itself without an actual optical scan, radio or audio transfer occurring.
  • the mobile device 112 may verify the signature using the public key of the trusted third party data processing system 106 , identify the identifier for the session and identify the user identifier previously registered for the entity data processing system 104 . If more than one identity is found (e.g., multiple logins), the mobile device 112 may present a selection menu for the user to choose a user identifier from. The mobile device 112 may display a request for confirmation of the authentication for the session. The mobile device 112 may also display a request to verify 525 that the user is an authorized user of the mobile device 112 . In some embodiments, the mobile device 112 may verify the signature of the message 515 using the public key of the entity data processing system 104 .
  • the mobile device 112 then sends a response message 530 to the trusted third party data processing system 106 .
  • the response message 530 may be encrypted with the public key for the trusted third party data processing system 106 and may include the identifier for the session, the user identifier, an identifier of the mobile device 112 , a signature for the message using the private key of the mobile device 112 and a token (e.g., a cookie) identifying the mobile device 112 .
  • a token e.g., a cookie
  • the trusted third party data processing system 106 may verify that the signature matches the public key associated with the mobile device 112 (or verify that the token matches the token associated with the mobile device 112 ), match the session identifier to the active session with the entity data processing system 104 and send a message 535 , including an assertion to the entity data processing system 104 of the user identifier for the session and that the user is authenticated for the session.
  • the entity data processing system 104 then grants the user access (e.g., authenticates 540 ) the user for the session.
  • the contents of the message 515 are signed by the entity data processing system 104 , and the message 535 is just a relay of the message 530 through the trusted third party data processing system 106 .
  • the relayed message 535 is encrypted by the mobile device 112 with the public key of the entity data processing system 104 .
  • the message 530 may contain a token (e.g. a cookie) identifying the mobile device from a previous registration of the mobile device 112 .
  • the trusted third party data processing system 106 may verify that the token matches the token previously registered with the mobile device 112 .
  • the entity data processing system 104 may perform some or all of the functions of the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 may not exist.
  • the entity data processing system 104 may generate the message 510 based on information received from the mobile device 112 during a previous registration procedure.
  • the mobile device 112 may encrypt the response message 530 using the public key of the entity data processing system 104 based on information received from the entity data processing system 104 during a previous registration procedure and send the response message 530 directly to the entity data processing system 104 .
  • the entity data processing system 104 may decrypt and authenticate the user based on information received from the mobile device 112 during a previous registration procedure.
  • the entity data processing system 104 may verify that a token in a received message matches the token previously registered with the mobile device 112 .
  • FIG. 6 illustrates a message flow diagram for authenticating a user for a session using an offline mode in accordance with an illustrative embodiment.
  • the authentication process is performed when the mobile device 112 , after having identified 520 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC), is unable 605 to connect to the trusted third party data processing system 106 or the entity data processing system 104 , or if the user requests the offline mode.
  • the mobile device 112 may identify the session identifier (e.g. the identifier for the entity data processing system 104 ) from the message 520 to find the user identifier associated with that entity data processing system 104 from a previous registration. If more than one identity is found (e.g., multiple logins), the mobile device 112 may present a selection menu for the user to choose a user identifier from. To initiate the offline mode, the mobile device 112 may display 610 the user identifier on the display of the mobile device 112 . The user may then manually enter the user identifier into an interface associated with the session on the user data processing system 110 . The user data processing system 110 sends 615 the user identifier to the entity data processing system 104 . Upon receiving the user identifier, the entity data processing system 104 identifies the request for the offline mode and sends 620 the user identifier to the trusted third party data processing system 106 .
  • the session identifier e.g. the identifier for the entity data processing system 104
  • the trusted third party data processing system 106 uses the user identifier to identify the identifier of the mobile device 112 and corresponding public key and generates and sends a second message 622 to the entity data processing system 104 .
  • the trusted third party data processing system 106 or the entity data processing system 104 may start a timer for the response from the user to be received.
  • the second message 622 may be encrypted with the public key for mobile device 112 and may include a random unique challenge code, a security level identifier, the identifier for the entity data processing system 104 and a signature for the message using the private key of the trusted third party data processing system 106 .
  • the entity data processing system 104 sends the message 625 through an interface associated with the session (e.g., through user data processing system 110 ) to be provided to the mobile device 112 .
  • the mobile device 112 identifies 630 the contents of the second message 622 (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC). For example, the mobile device 112 may verify the signature using the public key of the trusted third party data processing system 106 , decrypt the encrypted portion of the message and verify that the mobile device 112 has been registered with the entity data processing system 104 with the identifier. The mobile device 112 may display a request for a user input to verify 635 that the user is an authorized user of the mobile device 112 .
  • the mobile device 112 may then perform a function on the challenge code resulting in a response code.
  • this function may be a mathematical transformation, a cryptographic function, a null function (e.g. the response code is identical to the challenge code), or some other function.
  • the mobile device 112 may display 640 the response code for the user to enter into the interface associated with the session (e.g., using the user data processing system 110 ).
  • the user data processing system 110 sends 645 the entered response code to the entity data processing system 104 .
  • the entity data processing system 104 sends a message 650 including the entered response code to the trusted third party data processing system 106 for comparison with the expected response code to the originally issued challenge code.
  • the trusted third party data processing system 106 may then send a message 655 to the entity data processing system 104 including an assertion that the user is authenticated for the session.
  • the entity data processing system 104 then grants access (e.g. authenticates 660 ) the user for the session.
  • the contents of the message 515 are signed by the entity data processing system 104
  • the message 625 is generated by the entity data processing system 104 and signed by the entity data processing system 104
  • the mobile device 112 may verify the signatures of the messages 520 and 630 using the public key of the entity data processing system 104 that the mobile device 112 may have stored during a previous registration.
  • the entity data processing system 104 may generate the message 622 or otherwise obtain the challenge code from the trusted third party data processing system 106 .
  • the trusted third party data processing system 106 may not exist.
  • the entity data processing system 104 may perform the comparison of the entered response code from the message 645 to the expected response to what was in message 622 and approve (or deny) the transaction without input from the trusted third party data processing system 106 .
  • FIG. 7 illustrates a message flow diagram for payment processing in accordance with an illustrative embodiment.
  • the various embodiments of the present disclosure provide services for payment processing of a transaction using the mobile device 112 as a payment facilitator.
  • the entity data processing system 104 When a transaction is at a point of needing payment from a user, the entity data processing system 104 sends a message 705 to the trusted third party data processing system 106 .
  • the request for payment may be generated when a user requests to check out at a restaurant, in a retail store or while accessing an online website store; or in another application, the entity data processing system 104 associated with a website requests information about the user to complete an online activity.
  • the trusted third party data processing system 106 generates and sends a message 710 in response to the entity data processing system 104 .
  • the message 710 may include one or more of a security level identifier, an identifier of the entity data processing system 104 (e.g., an identifier for the Website, a URL or a specific code assigned by the trusted third party data processing system 106 ), an identifier for the session assigned by the trusted third party data processing system 106 , a payment amount, payment options, a description identifying the transaction, currency, a request for shipping information and a signature for the message signed by the trusted third party data processing system 106 .
  • a security level identifier e.g., an identifier for the Website, a URL or a specific code assigned by the trusted third party data processing system 106
  • an identifier for the session assigned by the trusted third party data processing system 106 e.g., a payment amount, payment options, a description identifying the transaction, currency, a request for shipping information
  • the entity data processing system 104 then sends the message 715 to be provided to the mobile device 112 .
  • contents of the message 715 may be displayed to the user on a website on a user data processing system 110 or a payment device 114 associated with the entity data processing system 104 as an optically-scannable image (e.g., encoded in a QR code, bar code, or other symbols that can be captured by a camera and identified by the mobile device 112 ), sent using near field communication (NFC) devices associated with payment device 114 or other limited distance point-to-point radio, encoded as sound played by a speaker of the user data processing system 110 or the payment device 114 .
  • NFC near field communication
  • the payment device 114 may be located in a facility associated with the entity data processing system 104 .
  • the payment device 114 may be a point-of-sales terminal that may be in a fixed location or mobile and connected wirelessly.
  • the contents of the message may be printed (e.g., as an optically-scannable image) on a check or bill.
  • the mobile device 112 identifies 720 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC).
  • the mobile device 112 may check the signature of the trusted third party data processing system 106 and display 725 information related to the transaction, options for how to complete the transaction, and possibly including a request for the user to confirm the transaction.
  • the mobile device 112 may display a payment amount, a selection of payment accounts (e.g., credit card accounts or bank accounts), information about the merchant (e.g., the entity data processing system 104 ), the description of the transaction, a field for tip amount or percentage and a request to confirm the payment.
  • the mobile device 112 may provide or request that the user confirm or provide a shipping address for items to be delivered.
  • the application on the mobile device 112 may automatically identify the information requested from information stored in the mobile device 112 .
  • the application may store various payment methods, shipping addresses, email addresses or other personal information.
  • sending the requested information is a matter of a selection and/or confirmation to send the information requested.
  • the mobile device 112 may automatically calculate a preconfigured tip amount for certain transactions.
  • the application on the mobile device 112 may reference information that is stored at the trusted third party data processing system 106 and only display references to the information.
  • the mobile device 112 may identify 720 the contents of the message and identify a URL for further communication with the trusted third party data processing system 106 , such as over a TLS secure connection.
  • the trusted third party data processing system 106 may proceed to ask for payment confirmation or options over the TLS connection.
  • the mobile device 112 may display 730 a request for a user input to verify that the user is an authorized user of the mobile device 112 .
  • the mobile device 112 sends a response message 735 to the trusted third party data processing system 106 .
  • the response message 735 is encrypted with the public key for the trusted third party data processing system 106 and may include the identifier for the entity data processing system 104 , the identifier for the session, the requested information (e.g., payment information, amount, payment account, tip, shipping address selection, personal information), references to the information stored at the trusted third party data processing system 106 , the identifier for the mobile device 112 and a signature for the message signed by the mobile device 112 .
  • the response message 735 is part of an established TLS session between the mobile device 112 and the trusted third party data processing system 106 , and the information from the mobile device 112 may include a token (e.g., a cookie), the session identifier and payment information.
  • a token e.g., a cookie
  • messages received by the mobile device 112 and messages sent by the mobile device 112 may travel via different communication paths.
  • the communication path for messages 710 , 715 , and 720 may include a computer network and some form of limited distance non-traditional communication path, (e.g., an optical scan, NFC, sound waves).
  • the response message 735 is sent over a different communications path including a wireless network associated with the mobile device 112 (e.g., WiFi, cellular data network).
  • the trusted third party data processing system 106 determines whether the signature was created with the public key associated with the identifier of the mobile device 112 , and identifies the corresponding session based on the session identifier. The trusted third party data processing system 106 may determine the eligibility of the user's selected payment method, process the transaction using the information provided in the message 735 , and send a message 740 notifying the entity data processing system 104 of the processed payment transaction.
  • the trusted third party data processing system 106 may determine that a token (e.g., a cookie) received from the mobile device matches the token associated with the mobile device 112 , determine the eligibility of the user's selected payment method, process the transaction based on the information provided in the message 735 and send a message 740 notifying the entity data processing system 104 of the processed payment transaction.
  • the entity data processing system 104 may, upon receipt of the message 740 , proceed to complete the transaction (e.g.
  • a receipt may print out a receipt, notify retail personnel that payment was received, in the case of mail order proceed to a next step in the ordering process of packing and shipping the product, etc.), and may in real time send a message (e.g., receipt) back to the trusted third party data processing system 106 for the trusted third party data processing system 106 to send on to the mobile device 112 that the transaction was successful or that the transaction will be processed later.
  • a message e.g., receipt
  • the entity data processing system 104 may request certain information from the user (e.g. certain personal information, a driver's license number, social security number, shoe size, etc.).
  • the trusted third party data processing system 106 may not process a payment but may process this information for the entity data processing system 104 based on selections and input from the user on the mobile device 112 .
  • the trusted third party data processing system 106 may not exist.
  • message 710 is generated by the entity data processing system 104 and may be signed by the entity data processing system 104 .
  • the mobile device 112 may contact the entity data processing system 104 over a TLS connection and deliver payment information (e.g. a credit card number, bank account number, etc.) or other information directly.
  • the entity data processing system 104 will then complete the payment transaction using the received information from the mobile device 112 .
  • the mobile device 112 may use a location sensor (GPS) to determine the geographical location of the mobile device 112 . This information may be used to further determine the validity of the registration, confirmation, authentication, payment, or other function being performed. This determination may be performed by the mobile device 112 .
  • This location information may also be communicated to the trusted third party data processing system 106 or the entity data processing system 104 , and the determination may be performed there.
  • an entity data processing system 104 could choose to only allow users to authenticate with a website if they are located within a certain region of the world.
  • a payment processing the trusted third party data processing system 106 may choose to not allow payments from users located in a certain country.
  • FIG. 8 illustrates a flowchart of a process for registering a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 8 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1 .
  • the process begins by receiving a request to register the mobile device (block 805 ).
  • the request may be received from a user of a mobile device via the mobile device or a user data processing system.
  • the process then generates a first message including a first code (block 810 ).
  • the process sends the first message including first code (block 815 ).
  • the first message may be sent for display in a user interface associated with a website of the entity.
  • the message may be displayed on a user interface in clear text, encoded into an optically-scannable image, sent using NFC link, or transmitted as audio.
  • the process then receives a second message including the first code (block 820 ).
  • the process identifies that the second message is signed by the mobile device (block 825 ).
  • the process may send a second code to the mobile device to increase the security of the registration of the mobile device.
  • the process may encrypt the second code with the public key of the mobile device and send the second code in a message to the mobile device for decryption and return.
  • the process has verified the mobile device based on the ability of the mobile device to decrypt the second code.
  • the process registers the mobile device (block 830 ), with the process terminating thereafter.
  • the mobile device is registered for use with the future session with the entity based on at least a portion of the second message being encrypted using the private key associated with the mobile device.
  • FIG. 9 illustrates a flowchart of a process for registering a mobile device performed at a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 9 may be implemented by the mobile device 112 in FIG. 1 .
  • the process begins by requesting to register the mobile device (block 905 ).
  • the request may be made by a user of a mobile device via the mobile device or a user data processing system.
  • the process then identifies a first code from a first message (block 910 ).
  • the mobile device may identify the first message including the first code from an optically-scannable image, using a near field communications (NFC) link, using a limited distance point-to-point radio or from audio received by the mobile device.
  • NFC near field communications
  • the process generates and signs a second message including the first code (block 915 ).
  • the process then sends the second message (block 920 ), with the process terminating thereafter.
  • the mobile device may send the second message to one of the entity and a third party.
  • the mobile device sends the message so that one of the entity and a third party will register the mobile device for use with the future session with the entity.
  • the process may also receive a second code encrypted in a message.
  • the second code may be encrypted with the public key of the mobile device and sent to the mobile device for decryption and return.
  • the mobile device decrypts the second code and the second code is sent.
  • the registering entity can then further verify the mobile device based on the ability of the mobile device to decrypt the second code.
  • FIG. 10 illustrates a flowchart of a process for confirming a transaction based on a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 10 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1 .
  • the process begins by identifying a transaction requiring confirmation from a user (block 1005 ).
  • the transaction may be a type of transaction that a user or an entity has requested to get approval of a user from before processing.
  • the process determines whether a network connection to the mobile device is available (block 1010 ).
  • the process identifies a mobile device associated with the user that the user has selected to be notified on when such a transaction requiring confirmation is identified.
  • the process identifies whether the confirmation procedure will be completed with direct communication to the mobile device (e.g., in an online or offline mode). For example, the process may ping the mobile device to determine whether the mobile device has network connectivity. In other examples, the process may identify that the user of the mobile device has preselected the offline mode.
  • the process determines that a network connection to the mobile device is available, the process sends a request for the confirmation to the mobile device (block 1015 ). Thereafter, the process receives a response from the mobile device (block 1020 ). In block 1020 , the response may include an approval or denial of the transaction requiring confirmation.
  • the process then approves the transaction (block 1025 ), with the process terminating thereafter.
  • the process approves the transaction if the response includes the user's approval. For example, the process sends approval for the transaction to be processed. If the message includes a user denial of the transaction, the process will not approve the transaction.
  • the process determines that a network connection to the mobile device is not available, the process generates a message including a challenge code and a request for confirmation (block 1030 ). Thereafter, the process encodes the message (block 1035 ). In block 1035 , the message is encoded into one of an optically-scannable image and an audio message.
  • the optically-scannable image is intended for identification or decoding by a machine (e.g., the mobile device 112 ) as opposed to being encoded in a format that is intended for decoding by a human.
  • the audio message that the message is encoded is intended for identification or decoding by a machine (e.g., the mobile device 112 ) as opposed to being encoded in an audio format that is intended for decoding by a human.
  • the audio message may be encoded as pulses or tones that can be decoded into the contents rather than encoded as audible words representing the contents of the message.
  • the process then sends the message (block 1040 ).
  • the process sends the message for display or other presentation on a user interface (e.g., a website).
  • the process may encrypt the message, including the challenge code, with a public key associated with the mobile device before sending the message.
  • the process receives a response code from the user (block 1045 ).
  • the user may enter the response code into the website for delivery to the entity requesting the confirmation.
  • the response code is a function of the challenge code.
  • the process then proceeds to block 1025 and approves the transaction.
  • FIG. 11 illustrates a flowchart of a process for confirming transactions using a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 11 may be implemented by the mobile device 112 in FIG. 1 .
  • the process begins by determining whether a request for confirmation of a transaction was received over a network connection (block 1105 ).
  • the confirmation procedure proceeds with an online mode of confirmation.
  • the mobile device may not have network connectivity, or a user may have preselected to not receive confirmation requests at the mobile device.
  • the process determines that a request for confirmation of a transaction was not received over a network connection, the process captures an optically-scannable image (block 1110 ). In block 1110 , the process captures the image displayed on a user interface of a website.
  • the process then identifies a challenge code and the request for confirmation (block 1115 ).
  • the process identifies the challenge code from the captured image.
  • the process displays a response code on a display of the mobile device (block 1120 ), with the process terminating thereafter.
  • the process displays the response code for entry by the user into a user interface associated with the website.
  • the response code is a function of the challenge code.
  • the mobile device may apply a function to the challenge code to generate the response code for display to the user.
  • the process displays the request for confirmation (block 1125 ).
  • the request for confirmation is displayed on a screen of the mobile device.
  • receives user input comprising a response (block 1130 ).
  • the user may select to approve or deny the transaction via an input into the mobile device.
  • the process sends the response (block 1135 ), with the process terminating thereafter.
  • the process sends the response of the user to the entity requesting the confirmation.
  • FIG. 12 illustrates a flowchart of a process for authenticating a user for a session in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 12 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1 .
  • the process begins by generating a first message including an identifier (block 1205 ).
  • the identifier is an identifier for the session for which the user is requesting to be authenticated.
  • the process then sends the first message through an interface (block 1210 ).
  • the interface may be a website associated with the entity, an electronic lock or a computer system.
  • the process may encode the first message into an optically-scannable image to be presented on a login web page of the website.
  • the process may send the first message for delivery to the mobile device using one of a near field communications (NFC) link and a limited distance point-to-point radio.
  • NFC near field communications
  • the process may send the first message for transmission as audio.
  • the process determines whether a response message including the identifier has been received (block 1215 ). If the process determines that the response message including the identifier has been received, the process determines whether the message is signed by the mobile device (block 1220 ). If the process determines that the message is signed by the mobile device, the process authenticates the user (block 1225 ), with the process terminating thereafter.
  • the process determines whether a request for an offline mode has been received (block 1230 ).
  • the offline mode may be requested by receiving a user identifier entered through an interface associated with the session. The offline mode may be selected because of lack of connectivity. If the process determines that request for an offline mode has not been received, the process returns to block 1215 and continues to wait for the response message.
  • the process determines that a request for an offline mode has been received, the process generates a second message including a challenge code (block 1235 ).
  • the second message is encrypted using a key associated with the mobile device.
  • the process then sends the second message through the interface (block 1240 ).
  • the message may be sent through the same interface as in block 1210 .
  • the process determines whether an input including a response code has been received (block 1245 ). If the process determines that an input including the response code has been received, the process proceeds to block 1225 and authenticates the user, with the process terminating thereafter.
  • the response code is a function of the challenge code.
  • FIG. 13 illustrates a flowchart of a process for authenticating a user for a session performed at a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 13 may be implemented by the mobile device 112 in FIG. 1 .
  • the process begins by receiving a first message including an identifier (block 1305 ).
  • the mobile device receives the identifier through an interface associated with a session. For example, the mobile device may identify the first message from an optically-scannable image presented on a login web page of a website. The mobile device may receive the first message using one of a near field communications (NFC) link or a limited distance point-to-point radio. The mobile device may identify the first message from audio received by the mobile device.
  • NFC near field communications
  • the process determines whether to request an offline mode (block 1310 ).
  • the mobile device may lack connectivity to a network or a user may choose to request the offline mode even if network connectivity is available. If the offline mode is not requested, the process generates and signs a response message including the identifier for the session (block 1315 ).
  • the response message may include a user identifier and be encrypted using a public key associated with one of the entity and the third party.
  • the mobile device may request an input from a user of the mobile device to verify that the user is an authorized user of the mobile device. For example, the input may be at least one of a personal identification number, a password, a biometric input, a predefined gesture on a touch screen of the mobile device and a predefined pattern of movement of the mobile device.
  • the process sends the response message (block 1320 ), with the process terminating thereafter.
  • the mobile device may send the response message to one of the entity and the third party to request authentication of the user for the session.
  • the process receives a second message including a challenge code (block 1325 ).
  • the second message may be received and identified through the interface associated with the session.
  • the process then decrypts the second message (block 1330 ).
  • the second message may be encrypted using a key associated with a mobile device.
  • the process identifies the challenge code from the decrypted message (block 1335 ).
  • the process displays a response code for the user to enter (block 1340 ), with the process terminating thereafter.
  • the mobile device may display the response code on a display for the user to enter into the interface associated with the session.
  • the response code is a function of the challenge code.
  • the mobile device may apply a function to the challenge code to generate the response code for display to the user.
  • FIG. 14 illustrates a flowchart of a process for authenticating a user for a session using a token in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 14 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1 .
  • the process begins by generating a first message including an identifier for the session (block 1405 ). The process then sends the first message via a first communication path (block 1410 ).
  • the first communication path may include an optical scan.
  • the process receives a response message via a second communication path (block 1415 ).
  • the second communication path is different from the first communication path; for example, the second communication path may not include the optical scan.
  • the response message is received from a mobile device associated with the user and includes the identifier for the session.
  • the response message may also include a token associated with the mobile device.
  • the token may have been received by the mobile device from a registration of the mobile device using a website. In this manner, the mobile device may be used to authenticate the user using a token from a web registration process without the need for a special application.
  • the process determines whether the response message includes a token (block 1420 ). If the process determines that the response message includes the token, the process authenticates the user (block 1425 ), with the process terminating thereafter. If the process determines that the response message does not include the token, the process may end without authenticating the user. The process may also generate and send a new message including the identifier to retry the authentication procedure described in FIG. 14 .
  • FIG. 15 illustrates a flowchart of a process for authenticating a user for a session performed at a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 15 may be implemented by the mobile device 112 in FIG. 1 .
  • the process begins by receiving a first message via a first communication path (block 1505 ).
  • the first message is received at a mobile device associated with the user.
  • the first message may include an identifier for the session.
  • the first communication path may include an optical scan.
  • the process then sends a response message including a token via a second communication path (block 1510 ), with the process terminating thereafter.
  • the second communication path is different from the first communication path; for example, the second communication path may not include the optical scan.
  • the response message may also include the identifier for the session with the token associated with the mobile device.
  • the token may have been received by the mobile device from a registration of the mobile device using a website. In this manner, the mobile device may be used to authenticate the user using a token from a web registration process without the need for a special application.
  • the response message is sent with the token for authentication of the user based on the response message including the token associated with the mobile device.
  • FIG. 16 illustrates a flowchart of a process for obtaining information for a payment transaction in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 16 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1 .
  • the process begins by generating a first message including a request for information (block 1605 ).
  • the first message may include a session identifier and a request for information.
  • the process then sends the first message via a first communication path (block 1610 ).
  • a portion of the first communication path can include encoding the first message into an optically-scannable image, sending the first message using one of a near field communications (NFC) link or a limited distance point-to-point radio and transmitting the first message as audio.
  • NFC near field communications
  • the process receives a second message including the information via a second path (block 1615 ).
  • the second message may include the identifier and the requested information.
  • the second communication path is different than the first communication path.
  • the second communication path may be a network link using a wireless network connection of the mobile device.
  • the process then processes the payment transaction using the information (block 1620 ), with the process terminating thereafter.
  • FIG. 17 illustrates a flowchart of a process for sending information for a payment transaction performed at a mobile device in accordance with an illustrative embodiment.
  • This process can be performed, for example, by one or more data processing systems configured to perform acts described below.
  • the process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process.
  • the process illustrated in FIG. 17 may be implemented by the mobile device 112 in FIG. 1 .
  • the process begins by receiving a first message including a request for information via a first communication path (block 1705 ).
  • the first message may include an identifier for the session and a request for information.
  • the first communication path can include identifying the first message an optically-scannable image presented on a web page of a website associated with the payment transaction and identifying the first message from the optically-scannable image presented a display device of an entity associated with the payment transaction.
  • the first communication path may also include receiving the first message using one of a near field communications (NFC) link and a limited distance point-to-point radio and identifying the first message from audio received by the mobile device.
  • NFC near field communications
  • the process then identifies the requested information (block 1710 ).
  • the mobile device may automatically identify the information and display a request for confirmation or selection of the information to be sent. In other examples, the mobile device may request an input including the information.
  • the process generates a second message including the requested information (block 1715 ).
  • the mobile device may request, before sending the second message, an input from a user of the mobile device to verify that the user is an authorized user of the mobile device.
  • the input may be at least one of a personal identification number, a password, a biometric input, a predefined gesture on a touch screen of the mobile device and a predefined pattern of movement of the mobile device.
  • the process then sends the second message via a second path (block 1720 ), with the process terminating thereafter.
  • the mobile device sends the second message to one of an entity associated with the payment transaction and a third party.
  • the second communication path is different from the first communication path.
  • the second communication path may be a network link using a wireless network connection of the mobile device.
  • each block in the flowchart or block diagrams may represent a module, segment, function and/or a portion of an operation or step.
  • one or more of the blocks may be implemented as program code, in hardware or a combination of the program code and hardware.
  • the hardware may, for example, take the form of integrated circuits that are manufactured or configured to perform one or more operations in the flowcharts or block diagrams.
  • the function or functions noted in the blocks may occur out of the order noted in the figures.
  • two blocks shown in succession may be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • other blocks may be added in addition to the illustrated blocks in a flowchart or block diagram.
  • FIG. 18 illustrates an example data processing system 1800 in accordance with this disclosure.
  • the data processing system 1800 includes a bus system 1802 , which provides communications between a processor 1804 , a memory 1806 , a persistent storage 1808 , a communications unit 1810 , an input/output (I/O) unit 1812 , and a display 1814 .
  • the data processing system 1800 is an example of one implementation of the trusted third party data processing system 106 , the entity data processing system 104 , the notification data processing system 108 , the user data processing system 110 , the mobile device 112 and the payment device 114 in FIG. 1 .
  • the processor 1804 processes instructions for software that may be loaded into the memory 1806 .
  • the processor 1804 may be a number of processors, a multi-processor core or some other type of processor, depending on the particular implementation. Further, the processor 1804 may be implemented using a number of heterogeneous processor systems in which a main processor is present with secondary processors on a single chip. As another illustrative example, the processor 1804 may be a symmetric multi-processor system containing multiple processors of the same type.
  • the memory 1806 and the persistent storage 1808 are examples of storage devices 1816 .
  • a storage device is any piece of hardware that is capable of storing information, such as, for example, without limitation, data, program code in functional form and/or other suitable information either on a temporary basis and/or a permanent basis.
  • the memory 1806 in these examples, may be, for example, a random access memory or any other suitable volatile or non-volatile storage device.
  • the persistent storage 1808 may contain one or more components or devices.
  • the persistent storage 1808 may be a hard drive, a flash memory, an optical disk, a rewritable magnetic tape or some combination of the above.
  • the media used by the persistent storage 1808 also may be removable.
  • a removable hard drive may be used for the persistent storage 1808 .
  • the communications unit 1810 provides for communications with other data processing systems or devices.
  • the communications unit 1810 is a network interface card.
  • the communications unit 1810 may provide communications through the use of either or both physical and wireless communications links.
  • the communications unit 1810 may also include a NFC transceiver for enabling NFC.
  • the communications unit 1810 may also include a radio frequency (RF) transceiver enabling wireless network communication.
  • the communications unit 1810 may also include a GPS transceiver enabling positional location information.
  • the input/output unit 1812 allows for input and output of data with other devices that may be connected to the data processing system 1800 .
  • the input/output unit 1812 may provide a connection for user input through a keyboard, a mouse and/or some other suitable input device. Further, the input/output unit 1812 may send output to a printer.
  • the input/output unit 1812 may also include or be connected to a camera, microphone, speaker, accelerometer and/or proximity sensor.
  • the data processing system 1800 may utilize inputs and outputs from camera, microphone, speaker, accelerometer and/or proximity sensors in accordance with various communication and data transfer principles of the present disclosure.
  • the display 1814 provides a mechanism to display information to a user.
  • the display 1814 may be a touch screen.
  • Program code for an operating system, applications or other programs may be located in the storage devices 1816 , which are in communication with the processor 1804 through the bus system 1802 .
  • the program code is in a functional form on the persistent storage 1808 .
  • These instructions may be loaded into the memory 1806 for processing by the processor 1804 .
  • the processes of the different embodiments may be performed by the processor 1804 using computer implemented instructions, which may be located in the memory 1806 .
  • the processor 1804 may perform processes for one or more of the modules and/or devices described above.
  • various functions described above are implemented or supported by a computer program product that is formed from computer readable program code and that is embodied in a computer readable medium.
  • Program code for the computer program product may be located in a functional form on a computer readable storage device that is selectively removable and may be loaded onto or transferred to the data processing system 1800 for processing by the processor 1804 .
  • the program code may be downloaded over a network to the persistent storage 1808 from another device or data processing system for use within the data processing system 1800 .
  • program code stored in a computer readable storage medium in a server data processing system may be downloaded over a network from the server to the data processing system 1800 .
  • the data processing system providing program code may be a server computer, a client computer, or some other device capable of storing and transmitting program code.
  • aspects of the present disclosure may take the form of a computer program embodied in one or more computer readable storage medium(s) having program code embodied thereon.
  • a computer readable storage medium may be, for example, without limitation, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device or any suitable combination of the foregoing.
  • the program code may also be loaded for execution by a processor to provide processes for implementing the functions or operations described in the present disclosure.
  • Embodiments of the present disclosure provide authentication for various transaction confirmations, access sessions and information exchanges utilizing a mobile device of a user.
  • Embodiments of the present disclosure utilize registration processes to allow a mobile device of a user to act as an authentication token for various situations.
  • Embodiments of the present disclosure provide security and simplicity in various user sessions.
  • Embodiments of the present disclosure reduce the requirement for users to remember passwords, user identifiers and other personal information while maintaining and/or increasing security in user sessions.
  • the term “or” is inclusive, meaning and/or.
  • phrases “at least one of”, when used with a list of items, means that different combinations of one or more of the listed items may be used, and only one item in the list may be needed.
  • “at least one of item A, item B, and item C” may include, without limitation, item A or item A and item B.

Abstract

A computer-readable medium embodies a computer program for obtaining information for a payment transaction. The computer program comprises computer-readable program code for: generating a first message including an identifier and a request for the information, sending the first message via a first communication path, receiving a second message including the information and the identifier via a second path different from the first communication path, and processing the payment transaction using the information obtained in the second message.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application is related to U.S. patent application Ser. No. ______ (Attorney Docket No. CONF01-00002), filed even date hereof, entitled “Secure Registration of a Mobile Device for Use with a Session” and U.S. patent application Ser. No. ______ (Attorney Docket No. CONF01-00003), filed even date hereof, entitled “Secure Authentication of a User Using a Mobile Device.” U.S. patent application Nos. ______ (Attorney Docket No. CONF01-00002) and ______ (Attorney Docket No. CONF01-00003) are hereby incorporated by reference into the present application as if fully set forth herein.
  • TECHNICAL FIELD
  • The present disclosure relates generally to user transactions and more specifically to obtaining information for a payment transaction.
  • BACKGROUND
  • Online e-commerce business entities are constantly trying to make the buying experience as easy and user friendly as possible. To ease the buying experience, online merchants have traditionally offered user registration, where the merchant remembers the user payment and shipping information, or partnered with trusted third party payment processing companies. These solutions either introduce new inconveniences (e.g. needing to remember usernames and passwords) or place unnecessarily high trust in third parties. Additionally, existing payment systems do not include independently acquired user approval of the transaction.
  • SUMMARY
  • According to one embodiment of the present disclosure, the different illustrative embodiments provide a computer-readable medium embodying a computer program for obtaining information for a payment transaction. The computer program comprises computer-readable program code for: generating a first message including an identifier and a request for the information, and sending the first message via a first communication path. The computer program also includes computer-readable program code for: receiving a second message including the information and the identifier via a second path different from the first communication path, and processing the payment transaction using the information obtained in the second message.
  • According to another embodiment of the present disclosure, the different illustrative embodiments provide a computer-readable medium embodying a computer program for sending information for a payment transaction. The computer program comprises computer-readable program code for: receiving a first message including an identifier and a request for the information via a first communication path, generating a second message comprising the identifier and the information requested, and sending, via a second path different from the first communication path, the second message to one of an entity associated with the payment transaction and a third party.
  • Other technical features may be readily apparent to one skilled in the art from the following figures, descriptions, and claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a more complete understanding of the present disclosure and its advantages, reference is now made to the following description taken in conjunction with the accompanying drawings, in which like reference numerals represent like parts:
  • FIG. 1 illustrates a networked system of data processing systems in accordance with an illustrative embodiment;
  • FIG. 2 illustrates a message flow diagram for registering a mobile device in accordance with an illustrative embodiment;
  • FIG. 3 illustrates a message flow diagram for confirmation of a transaction using an online mode in accordance with an illustrative embodiment;
  • FIG. 4 illustrates a message flow diagram for a confirmation of a transaction using an offline mode in accordance with an illustrative embodiment;
  • FIG. 5 illustrates a message flow diagram for authenticating a user for a session using an online mode in accordance with an illustrative embodiment;
  • FIG. 6 illustrates a message flow diagram for authenticating a user for a session using an offline mode in accordance with an illustrative embodiment;
  • FIG. 7 illustrates a message flow diagram for payment processing in accordance with an illustrative embodiment;
  • FIG. 8 illustrates a flowchart for a process for registering a mobile device in accordance with an illustrative embodiment;
  • FIG. 9 illustrates a flowchart for a process for registering a mobile device performed at a mobile device in accordance with an illustrative embodiment;
  • FIG. 10 illustrates a flowchart of a process for confirming a transaction based on a mobile device in accordance with an illustrative embodiment;
  • FIG. 11 illustrates a flowchart of a process for confirming transactions using a mobile device in accordance with an illustrative embodiment;
  • FIG. 12 illustrates a flowchart for a process for authenticating a user for a session in accordance with an illustrative embodiment;
  • FIG. 13 illustrates a flowchart for a process for authenticating a user for a session performed at a mobile device in accordance with an illustrative embodiment;
  • FIG. 14 illustrates a flowchart for a process for authenticating a user for a session using a token in accordance with an illustrative embodiment;
  • FIG. 15 illustrates a flowchart for a process for authenticating a user for a session using a token performed at a mobile device in accordance with an illustrative embodiment;
  • FIG. 16 illustrates a flowchart for a process for obtaining information for a payment transaction in accordance with an illustrative embodiment;
  • FIG. 17 illustrates a flowchart for a process for obtaining information for a payment transaction performed at a mobile device in accordance with an illustrative embodiment; and
  • FIG. 18 illustrates a block diagram of a data processing system in accordance with an illustrative embodiment.
  • DETAILED DESCRIPTION
  • The various figures and embodiments used to describe the principles of the present invention in this patent document are by way of illustration only and should not be construed in any way to limit the scope of the inventions. Those skilled in the art will understand that the principles of the inventions may be implemented in any type of suitably arranged device or system.
  • Embodiments of the present disclosure provide authentication for various transaction confirmations, access sessions and information exchanges utilizing a mobile device of a user. Embodiments of the present disclosure utilize registration processes to allow a mobile device of a user to act as an authentication token for various situations. Embodiments of the present disclosure provide security and simplicity in various user sessions. Embodiments of the present disclosure provide a transaction confirmation mechanism for various transactions. Embodiments of the present disclosure reduce the requirement for users to remember passwords, user identifiers and other personal information while maintaining and/or increasing security in user sessions.
  • As used herein, the term “session” means an interaction between two or more entities, individuals or objects. For example, a session may refer to a session for confirming a transaction, or a session for which a user is being authenticated. In these examples, the session can be a process that may be associated with a particular physical or virtual device that can interact with a user or a mobile device of a user. In some examples, a session may be a web session or other network access session such as, for example, logging into an account, website or computer. In other examples, the session may be an embedded session to a door lock mechanism or other electronic locking device. This session may terminate as soon as access is granted or may continue.
  • FIG. 1 illustrates a networked system 100 of data processing systems in which various systems and methods of the present disclosure can be implemented. As shown in FIG. 1, system 100 includes network 102, which is the medium used to provide communication links between various computers and other devices. Network 102 may include any suitable connections, such as wired, wireless or fiber optic links. In some embodiments, network 102 represents at least a portion of the Internet and can include a worldwide collection of networks and gateways that use the Transmission Control Protocol/Internet Protocol suite of protocols to communicate with one another, although any other public and/or private network(s) could be used in system 100.
  • In this illustrative example, entity data processing system 104, trusted third party data processing system 106 and notification data processing system 108 connect to network 102. Entity data processing system 104 is a data processing system, such as a server, associated with an entity. The entity is an individual or organization with which a user desires to engage with or otherwise obtain something from. For example, without limitation, the entity may be a business the user desires to purchase something from, a provider of a service the user wants to access, an authorizer of access to an area and/or any other type of entity that a user desires to engage with or otherwise obtain something from. As specific examples, without limitation, the entity may be a retailer, a bank, a website or an authorizer of a locked area.
  • The trusted third party data processing system 106 is a data processing system, such as a server, associated with a trusted third party. For example, the trusted third party is an individual or organization that may provide various functions of the authentication services of the present disclosure for the entity. Notification data processing system 108 is a data processing system, such as a server, associated with a notification system. For example, the notification system 108 may provide notifications associated with authentication processes for the entity and/or the trusted third party to a user data processing system 110 and/or a mobile device 112.
  • Although various embodiments of the disclosure may describe activities that are performed by one of the entity data processing system 104 and the trusted third party data processing system 106, such activities may be performed by either the entity data processing system 104 or the trusted third party data processing system 106. For example, the trusted third party data processing system 106 may perform the registration and authentication procedures of the present disclosure on behalf of the entity data processing system 104. The trusted third party data processing system 106 may send, receive, approve and/or deny various activities and simply notify the entity of the actions taken. In another example, the trusted third party data processing system 106 may not exist, and all registration and authentication procedures may be implemented by the entity data processing system 104. In other examples, certain tasks are performed by the entity data processing system 104, and other tasks are performed by the trusted third party data processing system 106.
  • The user data processing system 110 and the mobile device 112 connect to the network 102. The user data processing system 110 may be, for example, a personal computer, a network computer, a personal digital assistant, a phone or a mobile computing device operated by or otherwise under the control of a user. The mobile device 112 is a mobile phone, a personal digital assistant or another mobile computing device of a user. In various embodiments of the present disclosure, the mobile device 112 may be registered with the entity data processing system 104 and/or the trusted third party data processing system 106 for use in various disclosed authentication processes.
  • A payment device 114 also connects to the network 102. The payment device 114 is a data processing system that may be used for processing of payment transactions for the entity data processing system 104. For example, the payment device 114 may include a display, a credit card reader, a register, a keypad and/or various other components associated with processing of payment transactions.
  • The system 100 may include multiple server data processing systems, client data processing systems, mobile devices and other devices not shown. The system 100 may be implemented using a number of different types of networks, such as, for example, the Internet, a local area network (LAN) or a wide area network (WAN). FIG. 1 is intended as an example and not as an architectural limitation for the different embodiments.
  • Security measures associated with various authentication and registration procedures of the present disclosure are based on asymmetric cryptography with public/private keys. Security is maintained through trust established between the entity data processing system 104 (and/or the trusted third party data processing system 106) and the mobile device 112 during registration procedures. This trust is based on keeping the private key of the mobile device 112 private within the mobile device and keeping the private key of the entity data processing system 104 (and/or the trusted third party data processing system 106) private. Furthermore, this trust is based on the storage in the mobile device 112 of the public key of the entity data processing system 104 (and/or the trusted third party data processing system 106) and the storage at the entity data processing system 104 (and/or the trusted third party data processing system 106) of the public key of the mobile device 112. Messages sent from the entity data processing system 104 or the trusted third party data processing system 106 to the mobile device 112 may be encrypted with the public key of the mobile device 112 (so only the mobile device 112 can read the message) and signed by the entity data processing system 104 or the trusted third party data processing system 106 so that the mobile device 112 knows the message came from the entity data processing system 104 or the trusted third party data processing system 106. As used herein, the term “signed,” when referring to secure messages, means that all or a portion of the message is encrypted using a private key of the signing party. Since the key is private, only the signing party could have performed the encryption; thus indicating the authenticity of the signature.
  • Similarly, messages sent from the mobile device 112 to the entity data processing system 104 or the trusted third party data processing system 106 may be encrypted with the public key of the entity data processing system 104 or the trusted third party data processing system 106. Thus, only the entity data processing system 104 (or the trusted third party data processing system 106) can read the message. The messages may be signed by the mobile device 112 so the entity data processing system 104 (or the trusted third party data processing system 106) knows the message came from the mobile device 112.
  • In some embodiments, security measures may be based on a shared-secret key-type architecture. For example, some embodiments may utilize a shared secret in challenge and response procedures to establish security of messages exchanged. In other examples, a full Diffie-Hellman key exchange may be accomplished prior to sending data.
  • In various embodiments of the present disclosure, the mobile device 112 utilizes an application to perform various functions for the authentication procedures of the present disclosure. For example, a user may download the application to the mobile device 112 over a network from a provider of the application. For example, the user may learn about the application from the entity that uses the authentication procedures of the present disclosure. The exact process of installing the application will depend on what type of mobile device 112 the user has (iPhone™, Android™, Blackberry™, Windows™ phone device, etc.). For each supported type of mobile device 112, the trusted third party may use a marketplace to provide the application for download.
  • When the application is installed, the application may run various initial registration processes. For example, the mobile device 112 can generate a random public/private key pair. This pair may be based on some pseudo random number algorithm which may be based on different sensor inputs and parameters.
  • The application may perform an authentication process with the trusted third party data processing system 106 before the application can securely send the public key of the mobile device 112 to the trusted third party data processing system 106 along with other configuration information that may be needed for communications and notifications. Also, the trusted third party data processing system 106 may assign the mobile device 112 a particular identifier. The trusted third party data processing system 106 and the mobile device 112 may store the exchanged information for future use.
  • Various embodiments utilize specific user inputs to identify that the user is indeed the proper authorized user of the mobile device 112. For example, without limitation, as part of the initiation procedures, the mobile device 112 may store an input personal identification number (PIN), a password, a biometric scan (e.g., fingerprint, image for facial recognition), a particular gesture on a touch screen of the mobile device 112, or a predetermined pattern of movement of the mobile device 112. The user inputs are stored in the mobile device 112 for later use.
  • In various embodiments of the present disclosure, messages received by the mobile device 112 and messages sent by the mobile device 112 may travel via different communication paths. For example, the mobile device 112 may send and/or receive information via a traditional communication path 116. The traditional communication path 116 is a network link, such as a wired, optical fiber or wireless (e.g., WiFi, cellular data network) network communication link. The mobile device 112 may receive messages over non-traditional communication paths 118. For example, the non-traditional communication paths 118 may include limited distance communication paths, such as an optical scan, a near-field communication, a limited distance point-to-point radio and/or an audible communication. These non-traditional communication paths 118 are limited distance communication paths and may require the presence of the mobile device 112 to be within a vicinity of a specific location for the mobile device 112 to obtain the information. In these examples, the use of the non-traditional communication paths 118 to ensure that the mobile device 112 is within a vicinity of a specific location may be used to add a layer of security in various registration, confirmation, authentication and payment procedures of the present disclosure.
  • FIG. 2 illustrates a message flow diagram for registering a mobile device in accordance with an illustrative embodiment. The registration processes of the present disclosure are the processes of associating the mobile device 112 owned by the user with the entity data processing system 104 and/or the trusted third party data processing system 106.
  • The user can initiate the registration procedure 205 by selecting an input in an interface of the application on the mobile device 112 and/or an interface of the entity data processing system 104 (e.g., a website of the entity displayed on user data processing system 110, mobile device 112, or other device).
  • The entity data processing system 104 may then send a message 210 to the trusted third party data processing system 106 requesting registration of the mobile device 112. For example, the message 210 may include a uniform resource locator (URL) for a web address that is used for the registration. A secure sockets layer (SSL) certificate may need to exist for this URL and be signed by a Certificate Authority. The public key of this certificate can be used for future authentications. In embodiments where the trusted third party data processing system 106 does not exist, the message 210 may not be sent.
  • The trusted third party data processing system 106 will then generate and send a message 215 to the entity data processing system 104. The trusted third party data processing system 106 may also start a timer for response from the mobile device 112. For example, the message 215 may include an operation identifier for a type of registration procedure being performed, a random unique registration code and the contents from the message 210 received from the entity data processing system 104. In embodiments where the trusted third party data processing system 106 does not exist, the message 215 may be generated by the entity data processing system 104.
  • The entity data processing system 104 then provides this message 220 for receipt by the mobile device 112. For example, without limitation, contents of the message 220 may be displayed to the user on a website associated with the entity data processing system 104 as clear text (e.g., unencrypted and readable by the user) or an optically-scannable image (e.g., encoded in a QR code, bar code or other symbols that can be captured by a camera and identified by the mobile device 112), sent using near field communication (NFC) devices or other limited distance point-to-point radio, or encoded as audio to be played by a speaker of the user data processing system 110.
  • The mobile device 112 identifies the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the audio received, captures and decodes the message from the data exchanged via NFC and/or a user identifies the contents from clear text displayed on the user data processing system 110 and manually enters contents of the message into the mobile device 112). This identification is generally denoted as a transfer of information 225.
  • In embodiments where the message 220 is transferred as an optically-scannable image, this image may be a static image on a screen of a device or a series of images forming an animation or a movie on a screen of a device. In embodiments where the message 220 is transferred as an optically-scannable image, the image (or images) may be displayed on a display screen of the user data processing system 110 or a device associated with the entity data processing system 104, and the mobile device 112 receives the message through a camera or other optical sensor. Alternatively, in other examples, the image or images can be sent through an electrical connection from a user data processing system 110 or a device associated with the entity data processing system 104 to the mobile device 112. For example, the user may plug a cable into the mobile device 112.
  • In embodiments where the message 220 is transferred as audio, the sound may be played out of a physical speaker or another sound transducer attached to, for example, the user data processing system 110 or a device associated with the entity data processing system 104, and the mobile device 112 receives the message through a microphone or other sound or vibration sensor. In other embodiments, the audio may be “played” through an electrical connection from the user data processing system 110 or a device associated with the entity data processing system 104 to the mobile device 112. For example, the user may plug a cable into the mobile device 112.
  • The mobile device 112 sends a response message 230 to the trusted third party data processing system 106. For example, the response message 230 may include the random unique registration code from the message 215 and the signature of the mobile device 112, with the response message 230 encrypted with the public key for the trusted third party data processing system 106. The trusted third party data processing system 106 can match and associate the entity data processing system 104 session with the mobile device 112 session by matching the random unique registration codes. The trusted third party data processing system 106 sends a message 235 notifying the entity data processing system 104 of the association of the sessions and the public key of the mobile device 112, which may be stored and used for authentication procedures.
  • In embodiments where the trusted third party data processing system 106 is not used, the response message 230 may be sent directly to the entity data processing system 104 with the entity data processing system 104 performing the association of the sessions. In these examples, secure exchange of information between the entity data processing system 104 and the mobile device 112 may be accomplished using transport layer security (TLS) or SSL security protocols.
  • At this point, the registration of the mobile device 112 may be complete. In various embodiments, an additional encrypted message exchange with a second random code may be performed to increase security of the registration procedure. For example, the entity data processing system 104 may generate a random code (a second code) and send a message 240 with the second random code to the trusted third party data processing system 106. As a specific example, the message 240 may be encrypted with the public key for the mobile device 112 and may include the security certificate for the entity data processing system 104, which includes the public key for the entity data processing system 104 and is signed by a third party Certificate Authority, the user identifier for the identity that the user is attempting to register with the entity data processing system 104, the second code and the signature for the message by the entity data processing system 104.
  • The trusted third party data processing system 106 forwards the message 240 to the mobile device 112 and may include a signature of the trusted third party data processing system 106 in the forwarded message 245. Upon receipt, the mobile device 112 may perform one or more of the following actions. The mobile device 112 may identify the signature of the trusted third party data processing system 106, decrypt the message 240 forwarded from the entity data processing system 104, extract the public key of the entity data processing system 104, check the signature of the entity data processing system 104, check the validity of the security certificate, compare the URL in the security certificate with the URL previously received in the message 215 and identify the second random code from the decrypted message 240. The mobile device 112 displays 250 the second random code for the user to enter in the interface associated with the entity data processing system 104 via the user data processing system 110. The user data processing system 110 sends the entered second code to the entity data processing system 104 in a message 255.
  • The entity data processing system 104 compares the second code against what was sent and, if the codes match, sends a success message 260 to the trusted third party data processing system 106. The trusted third party data processing system 106 then may send a success message 265 to the mobile device 112. For example, the success message 265 is encrypted with the public key for the mobile device 112 and may include a website identifier for the entity data processing system 104 and a signature for the message using the private key of the trusted third party data processing system 106. The entity data processing system 104, the mobile device 112 and/or the trusted third party data processing system 106 store the relevant data for the registration association. As discussed above, however, the registration association can be completed without the exchange of the second code.
  • In some embodiments, registration of the mobile device 112 may occur without a custom phone application. For example, the message sent to the mobile device 112 may include a URL for a website where an authentication procedure is performed. Upon successful authentication, the website returns a security token (e.g., cookie) to the mobile device 112. The mobile device 112 can include the security token in subsequent messages as an identifier or a signature of the mobile device 112. The security token may be used to authenticate the mobile device 112 for a session or provide information for a user transaction.
  • FIG. 3 illustrates a message flow diagram for confirmation of a transaction using an online mode in accordance with an illustrative embodiment. Various embodiments of the present disclosure provide services for confirmation of a transaction using the mobile device 112. For example, to perform a certain transaction, a user may need to be in possession of the mobile device 112 to confirm the transaction. This confirmation can optionally be further qualified with one or more factors. For example, without limitation, these factors may include a PIN, a password, a biometric scan, a predetermined particular gesture on a touch screen of the mobile device 112 and a predetermined pattern of movement of the mobile device 112.
  • In the examples below, the mobile device 112 can be alerted of the request for the confirmation using a notification mechanism used by an operating system of the mobile device 112. Notifications may be performed by a separate entity (e.g., the notification system 108). For example, without limitation, the notification may be a pop up, an email, a text message, a banner, an automatic launch of the authentication application installed on the mobile device and/or any other type of notification.
  • To initiate a confirmation, the entity data processing system 104 sends a message 305 requesting the confirmation to the trusted third party data processing system 106. The message 305 may include information to be displayed on the mobile device 112 and a user identifier associated with the transaction to identify the mobile device 112 to be used for the confirmation. The information may be encrypted by the entity data processing system 104 with the public key of the mobile device 112. The trusted third party data processing system 106 will identify the information needed to reach the mobile device 112. For example, the trusted third party data processing system 106 may identify the identifier and/or the public key for the mobile device 112 obtained from an earlier registration procedure. As a particular example, the trusted third party data processing system 106 may send a message 310 to the notification system 108 to send a notification 315 to the mobile device 112. In other examples, the trusted third party data processing system 106 may send the notification 315 directly to the mobile device 112. In yet other examples, the entity data processing system 104 may send the notification 315 directly to the mobile device 112 or through the notification system 108. In this example, the entity data processing system 104 may identify information needed to contact the mobile device 112 from a previous registration procedure performed with the mobile device 112.
  • Upon receipt of the notification 315, the mobile device 112 may run an application 320. The mobile device 112 may perform an initialization procedure with the trusted third party data processing system 106. For example, the mobile device 112 may send a message 325 to the trusted third party data processing system 106. The information from the message 305 may be delivered to the mobile device 112 in the notification 315 or a response message 330. The information may be encrypted with the public key of the mobile device 112. In embodiments where the trusted third party data processing system 106 does not exist, the mobile device 112 can communicate directly with the entity data processing system 104.
  • The trusted third party data processing system 106 or the entity data processing system 104 may set a period of time at the initial connection with the mobile device 112 for the mobile device 112 to respond. If a response is not received from the mobile device 112, the trusted third party data processing system 106 may respond to the entity data processing system 104 with an appropriate error response.
  • Some transactions may require confirmation of multiple end users. For example, two of five users may need to approve a bank transaction. In this example, the entity data processing system 104 and/or the trusted third party data processing system 106 identifies the users that confirmation may be needed from and sends the request for confirmation to the mobile devices 112 associated with those users. Upon receipt of confirmation of the required number of users, the entity data processing system 104 may then approve the transaction. In another example, the user required to approve the transaction may not be the same user requesting the transaction. In this example, the entity data processing system 104 and/or the trusted third party data processing system 106 identifies the user that confirmation is needed from and sends the request for confirmation to that mobile device 112 associated with that user.
  • Upon receipt of the message 330, the mobile device 112 may decrypt the message, verify the signature using the public key of the entity data processing system 104 and display 335 a request for a user input to verify that the user is the authorized user of the device (e.g., PIN, password, biometric input, gesture, motion, etc.). For example, the user input may be requested by the entity data processing system 104 based on a security level parameter, or the user may have configured the mobile device 112 to request the user input for the entity data processing system 104 or type of transaction. In an alternative embodiment, the mobile device 112 may verify the signature of the message 330 using the public key of the trusted third party data processing system 106.
  • The mobile device 112 may display 340, on a display device of the mobile device 112, the information from message 305 as the request for confirmation. When receiving an input including a response to the request for confirmation, the mobile device 112 encrypts a response message 345 with the public key of the entity data processing system 104, signs the response message 345, and sends the response message 345 to the trusted third party data processing system 106. The trusted third party data processing system 106 sends the signed message 350 to the entity data processing system 104. The entity data processing system 104 may then decrypt the message and thereby identify the response from the user.
  • In an alternative embodiment, the response message 345 may be encrypted with the public key of the trusted third party data processing system 106 and, in this case, the trusted third party data processing system 106 will decrypt the message 345 and send a message 350 including the response to the entity data processing system 104. In embodiments where the trusted third party data processing system 106 does not exist, the mobile device 112 can communicate directly with the entity data processing system 104.
  • The confirmation procedures of the present disclosure may be implemented in a single-question mode. In the single-question mode, the entity data processing system 104 only needs to send the question information to be displayed on the mobile device 112 to the trusted third party data processing system 106, and the trusted third party data processing system 106 will deliver back the answer.
  • The confirmation procedures of the present disclosure may include message protocols for a potentially extended dialog between the entity data processing system 104 and the mobile device 112 to confirm the transaction. In this example, upon notification to the mobile device 112 of the request for confirmation, traffic may flow directly between the entity data processing system 104 and the mobile device 112. For example, upon notification, the trusted third party data processing system 106 may supply information regarding a location for the secure session. In this example, the entity data processing system 104 may be a web server. The web session between the entity data processing system 104 and mobile device 112 may be encrypted.
  • In another example, the traffic flow for the extended dialog may be proxied between the entity data processing system 104 and the mobile device 112 through the trusted third party data processing system 106. The proxied web session between the entity data processing system 104 and mobile device 112 may be a TLS session using a negotiated symmetric key. The TLS negotiation can be done using the previously exchanged (e.g., during registration) public keys and their respective private keys.
  • FIG. 4 illustrates a message flow diagram for a confirmation of a transaction using an offline mode in accordance with an illustrative embodiment. In these illustrative embodiments, confirmation can be performed when there is lack of connectivity with the mobile device 112 (e.g., in an offline mode). For example, the offline mode may be used when a notification 405 was not successfully sent to the mobile device 112 or the mobile device 112 was unable to contact 410 the trusted third party data processing system 106.
  • The offline confirmation can be initiated in a number of different ways. For example, the user may request offline confirmation (even if there is connectivity). As a particular example, the user may select an offline mode from a web interface associated with the entity data processing system 104 and select the offline mode on the mobile device 112, as well. The trusted third party data processing system 106 may request the offline mode if the trusted third party data processing system 106 cannot connect to the mobile device 112 or a predetermined period of time has lapsed since the notification was sent. In another example, the entity data processing system 104 may request the offline mode.
  • When the offline mode is requested, the entity data processing system 104 sends a request 415 for a message from the trusted third party data processing system 106. The trusted third party data processing system 106 generates a message 420 to be provided to the mobile device 112. For example, without limitation, contents of a message 425 may be displayed to the user on a website associated with the entity data processing system 104 as an optically-scannable image, sent using near field communication (NFC) devices or other limited distance point-to-point radio, or encoded as sound played by a speaker of the user data processing system 110. The message 425 may be encrypted with the public key of the mobile device 112 and may include a website identifier for the entity data processing system 104 (e.g., URL for website associated with the entity data processing system 104), a random challenge code, the request for confirmation (e.g., text of a question to display on mobile device 112 screen) and a signature for the message by the trusted third party data processing system 106.
  • The mobile device 112 identifies 430 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC). The mobile device 112 may decrypt the message, check the signature to verify that the message was sent from the trusted third party data processing system 106 using the public key of the trusted third party data processing system 106 and identify the question and the challenge code. The mobile device 112 may then perform a function on the challenge code resulting in a response code. For example, this function may be a mathematical transformation, a cryptographic function, a null function (e.g., the response code is identical to the challenge code), or some other function. The mobile device 112 may then display 435 the message on the screen along with the response code. The user can respond by entering the response code into the website via the user data processing system 110 associated with the entity data processing system 104. The user data processing system 110 sends the response 440 to the entity data processing system 104. The entity data processing system 104 sends a message 445 including the response code to the trusted third party data processing system 106 for comparison with the expected response to the challenge code originally issued. The trusted third party data processing system 106 sends a message 450 to the entity data processing system 104 including a result of the comparison for the entity to approve 455 the transaction. In an alternative embodiment, the entity data processing system 104 may approve the transaction if the response code matches the expected result from what was originally sent in the message 425, and the messages 445 and 450 may not be generated or sent.
  • In some embodiments, the entity data processing system 104 may generate and sign message 420 or otherwise obtain the challenge code from the trusted third party data processing system 106. In this case, the mobile device 112 may check the signature to verify that the message was sent from the entity data processing system 104 using the public key of the entity data processing system 104. For example, in some embodiments, the trusted third party data processing system 106 may not exist. In these examples, the entity data processing system 104 may perform the comparison of the code from the message 440 with that in the message 420 and approve (or deny) the transaction without input from the trusted third party data processing system 106.
  • The procedures for multiple user confirmation single-question confirmation, extended dialog confirmation and proxied communication confirmation with regard to the online mode described above regarding FIG. 3 can be implemented in the offline mode described with regard to FIG. 4. For example, one or more of these confirmation procedures may be implemented through a website interface for the entity data processing system 104.
  • FIG. 5 illustrates a message flow diagram for authenticating a user for a session using an online mode in accordance with an illustrative embodiment. The various embodiments authenticate a user for a session utilizing the mobile device 112 of the user. The authentication procedures of the present disclosure can reduce or remove the need to remember user identifiers and passwords to gain access to authenticated sessions. For example, the sessions for which the authentication processes of the present disclosure can be utilized include login onto a computer or a website, unlocking an electronic lock (e.g., on a door) and/or any other type of access for which a user may be authorized.
  • When the entity data processing system 104 needs to enable users to authenticate for a session associated with the entity data processing system 104, the entity data processing system 104 sends a message 505 to the trusted third party data processing system 106. The trusted third party data processing system 106 generates and sends a message 510 in response to the entity data processing system 104. The message 510 may include a security level identifier (e.g., whether a user input to verify the user is required, what type and how many user inputs, or whether user input requirements are to be decided according to the configuration of the mobile device 112), an identifier for the session (e.g., an identifier for the entity data processing system 104, URL of a website, an identifier for the web session or an identifier of a computer or electronic lock) and a signature for the message using the private key of the trusted third party data processing system 106.
  • In an alternate embodiment, message 510 may be generated by the entity data processing system 104. In this embodiment, the message 510 is signed by the entity data processing system 104.
  • The entity data processing system 104 sends the message 515 to be provided to the mobile device 112. For example, without limitation, contents of the message 515 may be displayed to the user on a website associated with the entity data processing system 104 as an optically-scannable image (e.g., encoded in a QR code, bar code, or other symbols that can be captured by a camera and identified by the mobile device 112), sent using near field communication (NFC) devices or other limited distance point-to-point radio, or encoded as sound played by a speaker of the user data processing system 110.
  • The mobile device 112 identifies 520 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC). In some embodiments, the user data processing system 110 and the mobile device 112 may be the same. For example, the user may attempt authentication using the mobile device 112 (e.g., login into a website on the mobile device 112). In these examples, the mobile device 112 may identify 520 the contents of the message 515 within the mobile device 112 itself without an actual optical scan, radio or audio transfer occurring.
  • The mobile device 112 may verify the signature using the public key of the trusted third party data processing system 106, identify the identifier for the session and identify the user identifier previously registered for the entity data processing system 104. If more than one identity is found (e.g., multiple logins), the mobile device 112 may present a selection menu for the user to choose a user identifier from. The mobile device 112 may display a request for confirmation of the authentication for the session. The mobile device 112 may also display a request to verify 525 that the user is an authorized user of the mobile device 112. In some embodiments, the mobile device 112 may verify the signature of the message 515 using the public key of the entity data processing system 104.
  • The mobile device 112 then sends a response message 530 to the trusted third party data processing system 106. The response message 530 may be encrypted with the public key for the trusted third party data processing system 106 and may include the identifier for the session, the user identifier, an identifier of the mobile device 112, a signature for the message using the private key of the mobile device 112 and a token (e.g., a cookie) identifying the mobile device 112. Upon receipt, the trusted third party data processing system 106 may verify that the signature matches the public key associated with the mobile device 112 (or verify that the token matches the token associated with the mobile device 112), match the session identifier to the active session with the entity data processing system 104 and send a message 535, including an assertion to the entity data processing system 104 of the user identifier for the session and that the user is authenticated for the session. The entity data processing system 104 then grants the user access (e.g., authenticates 540) the user for the session.
  • In an alternative embodiment, the contents of the message 515 are signed by the entity data processing system 104, and the message 535 is just a relay of the message 530 through the trusted third party data processing system 106. In this embodiment, the relayed message 535 is encrypted by the mobile device 112 with the public key of the entity data processing system 104.
  • In another alternative embodiment, the message 530 may contain a token (e.g. a cookie) identifying the mobile device from a previous registration of the mobile device 112. In this case, upon receipt, the trusted third party data processing system 106 may verify that the token matches the token previously registered with the mobile device 112.
  • In various embodiments including the above-described alternative embodiments, the entity data processing system 104 may perform some or all of the functions of the trusted third party data processing system 106. For example, the trusted third party data processing system 106 may not exist. In one example, the entity data processing system 104 may generate the message 510 based on information received from the mobile device 112 during a previous registration procedure. In another example, the mobile device 112 may encrypt the response message 530 using the public key of the entity data processing system 104 based on information received from the entity data processing system 104 during a previous registration procedure and send the response message 530 directly to the entity data processing system 104. The entity data processing system 104 may decrypt and authenticate the user based on information received from the mobile device 112 during a previous registration procedure. In another example, the entity data processing system 104 may verify that a token in a received message matches the token previously registered with the mobile device 112.
  • FIG. 6 illustrates a message flow diagram for authenticating a user for a session using an offline mode in accordance with an illustrative embodiment. In these illustrative examples, the authentication process is performed when the mobile device 112, after having identified 520 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC), is unable 605 to connect to the trusted third party data processing system 106 or the entity data processing system 104, or if the user requests the offline mode.
  • The mobile device 112 may identify the session identifier (e.g. the identifier for the entity data processing system 104) from the message 520 to find the user identifier associated with that entity data processing system 104 from a previous registration. If more than one identity is found (e.g., multiple logins), the mobile device 112 may present a selection menu for the user to choose a user identifier from. To initiate the offline mode, the mobile device 112 may display 610 the user identifier on the display of the mobile device 112. The user may then manually enter the user identifier into an interface associated with the session on the user data processing system 110. The user data processing system 110 sends 615 the user identifier to the entity data processing system 104. Upon receiving the user identifier, the entity data processing system 104 identifies the request for the offline mode and sends 620 the user identifier to the trusted third party data processing system 106.
  • The trusted third party data processing system 106 uses the user identifier to identify the identifier of the mobile device 112 and corresponding public key and generates and sends a second message 622 to the entity data processing system 104. The trusted third party data processing system 106 or the entity data processing system 104 may start a timer for the response from the user to be received. The second message 622 may be encrypted with the public key for mobile device 112 and may include a random unique challenge code, a security level identifier, the identifier for the entity data processing system 104 and a signature for the message using the private key of the trusted third party data processing system 106. The entity data processing system 104 sends the message 625 through an interface associated with the session (e.g., through user data processing system 110) to be provided to the mobile device 112.
  • The mobile device 112 identifies 630 the contents of the second message 622 (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC). For example, the mobile device 112 may verify the signature using the public key of the trusted third party data processing system 106, decrypt the encrypted portion of the message and verify that the mobile device 112 has been registered with the entity data processing system 104 with the identifier. The mobile device 112 may display a request for a user input to verify 635 that the user is an authorized user of the mobile device 112.
  • The mobile device 112 may then perform a function on the challenge code resulting in a response code. For example, this function may be a mathematical transformation, a cryptographic function, a null function (e.g. the response code is identical to the challenge code), or some other function. The mobile device 112 may display 640 the response code for the user to enter into the interface associated with the session (e.g., using the user data processing system 110). The user data processing system 110 sends 645 the entered response code to the entity data processing system 104. The entity data processing system 104 sends a message 650 including the entered response code to the trusted third party data processing system 106 for comparison with the expected response code to the originally issued challenge code. The trusted third party data processing system 106 may then send a message 655 to the entity data processing system 104 including an assertion that the user is authenticated for the session. The entity data processing system 104 then grants access (e.g. authenticates 660) the user for the session.
  • In an alternative embodiment, the contents of the message 515 are signed by the entity data processing system 104, and the message 625 is generated by the entity data processing system 104 and signed by the entity data processing system 104. In this embodiment, the mobile device 112 may verify the signatures of the messages 520 and 630 using the public key of the entity data processing system 104 that the mobile device 112 may have stored during a previous registration.
  • In some embodiments, the entity data processing system 104 may generate the message 622 or otherwise obtain the challenge code from the trusted third party data processing system 106. For example, in some embodiments, the trusted third party data processing system 106 may not exist. In these examples, the entity data processing system 104 may perform the comparison of the entered response code from the message 645 to the expected response to what was in message 622 and approve (or deny) the transaction without input from the trusted third party data processing system 106.
  • FIG. 7 illustrates a message flow diagram for payment processing in accordance with an illustrative embodiment. The various embodiments of the present disclosure provide services for payment processing of a transaction using the mobile device 112 as a payment facilitator.
  • When a transaction is at a point of needing payment from a user, the entity data processing system 104 sends a message 705 to the trusted third party data processing system 106. For example, the request for payment may be generated when a user requests to check out at a restaurant, in a retail store or while accessing an online website store; or in another application, the entity data processing system 104 associated with a website requests information about the user to complete an online activity.
  • The trusted third party data processing system 106 generates and sends a message 710 in response to the entity data processing system 104. The message 710 may include one or more of a security level identifier, an identifier of the entity data processing system 104 (e.g., an identifier for the Website, a URL or a specific code assigned by the trusted third party data processing system 106), an identifier for the session assigned by the trusted third party data processing system 106, a payment amount, payment options, a description identifying the transaction, currency, a request for shipping information and a signature for the message signed by the trusted third party data processing system 106.
  • The entity data processing system 104 then sends the message 715 to be provided to the mobile device 112. For example, without limitation, contents of the message 715 may be displayed to the user on a website on a user data processing system 110 or a payment device 114 associated with the entity data processing system 104 as an optically-scannable image (e.g., encoded in a QR code, bar code, or other symbols that can be captured by a camera and identified by the mobile device 112), sent using near field communication (NFC) devices associated with payment device 114 or other limited distance point-to-point radio, encoded as sound played by a speaker of the user data processing system 110 or the payment device 114. In these examples, the payment device 114 may be located in a facility associated with the entity data processing system 104. For example, the payment device 114 may be a point-of-sales terminal that may be in a fixed location or mobile and connected wirelessly. In another example, the contents of the message may be printed (e.g., as an optically-scannable image) on a check or bill.
  • The mobile device 112 identifies 720 the contents of the message (e.g., scans and decodes the optically-scannable image, captures and decodes the message from the sound played or the data exchanged via NFC). The mobile device 112 may check the signature of the trusted third party data processing system 106 and display 725 information related to the transaction, options for how to complete the transaction, and possibly including a request for the user to confirm the transaction. For example, the mobile device 112 may display a payment amount, a selection of payment accounts (e.g., credit card accounts or bank accounts), information about the merchant (e.g., the entity data processing system 104), the description of the transaction, a field for tip amount or percentage and a request to confirm the payment. In other examples, if it is an online mail order transaction, the mobile device 112 may provide or request that the user confirm or provide a shipping address for items to be delivered.
  • In one embodiment, the application on the mobile device 112 may automatically identify the information requested from information stored in the mobile device 112. For example, the application may store various payment methods, shipping addresses, email addresses or other personal information. When a request for the information is received, sending the requested information is a matter of a selection and/or confirmation to send the information requested. In one example, the mobile device 112 may automatically calculate a preconfigured tip amount for certain transactions.
  • In another embodiment, the application on the mobile device 112 may reference information that is stored at the trusted third party data processing system 106 and only display references to the information.
  • In an alternative embodiment, the mobile device 112 may identify 720 the contents of the message and identify a URL for further communication with the trusted third party data processing system 106, such as over a TLS secure connection. The trusted third party data processing system 106 may proceed to ask for payment confirmation or options over the TLS connection.
  • When approved, depending on the security level parameter or local configuration in the mobile device 112, the mobile device 112 may display 730 a request for a user input to verify that the user is an authorized user of the mobile device 112.
  • The mobile device 112 sends a response message 735 to the trusted third party data processing system 106. The response message 735 is encrypted with the public key for the trusted third party data processing system 106 and may include the identifier for the entity data processing system 104, the identifier for the session, the requested information (e.g., payment information, amount, payment account, tip, shipping address selection, personal information), references to the information stored at the trusted third party data processing system 106, the identifier for the mobile device 112 and a signature for the message signed by the mobile device 112.
  • In an alternative embodiment, the response message 735 is part of an established TLS session between the mobile device 112 and the trusted third party data processing system 106, and the information from the mobile device 112 may include a token (e.g., a cookie), the session identifier and payment information.
  • In various embodiments of the present disclosure, messages received by the mobile device 112 and messages sent by the mobile device 112 may travel via different communication paths. For example, the communication path for messages 710, 715, and 720 may include a computer network and some form of limited distance non-traditional communication path, (e.g., an optical scan, NFC, sound waves). The response message 735 is sent over a different communications path including a wireless network associated with the mobile device 112 (e.g., WiFi, cellular data network).
  • The trusted third party data processing system 106 determines whether the signature was created with the public key associated with the identifier of the mobile device 112, and identifies the corresponding session based on the session identifier. The trusted third party data processing system 106 may determine the eligibility of the user's selected payment method, process the transaction using the information provided in the message 735, and send a message 740 notifying the entity data processing system 104 of the processed payment transaction.
  • In an alternative embodiment, the trusted third party data processing system 106 may determine that a token (e.g., a cookie) received from the mobile device matches the token associated with the mobile device 112, determine the eligibility of the user's selected payment method, process the transaction based on the information provided in the message 735 and send a message 740 notifying the entity data processing system 104 of the processed payment transaction. The entity data processing system 104 may, upon receipt of the message 740, proceed to complete the transaction (e.g. print out a receipt, notify retail personnel that payment was received, in the case of mail order proceed to a next step in the ordering process of packing and shipping the product, etc.), and may in real time send a message (e.g., receipt) back to the trusted third party data processing system 106 for the trusted third party data processing system 106 to send on to the mobile device 112 that the transaction was successful or that the transaction will be processed later.
  • In other illustrative examples, the entity data processing system 104 may request certain information from the user (e.g. certain personal information, a driver's license number, social security number, shoe size, etc.). In these examples, the trusted third party data processing system 106 may not process a payment but may process this information for the entity data processing system 104 based on selections and input from the user on the mobile device 112.
  • In various embodiments, the trusted third party data processing system 106 may not exist. In these embodiments, message 710 is generated by the entity data processing system 104 and may be signed by the entity data processing system 104. The mobile device 112 may contact the entity data processing system 104 over a TLS connection and deliver payment information (e.g. a credit card number, bank account number, etc.) or other information directly. The entity data processing system 104 will then complete the payment transaction using the received information from the mobile device 112.
  • In various embodiments of the present disclosure, the mobile device 112 may use a location sensor (GPS) to determine the geographical location of the mobile device 112. This information may be used to further determine the validity of the registration, confirmation, authentication, payment, or other function being performed. This determination may be performed by the mobile device 112. This location information may also be communicated to the trusted third party data processing system 106 or the entity data processing system 104, and the determination may be performed there. For example, an entity data processing system 104 could choose to only allow users to authenticate with a website if they are located within a certain region of the world. In another example, a payment processing the trusted third party data processing system 106 may choose to not allow payments from users located in a certain country.
  • FIG. 8 illustrates a flowchart of a process for registering a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 8 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1.
  • The process begins by receiving a request to register the mobile device (block 805). In block 805, the request may be received from a user of a mobile device via the mobile device or a user data processing system. The process then generates a first message including a first code (block 810).
  • Thereafter, the process sends the first message including first code (block 815). In block 815, the first message may be sent for display in a user interface associated with a website of the entity. In other examples, the message may be displayed on a user interface in clear text, encoded into an optically-scannable image, sent using NFC link, or transmitted as audio. The process then receives a second message including the first code (block 820).
  • Thereafter, the process identifies that the second message is signed by the mobile device (block 825). In block 825, the process may send a second code to the mobile device to increase the security of the registration of the mobile device. For example, the process may encrypt the second code with the public key of the mobile device and send the second code in a message to the mobile device for decryption and return. Upon return of the second code, the process has verified the mobile device based on the ability of the mobile device to decrypt the second code. The process then registers the mobile device (block 830), with the process terminating thereafter. In block 830, the mobile device is registered for use with the future session with the entity based on at least a portion of the second message being encrypted using the private key associated with the mobile device.
  • FIG. 9 illustrates a flowchart of a process for registering a mobile device performed at a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 9 may be implemented by the mobile device 112 in FIG. 1.
  • The process begins by requesting to register the mobile device (block 905). In block 905, the request may be made by a user of a mobile device via the mobile device or a user data processing system. The process then identifies a first code from a first message (block 910). In block 910, the mobile device may identify the first message including the first code from an optically-scannable image, using a near field communications (NFC) link, using a limited distance point-to-point radio or from audio received by the mobile device.
  • Thereafter, the process generates and signs a second message including the first code (block 915). The process then sends the second message (block 920), with the process terminating thereafter. In block 920, the mobile device may send the second message to one of the entity and a third party. The mobile device sends the message so that one of the entity and a third party will register the mobile device for use with the future session with the entity. The process may also receive a second code encrypted in a message. For example, the second code may be encrypted with the public key of the mobile device and sent to the mobile device for decryption and return. Upon receipt of the message, the mobile device decrypts the second code and the second code is sent. The registering entity can then further verify the mobile device based on the ability of the mobile device to decrypt the second code.
  • FIG. 10 illustrates a flowchart of a process for confirming a transaction based on a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 10 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1.
  • The process begins by identifying a transaction requiring confirmation from a user (block 1005). For example, the transaction may be a type of transaction that a user or an entity has requested to get approval of a user from before processing. The process then determines whether a network connection to the mobile device is available (block 1010). In block 1010, the process identifies a mobile device associated with the user that the user has selected to be notified on when such a transaction requiring confirmation is identified. In block 1010, the process identifies whether the confirmation procedure will be completed with direct communication to the mobile device (e.g., in an online or offline mode). For example, the process may ping the mobile device to determine whether the mobile device has network connectivity. In other examples, the process may identify that the user of the mobile device has preselected the offline mode.
  • If the process determines that a network connection to the mobile device is available, the process sends a request for the confirmation to the mobile device (block 1015). Thereafter, the process receives a response from the mobile device (block 1020). In block 1020, the response may include an approval or denial of the transaction requiring confirmation.
  • The process then approves the transaction (block 1025), with the process terminating thereafter. In block 1025, the process approves the transaction if the response includes the user's approval. For example, the process sends approval for the transaction to be processed. If the message includes a user denial of the transaction, the process will not approve the transaction.
  • Returning to block 1010, if the process determines that a network connection to the mobile device is not available, the process generates a message including a challenge code and a request for confirmation (block 1030). Thereafter, the process encodes the message (block 1035). In block 1035, the message is encoded into one of an optically-scannable image and an audio message. In these illustrative embodiments, the optically-scannable image is intended for identification or decoding by a machine (e.g., the mobile device 112) as opposed to being encoded in a format that is intended for decoding by a human. Also, in these illustrative embodiments, the audio message that the message is encoded is intended for identification or decoding by a machine (e.g., the mobile device 112) as opposed to being encoded in an audio format that is intended for decoding by a human. For example, the audio message may be encoded as pulses or tones that can be decoded into the contents rather than encoded as audible words representing the contents of the message.
  • The process then sends the message (block 1040). In block 1040, the process sends the message for display or other presentation on a user interface (e.g., a website). The process may encrypt the message, including the challenge code, with a public key associated with the mobile device before sending the message.
  • Thereafter, the process receives a response code from the user (block 1045). In block 1045, the user may enter the response code into the website for delivery to the entity requesting the confirmation. The response code is a function of the challenge code. The process then proceeds to block 1025 and approves the transaction.
  • FIG. 11 illustrates a flowchart of a process for confirming transactions using a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 11 may be implemented by the mobile device 112 in FIG. 1.
  • The process begins by determining whether a request for confirmation of a transaction was received over a network connection (block 1105). In block 1105, when the request is received over the network connection, the confirmation procedure proceeds with an online mode of confirmation. In other examples, the mobile device may not have network connectivity, or a user may have preselected to not receive confirmation requests at the mobile device.
  • If the process determines that a request for confirmation of a transaction was not received over a network connection, the process captures an optically-scannable image (block 1110). In block 1110, the process captures the image displayed on a user interface of a website.
  • The process then identifies a challenge code and the request for confirmation (block 1115). In block 1115, the process identifies the challenge code from the captured image. Thereafter, the process displays a response code on a display of the mobile device (block 1120), with the process terminating thereafter. In block 1120, the process displays the response code for entry by the user into a user interface associated with the website. The response code is a function of the challenge code. For example, the mobile device may apply a function to the challenge code to generate the response code for display to the user.
  • Returning to block 1105, if the process determines that a request for confirmation of a transaction was received over a network connection, the process displays the request for confirmation (block 1125). In block 1125, the request for confirmation is displayed on a screen of the mobile device. The process then receives user input comprising a response (block 1130). In block 1130, for example, the user may select to approve or deny the transaction via an input into the mobile device. Thereafter, the process sends the response (block 1135), with the process terminating thereafter. In block 1135, the process sends the response of the user to the entity requesting the confirmation.
  • FIG. 12 illustrates a flowchart of a process for authenticating a user for a session in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 12 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1.
  • The process begins by generating a first message including an identifier (block 1205). In block 1205, the identifier is an identifier for the session for which the user is requesting to be authenticated. The process then sends the first message through an interface (block 1210). In block 1210, the interface may be a website associated with the entity, an electronic lock or a computer system. The process may encode the first message into an optically-scannable image to be presented on a login web page of the website. The process may send the first message for delivery to the mobile device using one of a near field communications (NFC) link and a limited distance point-to-point radio. The process may send the first message for transmission as audio.
  • Thereafter, the process determines whether a response message including the identifier has been received (block 1215). If the process determines that the response message including the identifier has been received, the process determines whether the message is signed by the mobile device (block 1220). If the process determines that the message is signed by the mobile device, the process authenticates the user (block 1225), with the process terminating thereafter.
  • Returning to block 1215, if the process determines that the response message including the identifier has not been received, the process determines whether a request for an offline mode has been received (block 1230). In block 1230, the offline mode may be requested by receiving a user identifier entered through an interface associated with the session. The offline mode may be selected because of lack of connectivity. If the process determines that request for an offline mode has not been received, the process returns to block 1215 and continues to wait for the response message.
  • If, however, the process determines that a request for an offline mode has been received, the process generates a second message including a challenge code (block 1235). In block 1235, the second message is encrypted using a key associated with the mobile device. The process then sends the second message through the interface (block 1240). In block 1240, the message may be sent through the same interface as in block 1210. Thereafter, the process determines whether an input including a response code has been received (block 1245). If the process determines that an input including the response code has been received, the process proceeds to block 1225 and authenticates the user, with the process terminating thereafter. The response code is a function of the challenge code.
  • FIG. 13 illustrates a flowchart of a process for authenticating a user for a session performed at a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 13 may be implemented by the mobile device 112 in FIG. 1.
  • The process begins by receiving a first message including an identifier (block 1305). In block 1305, the mobile device receives the identifier through an interface associated with a session. For example, the mobile device may identify the first message from an optically-scannable image presented on a login web page of a website. The mobile device may receive the first message using one of a near field communications (NFC) link or a limited distance point-to-point radio. The mobile device may identify the first message from audio received by the mobile device.
  • The process then determines whether to request an offline mode (block 1310). In block 1310, the mobile device may lack connectivity to a network or a user may choose to request the offline mode even if network connectivity is available. If the offline mode is not requested, the process generates and signs a response message including the identifier for the session (block 1315). In block 1315, the response message may include a user identifier and be encrypted using a public key associated with one of the entity and the third party. The mobile device may request an input from a user of the mobile device to verify that the user is an authorized user of the mobile device. For example, the input may be at least one of a personal identification number, a password, a biometric input, a predefined gesture on a touch screen of the mobile device and a predefined pattern of movement of the mobile device.
  • Thereafter, the process sends the response message (block 1320), with the process terminating thereafter. In block 1320, the mobile device may send the response message to one of the entity and the third party to request authentication of the user for the session.
  • Returning to block 1310, if the offline mode is requested, the process receives a second message including a challenge code (block 1325). In block 1325, the second message may be received and identified through the interface associated with the session. The process then decrypts the second message (block 1330). In block 1330, the second message may be encrypted using a key associated with a mobile device. Thereafter, the process identifies the challenge code from the decrypted message (block 1335). The process then displays a response code for the user to enter (block 1340), with the process terminating thereafter. In block 1340, the mobile device may display the response code on a display for the user to enter into the interface associated with the session. The response code is a function of the challenge code. For example, the mobile device may apply a function to the challenge code to generate the response code for display to the user.
  • FIG. 14 illustrates a flowchart of a process for authenticating a user for a session using a token in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 14 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1.
  • The process begins by generating a first message including an identifier for the session (block 1405). The process then sends the first message via a first communication path (block 1410). In block 1410, the first communication path may include an optical scan.
  • Thereafter, the process receives a response message via a second communication path (block 1415). In block 1415, the second communication path is different from the first communication path; for example, the second communication path may not include the optical scan. The response message is received from a mobile device associated with the user and includes the identifier for the session. The response message may also include a token associated with the mobile device. For example, the token may have been received by the mobile device from a registration of the mobile device using a website. In this manner, the mobile device may be used to authenticate the user using a token from a web registration process without the need for a special application.
  • The process then determines whether the response message includes a token (block 1420). If the process determines that the response message includes the token, the process authenticates the user (block 1425), with the process terminating thereafter. If the process determines that the response message does not include the token, the process may end without authenticating the user. The process may also generate and send a new message including the identifier to retry the authentication procedure described in FIG. 14.
  • FIG. 15 illustrates a flowchart of a process for authenticating a user for a session performed at a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 15 may be implemented by the mobile device 112 in FIG. 1.
  • The process begins by receiving a first message via a first communication path (block 1505). In block 1505, the first message is received at a mobile device associated with the user. The first message may include an identifier for the session. The first communication path may include an optical scan.
  • The process then sends a response message including a token via a second communication path (block 1510), with the process terminating thereafter. In block 1510, the second communication path is different from the first communication path; for example, the second communication path may not include the optical scan. The response message may also include the identifier for the session with the token associated with the mobile device. For example, the token may have been received by the mobile device from a registration of the mobile device using a website. In this manner, the mobile device may be used to authenticate the user using a token from a web registration process without the need for a special application. The response message is sent with the token for authentication of the user based on the response message including the token associated with the mobile device.
  • FIG. 16 illustrates a flowchart of a process for obtaining information for a payment transaction in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 16 may be implemented by the entity data processing system 104 and/or the trusted third party data processing system 106 in FIG. 1.
  • The process begins by generating a first message including a request for information (block 1605). In block 1605, the first message may include a session identifier and a request for information. The process then sends the first message via a first communication path (block 1610). In block 1610, a portion of the first communication path can include encoding the first message into an optically-scannable image, sending the first message using one of a near field communications (NFC) link or a limited distance point-to-point radio and transmitting the first message as audio.
  • Thereafter, the process receives a second message including the information via a second path (block 1615). In block 1615, the second message may include the identifier and the requested information. The second communication path is different than the first communication path. For example, the second communication path may be a network link using a wireless network connection of the mobile device. The process then processes the payment transaction using the information (block 1620), with the process terminating thereafter.
  • FIG. 17 illustrates a flowchart of a process for sending information for a payment transaction performed at a mobile device in accordance with an illustrative embodiment. This process can be performed, for example, by one or more data processing systems configured to perform acts described below. The process can be implemented by executable instructions stored in a non-transitory computer-readable medium that cause one or more data processing systems to perform such a process. For example, the process illustrated in FIG. 17 may be implemented by the mobile device 112 in FIG. 1.
  • The process begins by receiving a first message including a request for information via a first communication path (block 1705). In block 1705, the first message may include an identifier for the session and a request for information. The first communication path can include identifying the first message an optically-scannable image presented on a web page of a website associated with the payment transaction and identifying the first message from the optically-scannable image presented a display device of an entity associated with the payment transaction. The first communication path may also include receiving the first message using one of a near field communications (NFC) link and a limited distance point-to-point radio and identifying the first message from audio received by the mobile device.
  • The process then identifies the requested information (block 1710). In block 1710, the mobile device may automatically identify the information and display a request for confirmation or selection of the information to be sent. In other examples, the mobile device may request an input including the information.
  • Thereafter, the process generates a second message including the requested information (block 1715). In block 1715, the mobile device may request, before sending the second message, an input from a user of the mobile device to verify that the user is an authorized user of the mobile device. The input may be at least one of a personal identification number, a password, a biometric input, a predefined gesture on a touch screen of the mobile device and a predefined pattern of movement of the mobile device.
  • The process then sends the second message via a second path (block 1720), with the process terminating thereafter. In block 1720, the mobile device sends the second message to one of an entity associated with the payment transaction and a third party. The second communication path is different from the first communication path. For example, the second communication path may be a network link using a wireless network connection of the mobile device.
  • The flowchart and block diagrams in the figures illustrate the architecture, functionality and operation of possible implementations of systems, methods and computer program products according to various illustrative embodiments. In this regard, each block in the flowchart or block diagrams may represent a module, segment, function and/or a portion of an operation or step. For example, one or more of the blocks may be implemented as program code, in hardware or a combination of the program code and hardware. When implemented in hardware, the hardware may, for example, take the form of integrated circuits that are manufactured or configured to perform one or more operations in the flowcharts or block diagrams.
  • In some alternative implementations, the function or functions noted in the blocks may occur out of the order noted in the figures. For example, in some cases, two blocks shown in succession may be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. Also, other blocks may be added in addition to the illustrated blocks in a flowchart or block diagram.
  • FIG. 18 illustrates an example data processing system 1800 in accordance with this disclosure. In this example, the data processing system 1800 includes a bus system 1802, which provides communications between a processor 1804, a memory 1806, a persistent storage 1808, a communications unit 1810, an input/output (I/O) unit 1812, and a display 1814. In these illustrative examples, the data processing system 1800 is an example of one implementation of the trusted third party data processing system 106, the entity data processing system 104, the notification data processing system 108, the user data processing system 110, the mobile device 112 and the payment device 114 in FIG. 1.
  • The processor 1804 processes instructions for software that may be loaded into the memory 1806. The processor 1804 may be a number of processors, a multi-processor core or some other type of processor, depending on the particular implementation. Further, the processor 1804 may be implemented using a number of heterogeneous processor systems in which a main processor is present with secondary processors on a single chip. As another illustrative example, the processor 1804 may be a symmetric multi-processor system containing multiple processors of the same type.
  • The memory 1806 and the persistent storage 1808 are examples of storage devices 1816. A storage device is any piece of hardware that is capable of storing information, such as, for example, without limitation, data, program code in functional form and/or other suitable information either on a temporary basis and/or a permanent basis. The memory 1806, in these examples, may be, for example, a random access memory or any other suitable volatile or non-volatile storage device. For example, the persistent storage 1808 may contain one or more components or devices. For example, the persistent storage 1808 may be a hard drive, a flash memory, an optical disk, a rewritable magnetic tape or some combination of the above. The media used by the persistent storage 1808 also may be removable. For example, a removable hard drive may be used for the persistent storage 1808.
  • The communications unit 1810 provides for communications with other data processing systems or devices. In these examples, the communications unit 1810 is a network interface card. The communications unit 1810 may provide communications through the use of either or both physical and wireless communications links. The communications unit 1810 may also include a NFC transceiver for enabling NFC. The communications unit 1810 may also include a radio frequency (RF) transceiver enabling wireless network communication. The communications unit 1810 may also include a GPS transceiver enabling positional location information.
  • The input/output unit 1812 allows for input and output of data with other devices that may be connected to the data processing system 1800. For example, the input/output unit 1812 may provide a connection for user input through a keyboard, a mouse and/or some other suitable input device. Further, the input/output unit 1812 may send output to a printer. The input/output unit 1812 may also include or be connected to a camera, microphone, speaker, accelerometer and/or proximity sensor. The data processing system 1800 may utilize inputs and outputs from camera, microphone, speaker, accelerometer and/or proximity sensors in accordance with various communication and data transfer principles of the present disclosure. The display 1814 provides a mechanism to display information to a user. For example, the display 1814 may be a touch screen.
  • Program code for an operating system, applications or other programs may be located in the storage devices 1816, which are in communication with the processor 1804 through the bus system 1802. In some embodiments, the program code is in a functional form on the persistent storage 1808. These instructions may be loaded into the memory 1806 for processing by the processor 1804. The processes of the different embodiments may be performed by the processor 1804 using computer implemented instructions, which may be located in the memory 1806. For example, the processor 1804 may perform processes for one or more of the modules and/or devices described above.
  • In some embodiments, various functions described above are implemented or supported by a computer program product that is formed from computer readable program code and that is embodied in a computer readable medium. Program code for the computer program product may be located in a functional form on a computer readable storage device that is selectively removable and may be loaded onto or transferred to the data processing system 1800 for processing by the processor 1804. In some illustrative embodiments, the program code may be downloaded over a network to the persistent storage 1808 from another device or data processing system for use within the data processing system 1800. For instance, program code stored in a computer readable storage medium in a server data processing system may be downloaded over a network from the server to the data processing system 1800. The data processing system providing program code may be a server computer, a client computer, or some other device capable of storing and transmitting program code.
  • As will be appreciated by one skilled in the art, aspects of the present disclosure may take the form of a computer program embodied in one or more computer readable storage medium(s) having program code embodied thereon. A computer readable storage medium may be, for example, without limitation, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device or any suitable combination of the foregoing. The program code may also be loaded for execution by a processor to provide processes for implementing the functions or operations described in the present disclosure.
  • Embodiments of the present disclosure provide authentication for various transaction confirmations, access sessions and information exchanges utilizing a mobile device of a user. Embodiments of the present disclosure utilize registration processes to allow a mobile device of a user to act as an authentication token for various situations. Embodiments of the present disclosure provide security and simplicity in various user sessions. Embodiments of the present disclosure reduce the requirement for users to remember passwords, user identifiers and other personal information while maintaining and/or increasing security in user sessions.
  • It may be advantageous to set forth definitions of certain words and phrases used throughout this patent document. The terms “include” and “comprise,” as well as derivatives thereof, mean inclusion without limitation. The term “or” is inclusive, meaning and/or. The phrases “associated with” and “associated therewith,” as well as derivatives thereof, may mean to include, be included within, interconnect with, contain, be contained within, connect to or with, couple to or with, be communicable with, cooperate with, interleave, juxtapose, be proximate to, be bound to or with, have, have a property of, have a relationship to or with or the like. The phrase “at least one of”, when used with a list of items, means that different combinations of one or more of the listed items may be used, and only one item in the list may be needed. For example, “at least one of item A, item B, and item C” may include, without limitation, item A or item A and item B.
  • The descriptions of the various embodiments of the present invention have been presented for purposes of illustration but are not intended to be exhaustive or limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein was chosen to best explain the principles of the embodiments, the practical application or technical improvement over technologies found in the marketplace or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (22)

What is claimed is:
1. A non-transitory computer-readable medium embodying a computer program for obtaining information for a payment transaction, the computer program comprising computer-readable program code for:
generating a first message including an identifier and a request for the information;
sending the first message via a first communication path;
receiving a second message including the information and the identifier via a second path different from the first communication path; and
processing the payment transaction using the information obtained in the second message.
2. The computer-readable medium of claim 1, the computer program further comprising computer-readable program code for:
including a payment amount in the first message.
3. The computer-readable medium of claim 1, wherein the information includes at least one of an account number and an account identifier.
4. The computer-readable medium of claim 1, the computer program further comprising computer-readable program code for:
encoding the first message into an optically-scannable image.
5. The computer-readable medium of claim 4, wherein the payment transaction is an online transaction on a website and the optically-scannable image is presented on a web page of the website.
6. The computer-readable medium of claim 4, wherein the program code for sending the first message via the first communication path comprises computer-readable program code for:
sending the optically-scannable image for display on a display device of an entity associated with the payment transaction.
7. The computer-readable medium of claim 1, wherein the first message is one of:
sent using one of a near field communications (NFC) link and a limited distance point-to-point radio; and
transmitted as audio.
8. The computer-readable medium of claim 1, wherein at least a portion of the first message is encrypted using a private key associated with one of an entity associated with the payment transaction and a third party.
9. The computer-readable medium of claim 1, wherein the second message is encrypted with a public key associated with one of an entity associated with the payment transaction and a third party.
10. The computer-readable medium of claim 1, the computer program further comprising computer-readable program code for:
identifying, from the second message, a shipping address for one or more items associated with the payment transaction.
11. A non-transitory computer-readable medium embodying a computer program for sending information for a payment transaction, the computer program comprising computer-readable program code for:
receiving a first message including an identifier and a request for the information via a first communication path;
generating a second message comprising the identifier and the information requested; and
sending, via a second path different from the first communication path, the second message to one of an entity associated with the payment transaction and a third party.
12. The computer-readable medium of claim 11, wherein the message includes an amount for the payment transaction.
13. The computer-readable medium of claim 11, the computer program further comprising computer-readable program code for:
identifying the first message from an optically-scannable image.
14. The computer-readable medium of claim 13, wherein the program code for identifying the first message from the optically-scannable image comprises computer-readable program code for:
identifying the first message from the optically-scannable image presented on a web page of a website associated with the payment transaction.
15. The computer-readable medium of claim 13, wherein the program code for identifying the first message from the optically-scannable image comprises computer-readable program code for:
identifying the first message from the optically-scannable image presented a display device of the entity associated with the payment transaction.
16. The computer-readable medium of claim 11, the computer program further comprising computer-readable program code for:
receiving the first message using one of a near field communications (NFC) link and a limited distance point-to-point radio; and
identifying the first and message from audio received by the mobile device.
17. The computer-readable medium of claim 11, wherein at least a portion of the first message is encrypted using a private key associated with one of the entity associated with the payment transaction and the third party.
18. The computer-readable medium of claim 11, the computer program further comprising computer-readable program code for:
encrypting the second message encrypted with public key associated with one of the entity associated with the payment transaction and the third party.
19. The computer-readable medium of claim 11, the computer program further comprising computer-readable program code for:
including a shipping address for one or more items associated with the payment transaction in the information in the second message.
20. The computer-readable medium of claim 11, the computer program further comprising computer-readable program code for:
requesting, before sending the second message, an input from a user of the mobile device to verify that the user is an authorized user of the mobile device.
21. The computer-readable medium of claim 20, wherein the input is at least one of a personal identification number, a password, a biometric input, a predefined gesture on a touch screen of the mobile device, and a predefined pattern of movement of the mobile device.
22. A method for obtaining information for a payment transaction, the method comprising:
generating a first message including an identifier and a request for the information;
sending the first message via a first communication path;
receiving a second message including the information and the identifier via a second path different from the first communication path; and
processing the payment transaction using the information obtained in the second message.
US13/476,890 2012-05-21 2012-05-21 Obtaining information for a payment transaction Abandoned US20130311382A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/476,890 US20130311382A1 (en) 2012-05-21 2012-05-21 Obtaining information for a payment transaction
US16/155,737 US10592872B2 (en) 2012-05-21 2018-10-09 Secure registration and authentication of a user using a mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/476,890 US20130311382A1 (en) 2012-05-21 2012-05-21 Obtaining information for a payment transaction

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/155,737 Continuation US10592872B2 (en) 2012-05-21 2018-10-09 Secure registration and authentication of a user using a mobile device

Publications (1)

Publication Number Publication Date
US20130311382A1 true US20130311382A1 (en) 2013-11-21

Family

ID=49582134

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/476,890 Abandoned US20130311382A1 (en) 2012-05-21 2012-05-21 Obtaining information for a payment transaction
US16/155,737 Active 2032-06-05 US10592872B2 (en) 2012-05-21 2018-10-09 Secure registration and authentication of a user using a mobile device

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/155,737 Active 2032-06-05 US10592872B2 (en) 2012-05-21 2018-10-09 Secure registration and authentication of a user using a mobile device

Country Status (1)

Country Link
US (2) US20130311382A1 (en)

Cited By (163)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140201077A1 (en) * 2013-01-17 2014-07-17 International Business Machines Corporation Fraud detection employing personalized fraud detection rules
US8827154B2 (en) 2009-05-15 2014-09-09 Visa International Service Association Verification of portable consumer devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US20150170132A1 (en) * 2013-12-18 2015-06-18 PayRange Inc. Method and System for Presenting Representations of Payment Accepting Unit Events
US20150178729A1 (en) * 2013-12-20 2015-06-25 Mediatek Inc. Electronic transaction between a mobile device, a touch panel device and a server
US9134994B2 (en) 2013-12-18 2015-09-15 PayRange Inc. Method and system for updating firmware using a mobile device as a communications bridge
US20150371216A1 (en) * 2014-06-19 2015-12-24 IroFit Technologies Oy Method and system for conducting wireless electronic credit card transactions
US20160019528A1 (en) * 2013-03-06 2016-01-21 Pa-Ul HONG System and method for payment and settlement using barcode
US9256873B2 (en) 2013-12-18 2016-02-09 PayRange Inc. Method and device for retrofitting an offline-payment operated machine to accept electronic payments
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9262771B1 (en) 2015-01-30 2016-02-16 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
USD755183S1 (en) 2013-12-18 2016-05-03 Payrange, Inc. In-line dongle
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
USD763905S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD763888S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
US20160292678A1 (en) * 2014-01-02 2016-10-06 Tencent Technology (Shenzhen) Company Limited Signature verification method, apparatus, and system
US20160342991A1 (en) * 2015-05-22 2016-11-24 OmnyPay Inc. Methods and systems for performing an ecommerce transaction at a physical store using a mobile device
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9530131B2 (en) 2008-07-29 2016-12-27 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US9646303B2 (en) 2013-08-15 2017-05-09 Visa International Service Association Secure remote payment transaction processing using a secure element
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US20170155629A1 (en) * 2015-11-27 2017-06-01 Yahoo Japan Corporation Network-based user authentication device, method, and program that securely authenticate a user's identity by using a pre-registered authenticator in a remote portable terminal of the user
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
CN106920091A (en) * 2015-12-25 2017-07-04 北京数码视讯科技股份有限公司 A kind of method of payment and SOS
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9792611B2 (en) 2009-05-15 2017-10-17 Visa International Service Association Secure authentication system and method
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US9959531B2 (en) 2011-08-18 2018-05-01 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
US9996835B2 (en) 2013-07-24 2018-06-12 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US10043178B2 (en) 2007-06-25 2018-08-07 Visa International Service Association Secure mobile payment system
US10078832B2 (en) 2011-08-24 2018-09-18 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US10116449B2 (en) 2015-09-07 2018-10-30 Yahoo Japan Corporation Generation device, terminal device, generation method, non-transitory computer readable storage medium, and authentication processing system
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US10154084B2 (en) 2011-07-05 2018-12-11 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US20190043022A1 (en) * 2012-05-21 2019-02-07 Nexiden, Inc. Secure registration and authentication of a user using a mobile device
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US20190109885A1 (en) * 2017-10-11 2019-04-11 Bank Of America Corporation Smart resource instrument authorization
US10262001B2 (en) 2012-02-02 2019-04-16 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
EP3493131A1 (en) * 2017-11-30 2019-06-05 PayCheckout Holding B.V. A method of authorizing a payment request by a cloud based platform and a server arranged for supporting said method
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US10341114B2 (en) 2015-09-11 2019-07-02 Yahoo Japan Corporation Providing device, terminal device, providing method, non-transitory computer readable storage medium, and authentication processing system
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US10373133B2 (en) 2010-03-03 2019-08-06 Visa International Service Association Portable account number for consumer payment account
US10387873B2 (en) * 2012-07-09 2019-08-20 Google Llc Systems, methods, and computer program products for integrating third party services with a mobile wallet
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10510073B2 (en) 2013-08-08 2019-12-17 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US10579987B2 (en) * 2013-08-30 2020-03-03 Thales Dis France Sa Method for authenticating transactions
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10607212B2 (en) 2013-07-15 2020-03-31 Visa International Services Association Secure remote payment transaction processing
US10621327B2 (en) 2017-10-11 2020-04-14 Bank Of America Corporation Smart resource instruments and devices
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10726413B2 (en) 2010-08-12 2020-07-28 Visa International Service Association Securing external systems with account token substitution
US10733604B2 (en) 2007-09-13 2020-08-04 Visa U.S.A. Inc. Account permanence
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10817875B2 (en) 2013-09-20 2020-10-27 Visa International Service Association Secure remote payment transaction processing including consumer authentication
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US10891610B2 (en) 2013-10-11 2021-01-12 Visa International Service Association Network token system
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US10902421B2 (en) 2013-07-26 2021-01-26 Visa International Service Association Provisioning payment credentials to a consumer
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10937031B2 (en) 2012-05-04 2021-03-02 Visa International Service Association System and method for local data conversion
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US11037138B2 (en) 2011-08-18 2021-06-15 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11127009B2 (en) 2015-04-07 2021-09-21 Omnyway, Inc. Methods and systems for using a mobile device to effect a secure electronic transaction
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
CN113688379A (en) * 2021-08-20 2021-11-23 杭州海康威视数字技术股份有限公司 Platform registration method and device and computer equipment
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US11250414B2 (en) 2019-08-02 2022-02-15 Omnyway, Inc. Cloud based system for engaging shoppers at or near physical stores
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US11288661B2 (en) 2011-02-16 2022-03-29 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11321691B2 (en) * 2013-11-29 2022-05-03 Intuit Inc. System and method to enable payment using mark generation and mobile device
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11438316B2 (en) * 2020-01-16 2022-09-06 360 It, Uab Sharing encrypted items with participants verification
US11468432B2 (en) 2019-08-09 2022-10-11 Omnyway, Inc. Virtual-to-physical secure remote payment to a physical location
US11469895B2 (en) 2018-11-14 2022-10-11 Visa International Service Association Cloud token provisioning of multiple tokens
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US11727392B2 (en) 2011-02-22 2023-08-15 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US11777934B2 (en) 2018-08-22 2023-10-03 Visa International Service Association Method and system for token provisioning and processing
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11900361B2 (en) 2016-02-09 2024-02-13 Visa International Service Association Resource provider account token provisioning and processing
US11935051B2 (en) 2013-12-18 2024-03-19 Payrange, Inc. Device and method for providing external access to multi-drop bus peripheral devices
US11961107B2 (en) 2022-10-10 2024-04-16 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9998907B2 (en) * 2016-07-25 2018-06-12 Kiana Analytics Inc. Method and apparatus for uniquely identifying wireless devices
US11095446B2 (en) 2018-02-27 2021-08-17 Anchor Labs, Inc. Cryptoasset custodial system with different rules governing access to logically separated cryptoassets and proof-of-stake blockchain support
GB2583686B (en) * 2018-04-09 2022-03-30 Mitsubishi Electric Corp Authentication federation system and authentication program
FR3084555B1 (en) * 2018-07-24 2022-12-02 Sigfox METHOD AND SYSTEM FOR GEOLOCATING A TERMINAL WITHIN RANGE OF A TRANSMITTING DEVICE OF INTEREST
US11082235B2 (en) 2019-02-14 2021-08-03 Anchor Labs, Inc. Cryptoasset custodial system with different cryptographic keys controlling access to separate groups of private keys
US11652638B2 (en) * 2019-07-10 2023-05-16 Mastercard International Incorporated Systems and methods for managing user identities in networks
US11941616B2 (en) * 2019-07-12 2024-03-26 Aurus, Inc. Payment authentication system for electronic commerce transactions
US11494763B2 (en) 2019-08-19 2022-11-08 Anchor Labs, Inc. Cryptoasset custodial system with custom logic
US11301845B2 (en) 2019-08-19 2022-04-12 Anchor Labs, Inc. Cryptoasset custodial system with proof-of-stake blockchain support
US11562349B2 (en) * 2019-08-20 2023-01-24 Anchor Labs, Inc. Risk mitigation for a cryptoasset custodial system using data points from multiple mobile devices
US11100497B2 (en) 2019-08-20 2021-08-24 Anchor Labs, Inc. Risk mitigation for a cryptoasset custodial system using a hardware security key
US11501291B2 (en) 2019-08-23 2022-11-15 Anchor Labs, Inc. Cryptoasset custodial system using encrypted and distributed client keys
US10873578B1 (en) * 2019-12-09 2020-12-22 Evan Chase Rose Biometric authentication, decentralized learning framework, and adaptive security protocols in distributed terminal network
US11200548B2 (en) 2019-12-09 2021-12-14 Evan Chase Rose Graphical user interface and operator console management system for distributed terminal network
US10902705B1 (en) 2019-12-09 2021-01-26 Evan Chase Rose Biometric authentication, decentralized learning framework, and adaptive security protocols in distributed terminal network
US11113665B1 (en) 2020-03-12 2021-09-07 Evan Chase Rose Distributed terminals network management, systems, interfaces and workflows
US11411954B1 (en) 2021-12-27 2022-08-09 Coretech LT, UAB Access control policy for proxy services

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20040145661A1 (en) * 2003-01-21 2004-07-29 Canon Kabushiki Kaisha Image processing method, and image processing apparatus
US20050125301A1 (en) * 2003-12-04 2005-06-09 Ashish Muni System and method for on the spot purchasing by scanning barcodes from screens with a mobile device
US20050176449A1 (en) * 2004-02-05 2005-08-11 Yahoo! Inc. Method and system for simplified access to alerts with a mobile device
US20070022058A1 (en) * 2002-08-08 2007-01-25 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US20080307515A1 (en) * 2005-12-21 2008-12-11 Cronto Limited System and Method For Dynamic Multifactor Authentication
US7628318B2 (en) * 2000-01-03 2009-12-08 Melick Bruce D Method and apparatus for bar code data interchange
US20110218871A1 (en) * 2010-03-03 2011-09-08 Shantnu Singh Portable Account Number for Consumer Payment Account
US8255323B1 (en) * 2009-01-09 2012-08-28 Apple Inc. Motion based payment confirmation
US20120284187A1 (en) * 2011-03-15 2012-11-08 Ayman Hammad System and method for processing payment transactions

Family Cites Families (134)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5708422A (en) 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
EP0932865B1 (en) * 1996-10-25 2002-08-14 SCHLUMBERGER Systèmes Using a high level programming language with a microcontroller
DE19705671A1 (en) 1997-02-14 1998-08-20 Heidelberger Druckmasch Ag Printing machine with a corrosion-protected printing unit cylinder
JP3595109B2 (en) 1997-05-28 2004-12-02 日本ユニシス株式会社 Authentication device, terminal device, authentication method in those devices, and storage medium
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US7606760B2 (en) * 1999-06-18 2009-10-20 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
AU4933799A (en) * 1999-08-02 2001-02-19 E-Mark Systems Inc. Electronic settlement system, settlement device, and terminal
US7889052B2 (en) * 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
FR2801709B1 (en) * 1999-11-29 2002-02-15 A S K CONTACTLESS OR CONTACT-FREE HYBRID CHIP CARD TO REDUCE THE RISK OF FRAUD
CA2395498C (en) * 1999-12-24 2013-08-27 Telstra New Wave Pty Ltd A virtual token
AU2656500A (en) 2000-02-29 2001-09-12 Swisscom Mobile Ag Transaction confirmation method, authentication server and wap server
US7409543B1 (en) 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
AU2000275203A1 (en) 2000-04-28 2001-11-12 Swisscom Mobile Ag Method for securing communications between a terminal and an additional user equipment
AUPQ790100A0 (en) * 2000-06-01 2000-06-22 Telstra R & D Management Pty Ltd A validation system
US7219304B1 (en) * 2000-06-19 2007-05-15 International Business Machines Corporation System and method for developing and administering web applications and services from a workflow, enterprise, and mail-enabled web application server and platform
WO2002044970A1 (en) 2000-11-28 2002-06-06 Sanyo Electric Co., Ltd. Data terminal for managing ciphered content data and license acquired by software
US7203158B2 (en) * 2000-12-06 2007-04-10 Matsushita Electric Industrial Co., Ltd. OFDM signal transmission system, portable terminal, and e-commerce system
US20020116329A1 (en) 2001-02-20 2002-08-22 Serbetcioglu Bekir Sami Systems and methods for approval of credit/debit account transactions using a wireless device
JP3973399B2 (en) 2001-07-09 2007-09-12 株式会社スクウェア・エニックス Server, information processing method, program, and storage medium
US7103576B2 (en) * 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
US7644434B2 (en) 2002-04-25 2010-01-05 Applied Identity, Inc. Computer security system
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
US7895443B2 (en) 2002-11-05 2011-02-22 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
US7395428B2 (en) 2003-07-01 2008-07-01 Microsoft Corporation Delegating certificate validation
US7546630B2 (en) 2003-07-17 2009-06-09 International Business Machines Corporation Methods, systems, and media to authenticate a user
US20050113069A1 (en) 2003-11-25 2005-05-26 Intel Corporation User authentication through separate communication links
US20050203854A1 (en) 2004-02-23 2005-09-15 Pitney Bowes Incorporated Method and system for using a camera cell phone in transactions
JP4420201B2 (en) 2004-02-27 2010-02-24 インターナショナル・ビジネス・マシーンズ・コーポレーション Authentication method using hardware token, hardware token, computer apparatus, and program
US7512693B2 (en) * 2004-05-13 2009-03-31 International Business Machines Corporation Dual-component state token with state data direct access index for systems with high transaction volume and high number of unexpired tokens
SE0401411D0 (en) 2004-06-02 2004-06-02 Solidx Ab Securing electronic transactions
US7318550B2 (en) * 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US20060025110A1 (en) 2004-07-28 2006-02-02 Jun Liu Password protection for mobile phones
KR100781301B1 (en) * 2004-08-05 2007-11-30 주식회사 모빌리언스 Payment system and its method for supporting user verification in VoIP configuration
KR100759489B1 (en) * 2004-11-18 2007-09-18 삼성전자주식회사 Method and appratus for security of ip security tunnel using public key infrastructure in a mobile communication network
NO20050152D0 (en) 2005-01-11 2005-01-11 Dnb Nor Bank Asa Method of generating security code and programmable device therefor
US20130073309A1 (en) * 2005-02-11 2013-03-21 Payspan, Inc. Customizable payment system and method
JP4281966B2 (en) * 2005-04-19 2009-06-17 シャープ株式会社 Information preservation system for portable terminal device, information preservation method for portable terminal device, control program, readable recording medium, and electronic information device
US7836306B2 (en) 2005-06-29 2010-11-16 Microsoft Corporation Establishing secure mutual trust using an insecure password
US8219814B2 (en) 2005-06-30 2012-07-10 Psion Teklogix Inc. System and method of user credential management
US8949146B2 (en) * 2005-12-31 2015-02-03 Michelle Fisher Method for purchasing tickets using a mobile communication device
KR100791412B1 (en) 2006-03-13 2008-01-07 한국전자통신연구원 Real time early warning system and method for cyber threats
US8341411B2 (en) 2006-08-16 2012-12-25 Research In Motion Limited Enabling use of a certificate stored in a smart card
FI124424B (en) 2006-10-23 2014-08-29 Valimo Wireless Oy A method and system for using PKCS registration in a mobile communication environment
US9762576B2 (en) 2006-11-16 2017-09-12 Phonefactor, Inc. Enhanced multi factor authentication
US8522019B2 (en) * 2007-02-23 2013-08-27 Qualcomm Incorporated Method and apparatus to create trust domains based on proximity
JP4896780B2 (en) 2007-03-16 2012-03-14 株式会社リコー Information processing apparatus, information processing method, and program thereof
US7907735B2 (en) 2007-06-15 2011-03-15 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US8160496B2 (en) 2007-06-25 2012-04-17 Panasonic Corporation Wireless communication unit, mobile terminal, and wireless authentication control method
US9177313B1 (en) * 2007-10-18 2015-11-03 Jpmorgan Chase Bank, N.A. System and method for issuing, circulating and trading financial instruments with smart features
US20090106138A1 (en) * 2007-10-22 2009-04-23 Smith Steven E Transaction authentication over independent network
JP2009245122A (en) * 2008-03-31 2009-10-22 Fujitsu Ltd Authentication device, electronic apparatus, authentication method and authentication program thereof
US20090281904A1 (en) * 2008-04-02 2009-11-12 Pharris Dennis J Mobile telephone transaction systems and methods
US8145195B2 (en) * 2008-04-14 2012-03-27 Nokia Corporation Mobility related control signalling authentication in mobile communications system
US20090276347A1 (en) * 2008-05-01 2009-11-05 Kargman James B Method and apparatus for use of a temporary financial transaction number or code
US8006291B2 (en) 2008-05-13 2011-08-23 Veritrix, Inc. Multi-channel multi-factor authentication
US8272038B2 (en) 2008-05-19 2012-09-18 International Business Machines Corporation Method and apparatus for secure authorization
US8965811B2 (en) * 2008-10-04 2015-02-24 Mastercard International Incorporated Methods and systems for using physical payment cards in secure E-commerce transactions
WO2010095988A1 (en) 2009-02-18 2010-08-26 Telefonaktiebolaget L M Ericsson (Publ) User authentication
US20100211503A1 (en) 2009-02-18 2010-08-19 Zvi Reiss Double Verified Transaction Device and Method
JP2010238102A (en) 2009-03-31 2010-10-21 Fujitsu Ltd Information processor, authentication system, authentication method, authentication device and program
US8879994B2 (en) 2009-10-02 2014-11-04 Blackberry Limited Methods and devices for facilitating Bluetooth pairing using a camera as a barcode scanner
KR101276201B1 (en) 2009-11-23 2013-06-18 한국전자통신연구원 Identity management server, system and method using the same
US8429048B2 (en) * 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
US8224293B1 (en) * 2010-12-31 2012-07-17 Knapp Ronald P Encoded colorgram for mobile device security
US20140100973A1 (en) * 2009-12-28 2014-04-10 Cryptite, Llc Smartphone virtual payment card
US8468455B2 (en) * 2010-02-24 2013-06-18 Novell, Inc. System and method for providing virtual desktop extensions on a client desktop
US9544143B2 (en) 2010-03-03 2017-01-10 Duo Security, Inc. System and method of notifying mobile devices to complete transactions
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
KR100992573B1 (en) 2010-03-26 2010-11-05 주식회사 아이그로브 Authentication method and system using mobile terminal
US8256664B1 (en) 2010-04-09 2012-09-04 Google Inc. Out-of band authentication of browser sessions
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
EP2383955B1 (en) 2010-04-29 2019-10-30 BlackBerry Limited Assignment and distribution of access credentials to mobile communication devices
AU2010341423B1 (en) * 2010-06-13 2011-10-20 QDEGA Loyality Souloutions GmbH Method and system for managing customer relationships
US20120028609A1 (en) * 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
JP5053424B2 (en) * 2010-07-29 2012-10-17 株式会社バッファロー RELAY DEVICE, WIRELESS COMMUNICATION DEVICE, NETWORK SYSTEM, PROGRAM, AND METHOD
US8869248B2 (en) * 2010-08-16 2014-10-21 Blackberry Limited Communication system providing wireless authentication for private data access and related methods
US20120089509A1 (en) * 2010-10-06 2012-04-12 Ebay Inc. Systems and methods for facilitating payment reconciliation over a network
US8387121B1 (en) 2010-11-19 2013-02-26 Amdocs Software Systems Limited System, method, and computer program for authenticating a customer using a network provided by another service provider
US9292870B2 (en) * 2010-12-13 2016-03-22 Qualcomm Incorporated System and method for point of service payment acceptance via wireless communication
US9596237B2 (en) 2010-12-14 2017-03-14 Salt Technology, Inc. System and method for initiating transactions on a mobile device
US8447983B1 (en) * 2011-02-01 2013-05-21 Target Brands, Inc. Token exchange
US8463239B1 (en) 2011-02-11 2013-06-11 Sprint Communications Company L.P. Secure reconfiguration of wireless communication devices
US8719952B1 (en) 2011-03-25 2014-05-06 Secsign Technologies Inc. Systems and methods using passwords for secure storage of private keys on mobile devices
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
JP2013020609A (en) * 2011-06-13 2013-01-31 Kazunori Fujisawa Authentication system
ES2773100T3 (en) 2011-06-24 2020-07-09 Planet Payment Solutions Ltd Distributed transaction processing system and methods
US9165294B2 (en) * 2011-08-24 2015-10-20 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US9424439B2 (en) 2011-09-12 2016-08-23 Microsoft Technology Licensing, Llc Secure data synchronization
US8583112B2 (en) * 2011-09-26 2013-11-12 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US8826398B2 (en) 2011-09-29 2014-09-02 Hewlett-Packard Development Company, L.P. Password changing
US8943320B2 (en) 2011-10-31 2015-01-27 Novell, Inc. Techniques for authentication via a mobile device
US9356960B2 (en) 2011-11-07 2016-05-31 Atmel Corporation Securing radio-frequency identification systems
US10013692B2 (en) 2011-11-10 2018-07-03 Cryptocode, Inc. Systems and methods for authorizing transactions via a digital device
KR20130082948A (en) * 2011-12-23 2013-07-22 주식회사 케이티 Payment agency system, user terminal and market server
US8984276B2 (en) 2012-01-10 2015-03-17 Jpmorgan Chase Bank, N.A. System and method for device registration and authentication
KR101409754B1 (en) * 2012-03-12 2014-06-19 에스케이플래닛 주식회사 System for payment of off-line transaction, method thereof and apparatus thereof
EP2828814A4 (en) * 2012-04-18 2015-12-16 Ebp Tecnologia Desenvolvimento De Sist S Ltda System and method for data and identity verification and authentication
US20140229388A1 (en) * 2012-04-18 2014-08-14 Edgard Lobo Baptista Pereira System and Method for Data and Identity Verification and Authentication
US8607050B2 (en) 2012-04-30 2013-12-10 Oracle International Corporation Method and system for activation
US9642005B2 (en) * 2012-05-21 2017-05-02 Nexiden, Inc. Secure authentication of a user using a mobile device
US9521548B2 (en) * 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
US20130311382A1 (en) * 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
JP6006533B2 (en) * 2012-05-25 2016-10-12 キヤノン株式会社 Authorization server and client device, server linkage system, and token management method
US9262755B2 (en) * 2012-06-20 2016-02-16 Intuit Inc. Mobile payment system
CA2826964A1 (en) 2012-09-10 2014-03-10 Jefferson Or Targeted messaging
KR101451214B1 (en) * 2012-09-14 2014-10-15 주식회사 엘지씨엔에스 Payment method, server performing the same, storage media storing the same and system performing the same
US20160019536A1 (en) * 2012-10-17 2016-01-21 Royal Bank Of Canada Secure processing of data
US11210648B2 (en) * 2012-10-17 2021-12-28 Royal Bank Of Canada Systems, methods, and devices for secure generation and processing of data sets representing pre-funded payments
US9082119B2 (en) * 2012-10-17 2015-07-14 Royal Bank of Canada. Virtualization and secure processing of data
US10521794B2 (en) * 2012-12-10 2019-12-31 Visa International Service Association Authenticating remote transactions using a mobile device
US8893227B2 (en) * 2013-02-06 2014-11-18 Gemalto Sa System and method for providing privacy in smart meter deployment
US10319022B2 (en) 2013-02-28 2019-06-11 Lg Electronics Inc. Apparatus and method for processing a multimedia commerce service
US9219647B2 (en) * 2013-03-15 2015-12-22 Eyecam, LLC Modular device and data management system and gateway for a communications network
US8620790B2 (en) * 2013-07-11 2013-12-31 Scvngr Systems and methods for dynamic transaction-payment routing
EP2827275A1 (en) * 2013-07-16 2015-01-21 Gemalto SA Method for transferring user data between two instances of an application
EP2843605A1 (en) * 2013-08-30 2015-03-04 Gemalto SA Method for authenticating transactions
KR20150026233A (en) * 2013-09-02 2015-03-11 삼성에스디에스 주식회사 Payment system and method t based on digital card
EP3937108A1 (en) * 2013-10-11 2022-01-12 Visa International Service Association Network token system
WO2015081899A1 (en) * 2013-12-08 2015-06-11 叶茂 Digital token system for physical medium digitalization and physical store optimization
US9721248B2 (en) * 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US20150254650A1 (en) * 2014-03-04 2015-09-10 Bank Of America Corporation Controlling token issuance based on exposure
EP3140798A4 (en) * 2014-05-05 2017-12-20 Visa International Service Association System and method for token domain control
US20160098693A1 (en) * 2014-10-05 2016-04-07 Jack Shauh Online purchase with mobile payment device and method
US10037517B1 (en) * 2014-12-22 2018-07-31 Square, Inc. Risk management in online and offline transactions
US20170099393A1 (en) * 2015-10-05 2017-04-06 eComputer Inc. Monitoring Device Geolocations
US10885509B2 (en) * 2015-10-15 2021-01-05 Visa International Service Association Bridge device for linking wireless protocols
US20170337550A1 (en) * 2016-05-18 2017-11-23 Amadeus S.A.S. Secure exchange of a sensitive data over a network based on barcodes and tokens
US10311420B1 (en) * 2016-06-17 2019-06-04 Square, Inc. Synchronizing open ticket functionality with kitchen display systems
JP6688485B2 (en) * 2016-07-15 2020-04-28 株式会社リコー Service providing system, service transfer system, service providing method, and program
US10613849B2 (en) * 2016-09-23 2020-04-07 Visa International Service Association Update migration system and method
US10397215B2 (en) * 2016-09-27 2019-08-27 Visa International Service Assocation Secure element installation and provisioning
CA3043678A1 (en) * 2016-11-16 2018-05-24 Meir GOLAN System, methods and software for user authentication
US10588016B2 (en) * 2017-06-23 2020-03-10 Visa International Service Association Adapter for providing unified transaction interface

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7628318B2 (en) * 2000-01-03 2009-12-08 Melick Bruce D Method and apparatus for bar code data interchange
US20070022058A1 (en) * 2002-08-08 2007-01-25 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US20040145661A1 (en) * 2003-01-21 2004-07-29 Canon Kabushiki Kaisha Image processing method, and image processing apparatus
US20050125301A1 (en) * 2003-12-04 2005-06-09 Ashish Muni System and method for on the spot purchasing by scanning barcodes from screens with a mobile device
US20050176449A1 (en) * 2004-02-05 2005-08-11 Yahoo! Inc. Method and system for simplified access to alerts with a mobile device
US20080307515A1 (en) * 2005-12-21 2008-12-11 Cronto Limited System and Method For Dynamic Multifactor Authentication
US8255323B1 (en) * 2009-01-09 2012-08-28 Apple Inc. Motion based payment confirmation
US20110218871A1 (en) * 2010-03-03 2011-09-08 Shantnu Singh Portable Account Number for Consumer Payment Account
US20120284187A1 (en) * 2011-03-15 2012-11-08 Ayman Hammad System and method for processing payment transactions

Cited By (296)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10922686B2 (en) 2005-09-06 2021-02-16 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US11605074B2 (en) 2005-09-06 2023-03-14 Visa U.S.A. Inc. System and method for secured account numbers in proximily devices
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US11481742B2 (en) 2007-06-25 2022-10-25 Visa U.S.A. Inc. Cardless challenge systems and methods
US10726416B2 (en) 2007-06-25 2020-07-28 Visa International Service Association Secure mobile payment system
US10043178B2 (en) 2007-06-25 2018-08-07 Visa International Service Association Secure mobile payment system
US10733604B2 (en) 2007-09-13 2020-08-04 Visa U.S.A. Inc. Account permanence
US9530131B2 (en) 2008-07-29 2016-12-27 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US10572864B2 (en) 2009-04-28 2020-02-25 Visa International Service Association Verification of portable consumer devices
US10997573B2 (en) 2009-04-28 2021-05-04 Visa International Service Association Verification of portable consumer devices
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US10049360B2 (en) 2009-05-15 2018-08-14 Visa International Service Association Secure communication of payment information to merchants using a verification token
US11574312B2 (en) 2009-05-15 2023-02-07 Visa International Service Association Secure authentication system and method
US10009177B2 (en) 2009-05-15 2018-06-26 Visa International Service Association Integration of verification tokens with mobile communication devices
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US9792611B2 (en) 2009-05-15 2017-10-17 Visa International Service Association Secure authentication system and method
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10043186B2 (en) 2009-05-15 2018-08-07 Visa International Service Association Secure authentication system and method
US10387871B2 (en) 2009-05-15 2019-08-20 Visa International Service Association Integration of verification tokens with mobile communication devices
US9904919B2 (en) 2009-05-15 2018-02-27 Visa International Service Association Verification of portable consumer devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US8827154B2 (en) 2009-05-15 2014-09-09 Visa International Service Association Verification of portable consumer devices
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11941591B2 (en) 2009-05-20 2024-03-26 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US9589268B2 (en) 2010-02-24 2017-03-07 Visa International Service Association Integration of payment capability into secure elements of computers
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US10657528B2 (en) 2010-02-24 2020-05-19 Visa International Service Association Integration of payment capability into secure elements of computers
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US10373133B2 (en) 2010-03-03 2019-08-06 Visa International Service Association Portable account number for consumer payment account
US11900343B2 (en) 2010-03-03 2024-02-13 Visa International Service Association Portable account number for consumer payment account
US11847645B2 (en) 2010-08-12 2023-12-19 Visa International Service Association Securing external systems with account token substitution
US10726413B2 (en) 2010-08-12 2020-07-28 Visa International Service Association Securing external systems with account token substitution
US11803846B2 (en) 2010-08-12 2023-10-31 Visa International Service Association Securing external systems with account token substitution
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US11288661B2 (en) 2011-02-16 2022-03-29 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US11023886B2 (en) 2011-02-22 2021-06-01 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US11727392B2 (en) 2011-02-22 2023-08-15 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US10552828B2 (en) 2011-04-11 2020-02-04 Visa International Service Association Multiple tokenization for authentication
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US11010753B2 (en) 2011-07-05 2021-05-18 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10154084B2 (en) 2011-07-05 2018-12-11 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10803449B2 (en) 2011-07-05 2020-10-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10419529B2 (en) 2011-07-05 2019-09-17 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10839374B2 (en) 2011-07-29 2020-11-17 Visa International Service Association Passing payment tokens through an HOP / SOP
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US11803825B2 (en) 2011-08-18 2023-10-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9959531B2 (en) 2011-08-18 2018-05-01 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11037138B2 (en) 2011-08-18 2021-06-15 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
US11397931B2 (en) 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11010756B2 (en) 2011-08-18 2021-05-18 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10354240B2 (en) 2011-08-18 2019-07-16 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10078832B2 (en) 2011-08-24 2018-09-18 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US11276058B2 (en) 2012-01-05 2022-03-15 Visa International Service Association Data protection with translation
US10685379B2 (en) 2012-01-05 2020-06-16 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10607217B2 (en) 2012-01-26 2020-03-31 Visa International Service Association System and method of providing tokenization as a service
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US10262001B2 (en) 2012-02-02 2019-04-16 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10430381B2 (en) 2012-02-02 2019-10-01 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
US11074218B2 (en) 2012-02-02 2021-07-27 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10983960B2 (en) 2012-02-02 2021-04-20 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
US11036681B2 (en) 2012-02-02 2021-06-15 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia analytical model sharing database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US10937031B2 (en) 2012-05-04 2021-03-02 Visa International Service Association System and method for local data conversion
US10592872B2 (en) * 2012-05-21 2020-03-17 Nexiden Inc. Secure registration and authentication of a user using a mobile device
US20190043022A1 (en) * 2012-05-21 2019-02-07 Nexiden, Inc. Secure registration and authentication of a user using a mobile device
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US11037140B2 (en) 2012-06-06 2021-06-15 Visa International Service Association Method and system for correlating diverse transaction data
US10296904B2 (en) 2012-06-06 2019-05-21 Visa International Service Association Method and system for correlating diverse transaction data
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US10387873B2 (en) * 2012-07-09 2019-08-20 Google Llc Systems, methods, and computer program products for integrating third party services with a mobile wallet
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9727858B2 (en) 2012-07-26 2017-08-08 Visa U.S.A. Inc. Configurable payment tokens
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US10204227B2 (en) 2012-08-10 2019-02-12 Visa International Service Association Privacy firewall
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US10586054B2 (en) 2012-08-10 2020-03-10 Visa International Service Association Privacy firewall
US11715097B2 (en) 2012-09-11 2023-08-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10853797B2 (en) 2012-09-11 2020-12-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10614460B2 (en) 2012-10-23 2020-04-07 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10692076B2 (en) 2012-11-21 2020-06-23 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10007914B2 (en) 2013-01-17 2018-06-26 International Business Machines Corporation Fraud detection employing personalized fraud detection rules
US20140201077A1 (en) * 2013-01-17 2014-07-17 International Business Machines Corporation Fraud detection employing personalized fraud detection rules
US9569779B2 (en) * 2013-01-17 2017-02-14 International Business Machines Corporation Fraud detection employing personalized fraud detection rules
US20160019528A1 (en) * 2013-03-06 2016-01-21 Pa-Ul HONG System and method for payment and settlement using barcode
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US11341491B2 (en) 2013-05-15 2022-05-24 Visa International Service Association Mobile tokenization hub using dynamic identity information
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
US11861607B2 (en) 2013-05-15 2024-01-02 Visa International Service Association Mobile tokenization hub using dynamic identity information
US11017402B2 (en) 2013-06-17 2021-05-25 Visa International Service Association System and method using authorization and direct credit messaging
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US10607212B2 (en) 2013-07-15 2020-03-31 Visa International Services Association Secure remote payment transaction processing
US11055694B2 (en) 2013-07-15 2021-07-06 Visa International Service Association Secure remote payment transaction processing
US9996835B2 (en) 2013-07-24 2018-06-12 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US11915235B2 (en) 2013-07-24 2024-02-27 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US11093936B2 (en) 2013-07-24 2021-08-17 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US10902421B2 (en) 2013-07-26 2021-01-26 Visa International Service Association Provisioning payment credentials to a consumer
US10510073B2 (en) 2013-08-08 2019-12-17 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US11392939B2 (en) 2013-08-08 2022-07-19 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US11676138B2 (en) 2013-08-08 2023-06-13 Visa International Service Association Multi-network tokenization processing
US11188901B2 (en) 2013-08-15 2021-11-30 Visa International Service Association Secure remote payment transaction processing using a secure element
US9646303B2 (en) 2013-08-15 2017-05-09 Visa International Service Association Secure remote payment transaction processing using a secure element
US11847643B2 (en) 2013-08-15 2023-12-19 Visa International Service Association Secure remote payment transaction processing using a secure element
US11062306B2 (en) 2013-08-15 2021-07-13 Visa International Service Association Secure remote payment transaction processing using a secure element
US10579987B2 (en) * 2013-08-30 2020-03-03 Thales Dis France Sa Method for authenticating transactions
US10817875B2 (en) 2013-09-20 2020-10-27 Visa International Service Association Secure remote payment transaction processing including consumer authentication
US11710120B2 (en) 2013-09-20 2023-07-25 Visa International Service Association Secure remote payment transaction processing including consumer authentication
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US10891610B2 (en) 2013-10-11 2021-01-12 Visa International Service Association Network token system
US11710119B2 (en) 2013-10-11 2023-07-25 Visa International Service Association Network token system
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
US10248952B2 (en) 2013-11-19 2019-04-02 Visa International Service Association Automated account provisioning
US11321691B2 (en) * 2013-11-29 2022-05-03 Intuit Inc. System and method to enable payment using mark generation and mobile device
US11935051B2 (en) 2013-12-18 2024-03-19 Payrange, Inc. Device and method for providing external access to multi-drop bus peripheral devices
US11501296B2 (en) 2013-12-18 2022-11-15 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US9256873B2 (en) 2013-12-18 2016-02-09 PayRange Inc. Method and device for retrofitting an offline-payment operated machine to accept electronic payments
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
US11481772B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US9659296B2 (en) * 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
USD755183S1 (en) 2013-12-18 2016-05-03 Payrange, Inc. In-line dongle
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
USD782482S1 (en) 2013-12-18 2017-03-28 Payrange, Inc. In-line dongle
US10438208B2 (en) 2013-12-18 2019-10-08 PayRange Inc. Systems and methods for interacting with unattended machines using detectable trigger conditions and limited-scope authorization grants
US9134994B2 (en) 2013-12-18 2015-09-15 PayRange Inc. Method and system for updating firmware using a mobile device as a communications bridge
USD782483S1 (en) 2013-12-18 2017-03-28 Payrange, Inc. In-line dongle
US11494751B2 (en) 2013-12-18 2022-11-08 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11488174B2 (en) 2013-12-18 2022-11-01 PayRange Inc. Method and system for performing mobile device-to-machine payments
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US9547859B2 (en) 2013-12-18 2017-01-17 PayRange Inc. Method and system for performing mobile device-to-machine payments
US20150170132A1 (en) * 2013-12-18 2015-06-18 PayRange Inc. Method and System for Presenting Representations of Payment Accepting Unit Events
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US11164176B2 (en) 2013-12-19 2021-11-02 Visa International Service Association Limited-use keys and cryptograms
US11017386B2 (en) 2013-12-19 2021-05-25 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US10664824B2 (en) 2013-12-19 2020-05-26 Visa International Service Association Cloud-based transactions methods and systems
US10402814B2 (en) 2013-12-19 2019-09-03 Visa International Service Association Cloud-based transactions methods and systems
US11875344B2 (en) 2013-12-19 2024-01-16 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10909522B2 (en) 2013-12-19 2021-02-02 Visa International Service Association Cloud-based transactions methods and systems
US20150178729A1 (en) * 2013-12-20 2015-06-25 Mediatek Inc. Electronic transaction between a mobile device, a touch panel device and a server
US11854003B2 (en) 2014-01-02 2023-12-26 Tencent Technology (Shenzhen) Company Limited Signature verification method, apparatus, and system
US20160292678A1 (en) * 2014-01-02 2016-10-06 Tencent Technology (Shenzhen) Company Limited Signature verification method, apparatus, and system
US10915896B2 (en) * 2014-01-02 2021-02-09 Tencent Technology (Shenzhen) Company Limited Signature verification method, apparatus, and system
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10062079B2 (en) 2014-01-14 2018-08-28 Visa International Service Association Payment account identifier system
US10269018B2 (en) 2014-01-14 2019-04-23 Visa International Service Association Payment account identifier system
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US11100507B2 (en) 2014-04-08 2021-08-24 Visa International Service Association Data passed in an interaction
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US10404461B2 (en) 2014-04-23 2019-09-03 Visa International Service Association Token security on a communication device
US10904002B2 (en) 2014-04-23 2021-01-26 Visa International Service Association Token security on a communication device
US11470164B2 (en) 2014-05-01 2022-10-11 Visa International Service Association Data verification using access device
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US11122133B2 (en) 2014-05-05 2021-09-14 Visa International Service Association System and method for token domain control
US11842350B2 (en) 2014-05-21 2023-12-12 Visa International Service Association Offline authentication
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US11568405B2 (en) 2014-06-05 2023-01-31 Visa International Service Association Identification and verification for provisioning mobile application
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US10783515B2 (en) * 2014-06-19 2020-09-22 IroFit Technologies Oy Method and system for conducting wireless electronic credit card transactions
US20150371216A1 (en) * 2014-06-19 2015-12-24 IroFit Technologies Oy Method and system for conducting wireless electronic credit card transactions
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10652028B2 (en) 2014-07-23 2020-05-12 Visa International Service Association Systems and methods for secure detokenization
US10038563B2 (en) 2014-07-23 2018-07-31 Visa International Service Association Systems and methods for secure detokenization
US11252136B2 (en) 2014-07-31 2022-02-15 Visa International Service Association System and method for identity verification across mobile applications
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US11770369B2 (en) 2014-07-31 2023-09-26 Visa International Service Association System and method for identity verification across mobile applications
US11036873B2 (en) 2014-08-22 2021-06-15 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11783061B2 (en) 2014-08-22 2023-10-10 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10049353B2 (en) 2014-08-22 2018-08-14 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10477393B2 (en) 2014-08-22 2019-11-12 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US11574311B2 (en) 2014-09-22 2023-02-07 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US11087328B2 (en) 2014-09-22 2021-08-10 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10643001B2 (en) 2014-09-26 2020-05-05 Visa International Service Association Remote server encrypted data provisioning system and methods
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US11734679B2 (en) 2014-09-29 2023-08-22 Visa International Service Association Transaction risk based token
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10412060B2 (en) 2014-10-22 2019-09-10 Visa International Service Association Token enrollment system and method
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US10990977B2 (en) 2014-11-25 2021-04-27 Visa International Service Association System communications with non-sensitive identifiers
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US10785212B2 (en) 2014-12-12 2020-09-22 Visa International Service Association Automated access data provisioning
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10511583B2 (en) 2014-12-31 2019-12-17 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US11240219B2 (en) 2014-12-31 2022-02-01 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US10496965B2 (en) 2015-01-20 2019-12-03 Visa International Service Association Secure payment processing using authorization request
US11010734B2 (en) 2015-01-20 2021-05-18 Visa International Service Association Secure payment processing using authorization request
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US9262771B1 (en) 2015-01-30 2016-02-16 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
USD763905S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
US11468468B2 (en) 2015-01-30 2022-10-11 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
USD763888S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
US10963905B2 (en) 2015-01-30 2021-03-30 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US11915243B2 (en) 2015-02-03 2024-02-27 Visa International Service Association Validation identity tokens for transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US11127009B2 (en) 2015-04-07 2021-09-21 Omnyway, Inc. Methods and systems for using a mobile device to effect a secure electronic transaction
US11271921B2 (en) 2015-04-10 2022-03-08 Visa International Service Association Browser integration with cryptogram
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10568016B2 (en) 2015-04-16 2020-02-18 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US20160342991A1 (en) * 2015-05-22 2016-11-24 OmnyPay Inc. Methods and systems for performing an ecommerce transaction at a physical store using a mobile device
US10116449B2 (en) 2015-09-07 2018-10-30 Yahoo Japan Corporation Generation device, terminal device, generation method, non-transitory computer readable storage medium, and authentication processing system
US10341114B2 (en) 2015-09-11 2019-07-02 Yahoo Japan Corporation Providing device, terminal device, providing method, non-transitory computer readable storage medium, and authentication processing system
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
US20170155629A1 (en) * 2015-11-27 2017-06-01 Yahoo Japan Corporation Network-based user authentication device, method, and program that securely authenticate a user's identity by using a pre-registered authenticator in a remote portable terminal of the user
US10664844B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US11127016B2 (en) 2015-12-04 2021-09-21 Visa International Service Association Unique code for token verification
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
CN106920091A (en) * 2015-12-25 2017-07-04 北京数码视讯科技股份有限公司 A kind of method of payment and SOS
US10911456B2 (en) 2016-01-07 2021-02-02 Visa International Service Association Systems and methods for device push provisioning
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
US11720893B2 (en) 2016-02-01 2023-08-08 Visa International Service Association Systems and methods for code display and use
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11900361B2 (en) 2016-02-09 2024-02-13 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11783343B2 (en) 2016-06-17 2023-10-10 Visa International Service Association Token aggregation for multi-party transactions
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11329822B2 (en) 2016-06-24 2022-05-10 Visa International Service Association Unique token authentication verification value
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US11714885B2 (en) 2016-07-11 2023-08-01 Visa International Service Association Encryption key exchange process using access device
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10942918B2 (en) 2016-09-14 2021-03-09 Visa International Service Association Self-cleaning token vault
US11799862B2 (en) 2016-11-28 2023-10-24 Visa International Service Association Access identifier provisioning to application
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11900371B2 (en) 2017-03-17 2024-02-13 Visa International Service Association Replacing token on a multi-token user device
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11449862B2 (en) 2017-05-02 2022-09-20 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11398910B2 (en) 2017-07-14 2022-07-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US20190109885A1 (en) * 2017-10-11 2019-04-11 Bank Of America Corporation Smart resource instrument authorization
US10454993B2 (en) * 2017-10-11 2019-10-22 Bank Of America Corporation Smart resource instrument authorization
US10621327B2 (en) 2017-10-11 2020-04-14 Bank Of America Corporation Smart resource instruments and devices
EP3493131A1 (en) * 2017-11-30 2019-06-05 PayCheckout Holding B.V. A method of authorizing a payment request by a cloud based platform and a server arranged for supporting said method
NL2019997B1 (en) * 2017-11-30 2019-06-07 Paycheckout Holding B V A method of authorizing a payment request by a cloud based platform and a server arranged for supporting said method
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11743042B2 (en) 2018-03-07 2023-08-29 Visa International Service Association Secure remote token release with online authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11777934B2 (en) 2018-08-22 2023-10-03 Visa International Service Association Method and system for token provisioning and processing
US11870903B2 (en) 2018-11-14 2024-01-09 Visa International Service Association Cloud token provisioning of multiple tokens
US11469895B2 (en) 2018-11-14 2022-10-11 Visa International Service Association Cloud token provisioning of multiple tokens
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11250414B2 (en) 2019-08-02 2022-02-15 Omnyway, Inc. Cloud based system for engaging shoppers at or near physical stores
US11468432B2 (en) 2019-08-09 2022-10-11 Omnyway, Inc. Virtual-to-physical secure remote payment to a physical location
US11438316B2 (en) * 2020-01-16 2022-09-06 360 It, Uab Sharing encrypted items with participants verification
US20220385644A1 (en) * 2020-01-16 2022-12-01 360 It, Uab Sharing encrypted items with participants verification
CN113688379A (en) * 2021-08-20 2021-11-23 杭州海康威视数字技术股份有限公司 Platform registration method and device and computer equipment
US11961107B2 (en) 2022-10-10 2024-04-16 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices

Also Published As

Publication number Publication date
US10592872B2 (en) 2020-03-17
US20190043022A1 (en) 2019-02-07

Similar Documents

Publication Publication Date Title
US10592872B2 (en) Secure registration and authentication of a user using a mobile device
US9642005B2 (en) Secure authentication of a user using a mobile device
US9521548B2 (en) Secure registration of a mobile device for use with a session
US11729150B2 (en) Key pair infrastructure for secure messaging
US10826702B2 (en) Secure authentication of user and mobile device
US20200336315A1 (en) Validation cryptogram for transaction
KR102222230B1 (en) Secure remote payment transaction processing using a secure element
US10972257B2 (en) Multi-level communication encryption
US10439813B2 (en) Authentication and fraud prevention architecture
CN113545000B (en) Distributed processing of interactions at delivery time
US20200342459A1 (en) Trusted customer identity systems and methods
EP2747363A1 (en) Transaction validation method using a communications device
KR102123405B1 (en) System and method for providing security membership and login hosting service

Legal Events

Date Code Title Description
AS Assignment

Owner name: NEXIDEN, INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FOSMARK, KLAUS S.;PERRY, WILLIAM A., JR.;REEL/FRAME:033761/0085

Effective date: 20140902

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION