EP3659096A1 - Sound emitting device for communicating audio tokens - Google Patents

Sound emitting device for communicating audio tokens

Info

Publication number
EP3659096A1
EP3659096A1 EP18738038.1A EP18738038A EP3659096A1 EP 3659096 A1 EP3659096 A1 EP 3659096A1 EP 18738038 A EP18738038 A EP 18738038A EP 3659096 A1 EP3659096 A1 EP 3659096A1
Authority
EP
European Patent Office
Prior art keywords
audio
computing device
token
audio token
computing devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP18738038.1A
Other languages
German (de)
French (fr)
Inventor
Michael Baldwin
Arjita MADAN
Sumit Gwalani
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google LLC filed Critical Google LLC
Publication of EP3659096A1 publication Critical patent/EP3659096A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0238Discounts or incentives, e.g. coupons or rebates at point-of-sale [POS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3272Short range or proximity payments by means of M-devices using an audio code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6008Substation equipment, e.g. for use by subscribers including speech amplifiers in the transmitter circuit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6016Substation equipment, e.g. for use by subscribers including speech amplifiers in the receiver circuit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72433User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for voice messaging, e.g. dictaphones

Definitions

  • the example embodiments described herein provide a broadcasting computing device that is configured to communicate configurable audio tokens to user computing devices and optionally to receive audio tokens from user computing devices to establish bidirectional communications.
  • Broadcasting computing devices having speakers that emit data via audio communication channels are located at a variety of important locations, including subway stops, bus stops, and other points of interest.
  • users desire to perform an action, such as conducting a payment transaction, viewing advertising, or viewing other useful information via user computing devices.
  • an action such as conducting a payment transaction, viewing advertising, or viewing other useful information via user computing devices.
  • a subway stop or a bus stop a user may desire to purchase a ticket.
  • communication of relevant information such as advertisements, information that enables a user to conduct a transaction using a user computing device for an item relevant to the point of interest, information concerning the point of interest, public service information, or other relevant information is limited to communication by merchant employees to users or user access of websites.
  • NFC near-field communication
  • broadcasters may use a Bluetooth low energy (“BLE”) signal as a beacon to user computing devices.
  • BLE signals are typically only used for broadcast beacons and not for bidirectional communication.
  • User computing devices must have the hardware and software components available for receiving BLE beacons and signals.
  • WiFi signals are another technology that may be used for discovery of devices.
  • the example embodiments described herein provide a broadcasting computing device that is configured to provide data associated with an audio token transmitted to user computing devices and optionally to receive audio tokens from user computing devices to establish bidirectional communications.
  • a broadcast system configures or obtains an audio token for communication.
  • the audio token may include data configured with or by an account management system.
  • the broadcast system transmits data to the account management system and a request for an audio token via a network.
  • the broadcast system might be a merchant system, an airline gate, a transit system, a building security system, a library, or any other suitable system.
  • example data may comprise an advertisement, transaction details, public service information, a uniform resource locator ("URL") for a website, or other relevant information to be broadcast by a broadcasting computing device at a point of interest.
  • Example transaction details comprise an identification of an item to be purchased, a total amount of a transaction, and payment account information associated with the account management system.
  • the account management system receives the data and the request for the audio token via the network.
  • the account management system stores the received data, generates an audio token, and associates the generated token with the stored data.
  • the audio token comprises a random number comprising an alphanumeric and/or symbolic string of characters and the account management system generates the audio token via a random number generator.
  • the account management system stores the audio token and the associated data in an audio token list maintained in a data storage unit accessible to the account management system.
  • An example audio token list comprises a list that associates generated audio tokens with data associated with each generated audio token.
  • the account management system transmits the generated audio token to the broadcast system via a network.
  • the broadcast system receives the generated audio token via the network.
  • the broadcast system generates an audio token, associates the audio token with data, and transmits the audio token along with the data to the account management system via the network.
  • the audio token comprises a random number comprising an alphanumeric and/or symbolic string of characters and the advertising generates the audio token via a random number generator.
  • the broadcast system stores the audio token and the associated data in an audio token list maintained in a data storage unit accessible to the broadcast system that associates generated audio tokens with data associated with each audio token generated by the broadcast system.
  • the account management system receives the audio token and the data, associates the audio token with the data, and stores the audio token and the data.
  • the broadcast system maintains a list of audio tokens with associated stored data.
  • the account management system stores the audio token and the associated data in an audio token list maintained in a data storage unit accessible to the account management system, where the audio token list comprises a list that associates received audio tokens with received data associated with each received audio token.
  • the broadcast system configures a broadcasting computing device to broadcast the audio token at a location.
  • the audio token comprises an offer or a coupon for an item for purchase at a location.
  • the broadcasting computing device broadcasts the audio token at a ticketing location such that user computing devices comprising an application receives the broadcast token and retransmits the audio token to the account management system via a network to initiate a payment transaction for an item relevant to the ticketing location.
  • the broadcast system is a merchant system.
  • the merchant system transmits transaction data comprising payment account information associated with the merchant system, an identification of an item for purchase, and a total amount of transaction associated with each identified item for purchase to associate with the audio token data to the account management system.
  • the identified item for purchase comprises a ticket for admission to a zoo.
  • the merchant system transmits transaction data comprising payment account information associated with the merchant system and two or more selectable items associated with respective total amounts of transaction associated with each selectable item to associate with the audio token data to the account management system.
  • the selectable items associated with respective total amounts of transaction comprise an adult ticket selectable item associated with a respective total amount of transaction of 15 dollars, a child ticket selectable item associated with a respective total amount of transaction of 8 dollars, and a student discount ticket selectable item associated with a respective total amount of transaction of 12 dollars.
  • the broadcast system instructs the account management system to associate the audio token with a uniform resource locator ("URL") for a website.
  • the broadcast system or broadcast device operator configures the audio token and transmit the configured audio token along with associated data (such as a URL or transaction information) to the account management system to associate the audio token with the transmitted data.
  • the broadcast system transmits the data comprising a URL, transaction data, or other data, together with a request, for an audio token from the account management system via a network.
  • the account management system receives the data, generates an audio token, associates the data received from the merchant system or broadcasting computing device with the audio token, and transmits the audio token to the broadcasting computing device or merchant system so that the broadcasting computing device broadcasts the audio token.
  • an account management system receives the audio token from a particular user computing device over the network.
  • the particular user computing device received the audio token transmitted at the location of the broadcasting computing device and then transmitted the audio token to the account management system via the network.
  • a user selects an application on the user computing device and signs into an application on the user computing device using a username and a password.
  • the application communicates with the account management system via a network when the user is signed in to the application.
  • the application activates a microphone component of the user computing device to listen for data transmitted over audio communication channels.
  • one or more functions of the account management system are performed by the application on the user computing device or by other functions of the user computing device.
  • one or more functions of the user computing device are performed by the account management system.
  • the user signs in to the application and the application activates the microphone component of the user computing device in response to receiving an indication that the user signed in to the application.
  • the user computing device receives, via the microphone component, the audio token broadcasted by the broadcasting computing device.
  • the application transmits the received audio token to the account management system via the network along with a request for data associated with the audio token.
  • the account management system receives the retransmitted audio token via the network and the request for data associated with the audio token.
  • the account management system determines that the received audio token matches a stored audio token previously configured by a merchant system, and extracts the data associated with the audio token data. For example, the account management system maintains a list in a data storage unit that lists the audio tokens data associated with each audio token.
  • the data comprises transaction data.
  • the transaction data comprises merchant system payment account information and a total amount of transaction.
  • the transaction data comprises payment account information associated with the merchant system and two or more selectable items associated with respective total amounts of transaction associated with each selectable item.
  • the functions of the account management system are performed by the application on the user computing device or the user computing device.
  • the broadcast system comprises a transportation system.
  • a first selectable item comprises a one-ride train pass with a total amount of transaction of $2.00.
  • the second selectable item comprises a ten-ride train pass with a total amount of transaction of $18.00.
  • the third selectable item comprises an unlimited-ride one-month train pass with a total amount of transaction of $40.00.
  • the account management system communicates with the user computing device to receive a confirmation to initiate a transaction and to receive user payment account data.
  • the account management system processes a transaction using the user payment account data and the merchant system payment account data by communicating with an issuer system (for example, a bank, credit card network and/or issuer system, associated with the user payment account information).
  • the account management system transmits a receipt to the user computing device and/or the merchant system indicating whether the transaction was successfully processed.
  • An example receipt comprises transaction information such as the total amount of transaction, a description of one or more of the items purchased by the user of the user computing device, or other relevant or useful receipt information.
  • the account management system receives an audio token broadcasted by a broadcasting computing device and retransmitted by a user computing device, and extracts data associated with the audio token comprising data.
  • Example data extracted comprises a URL.
  • the account management system transmits the URL to the user computing device over the network along with instructions to the user computing device to access a website associated with the URL.
  • the account management system receives an audio token and extracts data associated with an application associated with the broadcast system and provided by an application store managed by the account management system.
  • the account management system transmits a request to the user computing device.
  • An example request provides the user associated with the user computing device an option to download the application.
  • user computing device receives the request to download the application and displays the request to download the application via a user interface of the user computing device. The user selects an option on the user computing device to download the application and the user computing device receives the application over the network from the account management system. In another example, the user selects an option not to download the application.
  • the account management system receives an audio token broadcast by a broadcasting computing device and retransmitted by a user computing device, and extracts data associated with the audio token.
  • An example audio token comprises public service data.
  • public service data comprises an alert issued by a public service or other service such as a traffic alert, emergency alert, or weather alert.
  • the account management system transmits the alert information to the user computing device associated with the audio token.
  • the broadcasting computing device represents any device that utilizes a speaker device or other device capable of producing an ultrasound or audible sound output.
  • the audio component may be configured by the broadcast system to broadcast an audio token at a location of the broadcasting computing device.
  • the audio component is a component of another device that is communicatively coupled to the broadcasting computing device or to the broadcast system.
  • the broadcasting computing device may be a mobile computing device such as a smartphone device, tablet device, or other mobile computing device.
  • the broadcasting computing device is associated with, or forms a part of, a point of sale terminal.
  • the broadcasting computing device is a standalone device specifically designed for providing audio tokens.
  • the broadcasting computing device may be a simple computing device with a component for receiving data to be broadcast in the token and a speaker component for broadcasting the component.
  • the broadcasting computing device may be logically connected to a server, a point of sale terminal, a remote computing device, or any other suitable computing device.
  • the broadcasting computing device receives the audio token instructions when a laptop or other computing device is connected via cable or a wireless connection. An operator may use the connection to configure the audio token or download the audio token and any other broadcast parameters.
  • the broadcasting computing device is capable of performing two-way communication of audio tokens.
  • the broadcasting computing device includes a speaker component and also a microphone component.
  • the microphone component is configured to receive audio tokens from user computing devices or other devices.
  • the broadcasting computing device communicates audio tokens and receives audio tokens back from a user computing device to perform bidirectional communication. In this way, the devices may discover each other.
  • the user computing device receives a token from the broadcasting computing device and the broadcasting computing device receives a token from the user computing device. In an example, this might be used at a point of sale terminal to provide transaction information back and forth.
  • the broadcasting computing device may provide a token with a request for authentication data to allow access to a facility to a user. The user computing device provides the authentication back in a token to the broadcasting computing device.
  • the audio token broadcast by the broadcasting computing device is broadcast at a different frequency than the audio token broadcast by the user computing device.
  • the broadcasting computing device may broadcast at 5-10 kHz and receive from the user computing device at 10-15 kHz.
  • the bidirectional communication may direct the computing devices to establish a communication utilizing a different technology, such as a WiFi communication.
  • the broadcasting computing device broadcasts the audio token from a speaker component.
  • a user computing device receives the audio token in a microphone component.
  • the user computing device responds with an audio token to allow the broadcasting computing device to discover the user computing device.
  • the audio token includes a user identification number or other identification data.
  • the broadcasting computing device may take any appropriate action, such as communicating a URL for a website to the user computing device via an additional audio token or initiating a transaction between the user computing device and a point of sale terminal associated with the broadcasting computing device.
  • the broadcasting computing device may initiate a communication via another suitable technology, such as by initiating a WiFi connection.
  • the broadcasting computing device has a configurable range for the audio token or signal based on volume differences or an encoding scheme. For example, by adjusting the volume of the speaker output, broadcasting computing device controls the distance from which the audio token may be detectable. If the volume is increased, the range at which the audio token may be received is increased compared to a lower volume.
  • the broadcasting system may configure a range based on the size of a facility in which the broadcasting computing device is located, the distance from a computing broadcasting computing device, competing background noises, or any other suitable factors.
  • a benefit of using audio tokens is that the discovery time of audio tokens by a computing devices is fast relative to other wireless token, beacons, or signals.
  • an audio token may allow discovery by a broadcasting computing device in 1-4 seconds. The time required for discovery may vary based on the amount of data in the audio token and the audio encoding parameters of the audio token.
  • Other wireless signals such as BLE or WiFi, may require a latency period to scan an environment, but an audio token is recognized substantially instantaneously.
  • the broadcast system, the user computing device, and the account management system provide the capability to transmit data to user computing devices via audio communication channels at points of interest comprising an audio broadcasting computing device.
  • the systems and methods described herein enable transmitting an indication of data via audio communication channels to user computing devices at appropriate locations at which broadcast systems desire user computing devices to receive data.
  • the broadcast system, the user computing device, and the account management system enable a user to receive relevant information at points of interest directly on a user computing device at the point of interest without having to request information from employees or provide inputs on the user computing device to search for and access websites to receive information.
  • the broadcast system, the user computing device, and the account management system enable the broadcast system to increase locations at which data may be transmitted by enabling transmission via any sound-emitting broadcasting device and reduce the cost of transmitting data by only having to transmit an audio token associated with data that may be exchanged by the user computing device with the account management system for the associated data.
  • the broadcast system is thus not required to invest in NFC, BLE, or other wireless communication technologies or require these technologies be present in the user computing devices.
  • the system further allows bidirectional communication with user computing devices without requiring these technologies. Bidirectional communication enables the user computing devices and the broadcast device to discover each other with only speakers and microphones.
  • Figure 1 is a block diagram depicting a system for transmitting, by a broadcasting computing device, transmitting, by a broadcasting computing device, an audio token to a user computing device and optionally receiving an audio token from a user computing device, in accordance with certain examples.
  • Figure 2 is a block flow diagram depicting a method to initiate bidirectional communications with user computing devices, in accordance with certain examples.
  • Figure 3 is a block diagram depicting a computing machine and module, in accordance with certain examples.
  • FIG. 1 is a block diagram depicting a system 100 for transmitting, by a broadcasting computing device, an audio token to a user computing device and optionally receiving an audio token from a user computing device, in accordance with certain examples.
  • the system 100 comprises network computing devices 110, 130, and 140 that are configured to communicate with one another via one or more networks 120.
  • a user associated with a device must install an application and/or make a feature selection to obtain the benefits of the techniques described herein.
  • the network 120 can include a local area network (“LAN”), a wide area network (“WAN”), an intranet, an Internet, storage area network (“SAN”), personal area network (“PAN”), a metropolitan area network (“MAN”), a wireless local area network (“WLAN”), a virtual private network (“VPN”), a cellular or other mobile communication network, Bluetooth, Bluetooth low energy (“BLE”), near field communication (“NFC”), ultrasound communication, or any combination thereof or any other appropriate architecture or system that facilitates the communication of signals, data, and/or messages.
  • LAN local area network
  • WAN wide area network
  • MAN metropolitan area network
  • VPN virtual private network
  • Bluetooth Bluetooth low energy
  • NFC near field communication
  • ultrasound communication or any combination thereof or any other appropriate architecture or system that facilitates the communication of signals, data, and/or messages.
  • data and “information” are used interchangeably herein to refer to text, images, audio, video, or any other form of information that can exist in a computer-based environment.
  • Each network computing device 110, 130, and 140 includes a device having a communication module capable of transmitting and receiving data over the network 120.
  • each network computing device 110, 130, and 140 can include a server, desktop computer, laptop computer, tablet computer, a television with one or more processors embedded therein and / or coupled thereto, smart phone, handheld computer, personal digital assistant ("PDA"), video game device, wearable computing device, or any other wired or wireless, processor-driven device.
  • PDA personal digital assistant
  • the network computing devices 110, 130, and 140 are operated by users 101, broadcast system operators, and account management system 140 operators, respectively.
  • An example user computing device 110 comprises a user interface 111, an application 113, a data storage unit 115, a speaker component 118, and a microphone component 119.
  • the user computing device 110 communicates with an account management system 140 via the network 120, receives data over an audio communication channel from the broadcasting computing device 131 associated with the broadcast system 130 and optionally transmits data over an audio communication channel to the broadcasting computing device 131 associated with the broadcast system 130.
  • the user interface 111 enables the user 101 to interact with the user computing device 110.
  • the user interface 111 comprises a touch screen, a voice-based interface, or any other interface that allows the user 101 to provide input and receive output from an application on the user computing device 110.
  • the user 101 interacts via the user interface 111 with the payment application 113.
  • the application 113 is a program, function, routine, applet, or similar entity that exists on and performs its operations on the user computing device 110.
  • the user 101 must install the application 113 and/or make a feature selection on the user computing device 110 to obtain the benefits of the techniques described herein.
  • the user 101 accesses the application 113 on the user computing device 110 via the user interface 111.
  • the application 113 is associated with the account management system 140.
  • the application 113 comprises a payment application and the account management system 140 comprises a account management system.
  • the application 113 comprises a ticketing application and the account management system 140 comprises a account management system.
  • the broadcast system 113 comprises an email application, a mapping application, a shopping application, a social media application, or other application.
  • the data storage unit 115 comprises a local or remote data storage structure accessible to the user computing device 110 suitable for storing information.
  • the data storage unit 115 stores encrypted information, such as HTML5 local storage.
  • the speaker component 118 comprises a speaker device that is capable of emitting ultrasound outputs and audible sound outputs from an environment of the user computing device 110.
  • the speaker component 118 communicates with the application 113 to receive an instruction to transition from a passive mode to an active mode and communicate ultrasound outputs.
  • the user computing device 110 provides the outputs to the speaker component 118 to be broadcast.
  • the outputs may be configured by the user computing device 110, the user 101, the account management system 140, or any other party or device.
  • the microphone component 119 comprises a microphone device that is capable of receiving ultrasound inputs and audible sound inputs from an environment of the user computing device 110.
  • the microphone component 119 communicates with the application 113 to receive an instruction to transition from a passive mode to an active mode and listen for ultrasound inputs. In an example, the microphone component 119 receives ultrasound inputs while in the active mode and transmits the received ultrasound inputs to the payment application 113.
  • An example broadcast system 130 comprises one or more broadcasting computing devices 130 located at advertising locations.
  • An example broadcasting computing device 130 comprises a data storage unit 132, a speaker component 133, and a microphone component 134.
  • the broadcasting computing device is a standalone broadcasting device.
  • the broadcasting computing device 130 is a standalone computing device with a processor, the components listed herein, and any other components required to perform the functions described herein, such as a power supply or a user interface (not shown).
  • the broadcasting computing device is a radio, a computer, a television, or other device comprising an audio component 138 capable of broadcasting audio tokens over an audio communication channel.
  • the broadcasting computing device 131 is a mobile computing device such as a smartphone device, tablet device, or other mobile computing device. In another example, the broadcasting computing device 131 is a point of sale terminal.
  • the broadcast system 130 communicates with an account management system 140 via the network 120.
  • the broadcasting computing device 131 communicates data to the user computing device 110 via an audio communication channel.
  • the data storage unit 132 comprises a local or remote data storage structure accessible to the broadcasting computing device 131 suitable for storing information.
  • the data storage unit 132 stores encrypted information, such as HTML5 local storage.
  • the speaker component 133 comprises a speaker device that is capable of emitting ultrasound outputs and audible sound outputs from an environment of the user computing device 110.
  • the speaker component 133 communicates with the account management system 140 or another party to receive an instruction to transition from a passive mode to an active mode and communicate ultrasound outputs.
  • the account management system 140 or another party provides the outputs to the speaker component 118 to be broadcast.
  • the outputs may be configured by the broadcast system 130, the account management system 140, or any other party or device.
  • the microphone component 134 comprises a microphone device that is capable of receiving ultrasound inputs and audible sound inputs from an environment of the user computing device 110.
  • the microphone component 134 communicates with the account management system 140 or another party to receive an instruction to transition from a passive mode to an active mode and listen for ultrasound inputs and/or provide outputs.
  • An example account management system 140 or service processing system, comprises an account management component 141, a data storage unit 145, and a transaction processing component 149.
  • the account management system communicates with the user computing device 110 and the broadcast system 130 via the network 120.
  • the account management component 141 manages user 101 accounts and broadcast system 130 accounts.
  • the account management component 141 receives requests to add, edit, delete, or otherwise modify payment account information for a user 101 account or a broadcast system 130 account.
  • the data storage unit 145 comprises a local or remote data storage structure accessible to the account management system 140 suitable for storing information.
  • the data storage unit 145 stores encrypted information, such as HTML5 local storage.
  • the transaction processing component 149 receives transaction details from an broadcast system 130 and an audio token from a user computing device 110.
  • the transaction processing component 149 extracts stored transaction details received from the broadcast system 130 and associated with the received audio token.
  • the transaction details comprise a total amount of transaction and broadcast system 130 payment account information.
  • the transaction processing system component 149 extracts payment information associated with a user 101 account associated with the user computing device and transmits a payment authorization request to an issuer system (not pictured) or other appropriate financial institution associated with the user 101 payment account information.
  • An example payment authorization request comprises broadcast system payment account information, user 101 payment account information, and a total amount of the transaction.
  • the transaction processing component 149 receives an approval or denial of the payment authorization request from the issuer system over the network 120. In an example, the transaction processing component 149 transmits a receipt to the merchant computing device 130 and/or the user computing device 110 comprising a summary of the payment transaction.
  • the transaction processing component 149 receives an audio token from the user computing device 110, extracts data associated with the audio token, and transmits the extracted data to the user computing device 110.
  • the data comprises images, text, a URL, or other data associated with the received audio token.
  • the transaction processing component 149 of the account management system 140 received the data to associate with the token from the broadcast system 130.
  • the network computing devices and any other computing machines associated with the technology presented herein may be any type of computing machine such as, but not limited to, those discussed in more detail with respect to Figure 3.
  • any functions, applications, or components associated with any of these computing machines, such as those described herein or any others (for example, scripts, web content, software, firmware, hardware, or modules) associated with the technology presented herein may by any of the components discussed in more detail with respect to Figure 3.
  • the computing machines discussed herein may communicate with one another, as well as with other computing machines or communication systems over one or more networks, such as network 120.
  • the network 120 may include any type of data or communications network, including any of the network technology discussed with respect to Figure 3.
  • Figure 2 is a block flow diagram depicting a method to initiate bidirectional communications with user computing devices, in accordance with certain examples.
  • the broadcast computing device 131 configures or obtains an audio token for communication.
  • the audio token may include data configured with or by an account management system 140.
  • the broadcast computing device 131 transmits data to the account management system 140 and a request for an audio token via a network 120.
  • the broadcast computing device 131 might be a merchant system device, an airline gate, a transit system, a building security system, a library, or any other suitable system.
  • the account management system 140 receives the data and the request for the audio token via the network 120.
  • the account management system 140 stores the received data, generates an audio token, and associates the generated token with the stored data.
  • the audio token comprises a random number comprising an alphanumeric and/or symbolic string of characters and the account management system generates the audio token via a random number generator.
  • the account management system 140 transmits the generated audio token to the broadcast computing device 131 via a network 120.
  • the broadcast computing device 131 generates an audio token, associates the audio token with data, and transmits the audio token along with the data to the account management system 140 via the network 120.
  • the broadcast computing device 131 communicates the audio token via a speaker component 133 of the broadcast computing device 131.
  • the broadcast system 130 configures a broadcasting computing device 131 to broadcast the audio token at a location via a speaker component 133 of the broadcast computing device 131.
  • the audio token comprises an offer or a coupon for an item for purchase at a location.
  • the broadcasting computing device 131 broadcasts the audio token at a ticketing location such that user computing devices 110 comprising an application 113 receives the broadcast token and retransmits the audio token to the account management system 140 via a network 120 to initiate a payment transaction for an item relevant to the ticketing location.
  • the broadcasting computing device 131 instructs the account management system 140 to associate the audio token with a uniform resource locator ("URL") for a website.
  • the broadcasting computing device 131 configures the audio token and transmits the configured audio token along with associated data (such as a URL or transaction information) to the account management system 140 to associate the audio token with the transmitted data.
  • one or more user computing devices 110 receive the audio token.
  • the microphone component 119 of a user computing device 110 receives the audio token from the broadcasting computing device 131 and registers the audio.
  • the user computing device 110 may perform any suitable action based on the audio token.
  • the user computing device 110 creates a bidirectional communication with the broadcasting computing device 131, as described in blocks 220- 225.
  • the user computing device 110 receives the audio token and provides an instruction, request, or notification to a user 101.
  • a particular user computing device 110 broadcasts a return audio token.
  • the user computing device 110 After receiving the first audio token, the user computing device 110 creates a second audio token to broadcast to the account management system 140 or to the broadcasting computing device 131.
  • the audio token may be created at the time by the user computing device 110 or may be retrieved from a list of audio tokens stored on the user computing device 110 or elsewhere. In another example, the user computing device 110 forwards the received audio token to the account management system 140.
  • an account management system 140 receives the audio token from a particular user computing device 110 over the network 120.
  • the particular user computing device 110 received the audio token transmitted at the location of the broadcasting computing device 131 and then transmitted the audio token to the account management system 140 via the network 120.
  • a user 101 selects an application 113 on the user computing device 110 and signs into an application 113 on the user computing device 110 using a username and a password.
  • the application 113 communicates with the account management system 140 via a network 120 when the user 101 is signed in to the application 113.
  • the application 113 activates a microphone component 119 of the user computing device 110 to listen for data transmitted over audio communication channels.
  • one or more functions of the account management system 140 are performed by the application 113 on the user computing device 110 or by other functions of the user computing device 110.
  • one or more functions of the user computing device 110 are performed by the account management system 140.
  • the account management system 140 determines that the received audio token matches a stored audio token previously configured by a merchant system, and extracts the data associated with the audio token data. For example, the account management system 140 maintains a list in a data storage unit 145 that lists the audio tokens data associated with each audio token.
  • the data comprises transaction data.
  • the transaction data comprises merchant system payment account information and a total amount of transaction.
  • the transaction data comprises payment account information associated with the merchant system and two or more selectable items associated with respective total amounts of transaction associated with each selectable item.
  • Any other suitable actions may be taken by the user computing device 110 based on the content of the audio token and/or the configuration of the application 113.
  • the user computing device 110 and broadcasting computing device 131 establish a bidirectional communication based on the audio tokens.
  • the bidirectional communication can be established.
  • the broadcasting computing device 131 includes a speaker component 133 and also a microphone component 134.
  • the microphone component 134 is configured to receive audio tokens from user computing devices 110 or other devices.
  • the broadcasting computing device 131 communicates audio tokens and receives audio tokens back from a user computing device 110 to perform bidirectional communication. In this way, the devices may discover each other.
  • the user computing device 110 receives a token from the broadcasting computing device and the broadcasting computing device 131 receives a token from the user computing device 110. In an example, this might be used at a point of sale terminal to provide transaction information back and forth.
  • the broadcasting computing device 131 may provide a token with a request for authentication data to allow access to a facility to a user 101.
  • the user computing device 110 provides the authentication back in a token to the broadcasting computing device 131.
  • the broadcasting computing device 131 may be configured to establish a bidirectional communication between the broadcasting computing device 131 and the user computing device 110 based on the received audio token and the received second audio token.
  • the (first) audio token broadcast by the broadcasting computing device 131 is broadcast at a different frequency than the (second) audio token broadcast by the user computing device 110.
  • the broadcasting computing device 131 may broadcast at 5-10 kHz and receive from the user computing device 110 at 10-15 kHz. Using different frequencies for the different audio tokens for example allows for a faster and/or more reliable detection whether the respective audio token is intended for the broadcasting computing device 131 or the user computing device 110.
  • the bidirectional communication may additionally or alternatively direct the computing devices to establish a communication utilizing a different technology, such as a WiFi communication.
  • the broadcasting computing device 131 and the user computing device 110 may establish a bidirectional wireless communication, e.g., a NFC, Bluetooth or WiFi communication, which is not audio-based, after the broadcasting computing device 131 and the user computing device 110 have discovered and authenticated via an audio based communication using audio tokens.
  • a bidirectional wireless communication e.g., a NFC, Bluetooth or WiFi communication
  • the broadcasting computing device 131 broadcasts the audio token from a speaker component 133.
  • a user computing device 110 receives the audio token in a microphone component 119.
  • the user computing device 110 responds with an audio token to allow the broadcasting computing device 131 to discover the user computing device 110.
  • the audio token includes a user identification number or other identification data.
  • the broadcasting computing device 131 may take any appropriate action, such as communicating a URL for a website to the user computing device 110 via an additional audio token or initiating a transaction between the user computing device 110 and a point of sale terminal associated with the broadcasting computing device 131.
  • the broadcasting computing device 131 may initiate a communication via another suitable technology, such as by initiating a WiFi connection.
  • FIG. 3 depicts a computing machine 2000 and a module 2050 in accordance with certain examples.
  • the computing machine 2000 may correspond to any of the various computers, servers, mobile devices, embedded systems, or computing systems presented herein.
  • the module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 in performing the various methods and processing functions presented herein.
  • the computing machine 2000 may include various internal or attached components such as a processor 2010, system bus 2020, system memory 2030, storage media 2040, input/output interface 2060, and a network interface 2070 for communicating with a network 2080.
  • the computing machine 2000 may be implemented as a conventional computer system, an embedded controller, a laptop, a server, a mobile device, a smartphone, a set-top box, a kiosk, a router or other network node, a vehicular information system, one more processors associated with a television, a customized machine, any other hardware platform, or any combination or multiplicity thereof.
  • the computing machine 2000 may be a distributed system configured to function using multiple computing machines interconnected via a data network or bus system.
  • the processor 2010 may be configured to execute code or instructions to perform the operations and functionality described herein, manage request flow and address mappings, and to perform calculations and generate commands.
  • the processor 2010 may be configured to monitor and control the operation of the components in the computing machine 2000.
  • the processor 2010 may be a general purpose processor, a processor core, a multiprocessor, a reconfigurable processor, a microcontroller, a digital signal processor ("DSP"), an application specific integrated circuit (“ASIC”), a graphics processing unit (“GPU”), a field programmable gate array (“FPGA”), a programmable logic device (“PLD”), a controller, a state machine, gated logic, discrete hardware components, any other processing unit, or any combination or multiplicity thereof.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • GPU graphics processing unit
  • FPGA field programmable gate array
  • PLD programmable logic device
  • the processor 2010 may be a single processing unit, multiple processing units, a single processing core, multiple processing cores, special purpose processing cores, coprocessors, or any combination thereof. According to certain embodiments, the processor 2010 along with other components of the computing machine 2000 may be a virtualized computing machine executing within one or more other computing machines.
  • the system memory 2030 may include non -volatile memories such as read-only memory (“ROM”), programmable read-only memory (“PROM”), erasable programmable read-only memory (“EPROM”), flash memory, or any other device capable of storing program instructions or data with or without applied power.
  • ROM read-only memory
  • PROM programmable read-only memory
  • EPROM erasable programmable read-only memory
  • flash memory or any other device capable of storing program instructions or data with or without applied power.
  • the system memory 2030 may also include volatile memories such as random access memory (“RAM”), static random access memory (“SRAM”), dynamic random access memory (“DRAM”), and synchronous dynamic random access memory (“SDRAM”). Other types of RAM also may be used to implement the system memory 2030.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • Other types of RAM also may be used to implement the system memory 2030.
  • the system memory 2030 may be implemented using a
  • system memory 2030 is depicted as being part of the computing machine 2000, one skilled in the art will recognize that the system memory 2030 may be separate from the computing machine 2000 without departing from the scope of the subject technology. It should also be appreciated that the system memory 2030 may include, or operate in conjunction with, a non-volatile storage device such as the storage media 2040.
  • the storage media 2040 may include a hard disk, a floppy disk, a compact disc read only memory (“CD-ROM”), a digital versatile disc (“DVD”), a Blu-ray disc, a magnetic tape, a flash memory, other non-volatile memory device, a solid state drive (“SSD”), any magnetic storage device, any optical storage device, any electrical storage device, any semiconductor storage device, any physical-based storage device, any other data storage device, or any combination or multiplicity thereof.
  • the storage media 2040 may store one or more operating systems, application programs and program modules such as module 2050, data, or any other information.
  • the storage media 2040 may be part of, or connected to, the computing machine 2000.
  • the storage media 2040 may also be part of one or more other computing machines that are in communication with the computing machine 2000 such as servers, database servers, cloud storage, network attached storage, and so forth.
  • the module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 with performing the various methods and processing functions presented herein.
  • the module 2050 may include one or more sequences of instructions stored as software or firmware in association with the system memory 2030, the storage media 2040, or both.
  • the storage media 2040 may therefore represent examples of machine or computer readable media on which instructions or code may be stored for execution by the processor 2010.
  • Machine or computer readable media may generally refer to any medium or media used to provide instructions to the processor 2010.
  • Such machine or computer readable media associated with the module 2050 may comprise a computer software product.
  • a computer software product comprising the module 2050 may also be associated with one or more processes or methods for delivering the module 2050 to the computing machine 2000 via the network 2080, any signal-bearing medium, or any other communication or delivery technology.
  • the module 2050 may also comprise hardware circuits or information for configuring hardware circuits such as microcode or configuration information for an FPGA or other PLD.
  • the input/output (“I/O”) interface 2060 may be configured to couple to one or more external devices, to receive data from the one or more external devices, and to send data to the one or more external devices. Such external devices along with the various internal devices may also be known as peripheral devices.
  • the I/O interface 2060 may include both electrical and physical connections for operably coupling the various peripheral devices to the computing machine 2000 or the processor 2010.
  • the I/O interface 2060 may be configured to communicate data, addresses, and control signals between the peripheral devices, the computing machine 2000, or the processor 2010.
  • the I/O interface 2060 may be configured to implement any standard interface, such as small computer system interface (“SCSI”), serial-attached SCSI (“SAS”), fiber channel, peripheral component interconnect (“PCI”), PCI express (PCIe), serial bus, parallel bus, advanced technology attached (“ATA”), serial ATA (“SAT A”), universal serial bus (“USB”), Thunderbolt, FireWire, various video buses, and the like.
  • SCSI small computer system interface
  • SAS serial-attached SCSI
  • PCIe peripheral component interconnect
  • PCIe PCI express
  • serial bus parallel bus
  • advanced technology attached ATA
  • serial SAT A serial ATA
  • USB universal serial bus
  • Thunderbolt FireWire
  • the I/O interface 2060 may be configured to implement only one interface or bus technology.
  • the I/O interface 2060 may be configured to implement multiple interfaces or bus technologies.
  • the I/O interface 2060 may be configured as part of, all of, or to operate in conjunction with, the system bus 2020.
  • the I/O interface 2060 may couple the computing machine 2000 to various input devices including mice, touch-screens, scanners, electronic digitizers, sensors, receivers, touchpads, trackballs, cameras, microphones, keyboards, any other pointing devices, or any combinations thereof.
  • the I/O interface 2060 may couple the computing machine 2000 to various output devices including video displays, speakers, printers, projectors, tactile feedback devices, automation control, robotic components, actuators, motors, fans, solenoids, valves, pumps, transmitters, signal emitters, lights, and so forth.
  • the computing machine 2000 may operate in a networked environment using logical connections through the network interface 2070 to one or more other systems or computing machines across the network 2080.
  • the network 2080 may include wide area networks (WAN), local area networks (LAN), intranets, the Internet, wireless access networks, wired networks, mobile networks, telephone networks, optical networks, or combinations thereof.
  • the network 2080 may be packet switched, circuit switched, of any topology, and may use any communication protocol. Communication links within the network 2080 may involve various digital or an analog communication media such as fiber optic cables, free-space optics, waveguides, electrical conductors, wireless links, antennas, radio-frequency communications, and so forth.
  • the processor 2010 may be connected to the other elements of the computing machine 2000 or the various peripherals discussed herein through the system bus 2020. It should be appreciated that the system bus 2020 may be within the processor 2010, outside the processor 2010, or both. According to certain examples, any of the processor 2010, the other elements of the computing machine 2000, or the various peripherals discussed herein may be integrated into a single device such as a system on chip (“SOC”), system on package (“SOP”), or ASIC device.
  • SOC system on chip
  • SOP system on package
  • ASIC application specific integrated circuit
  • the users may be provided with an opportunity or option to control whether programs or features collect user information (e.g., information about a user's social network, social actions or activities, profession, a user's preferences, or a user's current location), or to control whether and/or how to receive content from the content server that may be more relevant to the user.
  • user information e.g., information about a user's social network, social actions or activities, profession, a user's preferences, or a user's current location
  • certain data may be treated in one or more ways before it is stored or used, so that personally identifiable information is removed.
  • a user's identity may be treated so that no personally identifiable information can be determined for the user, or a user's geographic location may be generalized where location information is obtained (such as to a city, ZIP code, or state level), so that a particular location of a user cannot be determined.
  • location information such as to a city, ZIP code, or state level
  • the user may have control over how information is collected about the user and used by a content server.
  • Embodiments may comprise a computer program that embodies the functions described and illustrated herein, wherein the computer program is implemented in a computer system that comprises instructions stored in a machine-readable medium and a processor that executes the instructions.
  • the embodiments should not be construed as limited to any one set of computer program instructions.
  • a skilled programmer would be able to write such a computer program to implement an embodiment of the disclosed embodiments based on the appended flow charts and associated description in the application text. Therefore, disclosure of a particular set of program code instructions is not considered necessary for an adequate understanding of how to make and use embodiments.
  • the examples described herein can be used with computer hardware and software that perform the methods and processing functions described herein.
  • the systems, methods, and procedures described herein can be embodied in a programmable computer, computer-executable software, or digital circuitry.
  • the software can be stored on computer-readable media.
  • computer-readable media can include a floppy disk, RAM, ROM, hard disk, removable media, flash memory, memory stick, optical media, magneto-optical media, CD-ROM, etc.
  • Digital circuitry can include integrated circuits, gate arrays, building block logic, field programmable gate arrays (FPGA), etc.

Abstract

The examples provide a broadcast computing device that is configured to provide data associated with an audio token transmitted to user computing devices and optionally to receive audio tokens from user computing devices to establish bidirectional communications. A broadcasting computing device broadcasts an audio token from a speaker component, and the audio token is received by a microphone component of a user computing device. The audio token may provide instructions for the user computing device to communicate with an account management system. Alternatively, the user computing device provides a return audio token to the broadcast computing device to establish bidirectional communication.

Description

SOUND EMITTING DEVICE FOR COMMUNICATING AUDIO TOKENS CROSS-REFERENCE TO RELATED APPLICATION
[0001] This patent application claims priority to U.S. Provisional Patent
Application No. 62/550,270, filed August 25, 2017, and entitled "Sound Emitting Device for Communicating Audio Tokens." The entire contents of the above-identified application are hereby fully incorporated herein by reference.
TECHNICAL FIELD
[0002] The example embodiments described herein provide a broadcasting computing device that is configured to communicate configurable audio tokens to user computing devices and optionally to receive audio tokens from user computing devices to establish bidirectional communications.
BACKGROUND
[0003] Broadcasting computing devices having speakers that emit data via audio communication channels (including television signs, radios, and even city infrastructure) are located at a variety of important locations, including subway stops, bus stops, and other points of interest. Generally, at points of interest, users desire to perform an action, such as conducting a payment transaction, viewing advertising, or viewing other useful information via user computing devices. For example, at a subway stop or a bus stop, a user may desire to purchase a ticket. With current technology, communication of relevant information such as advertisements, information that enables a user to conduct a transaction using a user computing device for an item relevant to the point of interest, information concerning the point of interest, public service information, or other relevant information is limited to communication by merchant employees to users or user access of websites.
[0004] Various scenarios exist in which a signal is discovered or two devices discover each other to initiate an action. For example, discovery may be required to exchange money, share files, or exchange contact information between computing devices. Users in emerging markets need a convenient user experience to transmit data between user computing devices. In certain markets, the tap-and-pair gesture, enabled via near-field communication ("NFC") in user computing devices enables transmission of data to or from user computing devices. In emerging markets, however, many user computing devices do not have NFC functionality, making them ineligible to benefit from this NFC tap-and-pair gesture.
[0005] In certain applications, broadcasters may use a Bluetooth low energy ("BLE") signal as a beacon to user computing devices. BLE signals are typically only used for broadcast beacons and not for bidirectional communication. User computing devices must have the hardware and software components available for receiving BLE beacons and signals. WiFi signals are another technology that may be used for discovery of devices.
[0006] All of these technologies impose some limitations on the communication between devices, such as hardware and software requirements, discovery range, discovery time, or limitations to one-way transmissions.
OVERVIEW
[0007] The example embodiments described herein provide a broadcasting computing device that is configured to provide data associated with an audio token transmitted to user computing devices and optionally to receive audio tokens from user computing devices to establish bidirectional communications.
[0008] In an example, a broadcast system configures or obtains an audio token for communication. The audio token may include data configured with or by an account management system. In an example, the broadcast system transmits data to the account management system and a request for an audio token via a network. The broadcast system might be a merchant system, an airline gate, a transit system, a building security system, a library, or any other suitable system. For example, example data may comprise an advertisement, transaction details, public service information, a uniform resource locator ("URL") for a website, or other relevant information to be broadcast by a broadcasting computing device at a point of interest. Example transaction details comprise an identification of an item to be purchased, a total amount of a transaction, and payment account information associated with the account management system. The account management system receives the data and the request for the audio token via the network. The account management system stores the received data, generates an audio token, and associates the generated token with the stored data. In an example, the audio token comprises a random number comprising an alphanumeric and/or symbolic string of characters and the account management system generates the audio token via a random number generator. In an example, the account management system stores the audio token and the associated data in an audio token list maintained in a data storage unit accessible to the account management system. An example audio token list comprises a list that associates generated audio tokens with data associated with each generated audio token. The account management system transmits the generated audio token to the broadcast system via a network. The broadcast system receives the generated audio token via the network.
[0009] In other examples, the broadcast system generates an audio token, associates the audio token with data, and transmits the audio token along with the data to the account management system via the network. In an example, the audio token comprises a random number comprising an alphanumeric and/or symbolic string of characters and the advertising generates the audio token via a random number generator. In an example, the broadcast system stores the audio token and the associated data in an audio token list maintained in a data storage unit accessible to the broadcast system that associates generated audio tokens with data associated with each audio token generated by the broadcast system. In these examples, the account management system receives the audio token and the data, associates the audio token with the data, and stores the audio token and the data. In an example, the broadcast system maintains a list of audio tokens with associated stored data. In an example, the account management system stores the audio token and the associated data in an audio token list maintained in a data storage unit accessible to the account management system, where the audio token list comprises a list that associates received audio tokens with received data associated with each received audio token.
[0010] The broadcast system configures a broadcasting computing device to broadcast the audio token at a location. In an example, the audio token comprises an offer or a coupon for an item for purchase at a location. In another example, the broadcasting computing device broadcasts the audio token at a ticketing location such that user computing devices comprising an application receives the broadcast token and retransmits the audio token to the account management system via a network to initiate a payment transaction for an item relevant to the ticketing location.
[0011] In this example, the broadcast system is a merchant system. The merchant system transmits transaction data comprising payment account information associated with the merchant system, an identification of an item for purchase, and a total amount of transaction associated with each identified item for purchase to associate with the audio token data to the account management system. For example, the identified item for purchase comprises a ticket for admission to a zoo. In another example, the merchant system transmits transaction data comprising payment account information associated with the merchant system and two or more selectable items associated with respective total amounts of transaction associated with each selectable item to associate with the audio token data to the account management system. For example, the selectable items associated with respective total amounts of transaction comprise an adult ticket selectable item associated with a respective total amount of transaction of 15 dollars, a child ticket selectable item associated with a respective total amount of transaction of 8 dollars, and a student discount ticket selectable item associated with a respective total amount of transaction of 12 dollars.
[0012] In another example, the broadcast system instructs the account management system to associate the audio token with a uniform resource locator ("URL") for a website. In certain examples, the broadcast system or broadcast device operator configures the audio token and transmit the configured audio token along with associated data (such as a URL or transaction information) to the account management system to associate the audio token with the transmitted data. In other examples, the broadcast system transmits the data comprising a URL, transaction data, or other data, together with a request, for an audio token from the account management system via a network. In these other examples, the account management system receives the data, generates an audio token, associates the data received from the merchant system or broadcasting computing device with the audio token, and transmits the audio token to the broadcasting computing device or merchant system so that the broadcasting computing device broadcasts the audio token.
[0013] In an example, an account management system receives the audio token from a particular user computing device over the network. In this example, the particular user computing device received the audio token transmitted at the location of the broadcasting computing device and then transmitted the audio token to the account management system via the network. For example, a user selects an application on the user computing device and signs into an application on the user computing device using a username and a password. The application communicates with the account management system via a network when the user is signed in to the application. The application activates a microphone component of the user computing device to listen for data transmitted over audio communication channels. In certain examples, one or more functions of the account management system are performed by the application on the user computing device or by other functions of the user computing device. In certain examples, one or more functions of the user computing device are performed by the account management system.
[0014] In an example, the user signs in to the application and the application activates the microphone component of the user computing device in response to receiving an indication that the user signed in to the application. The user computing device receives, via the microphone component, the audio token broadcasted by the broadcasting computing device. The application transmits the received audio token to the account management system via the network along with a request for data associated with the audio token. The account management system receives the retransmitted audio token via the network and the request for data associated with the audio token.
[0015] The account management system determines that the received audio token matches a stored audio token previously configured by a merchant system, and extracts the data associated with the audio token data. For example, the account management system maintains a list in a data storage unit that lists the audio tokens data associated with each audio token. In an example, the data comprises transaction data. The transaction data comprises merchant system payment account information and a total amount of transaction. In another example, the transaction data comprises payment account information associated with the merchant system and two or more selectable items associated with respective total amounts of transaction associated with each selectable item. In certain examples, the functions of the account management system are performed by the application on the user computing device or the user computing device.
[0016] For example, the broadcast system comprises a transportation system. A first selectable item comprises a one-ride train pass with a total amount of transaction of $2.00. The second selectable item comprises a ten-ride train pass with a total amount of transaction of $18.00. The third selectable item comprises an unlimited-ride one-month train pass with a total amount of transaction of $40.00.
[0017] In an example, the account management system communicates with the user computing device to receive a confirmation to initiate a transaction and to receive user payment account data. The account management system processes a transaction using the user payment account data and the merchant system payment account data by communicating with an issuer system (for example, a bank, credit card network and/or issuer system, associated with the user payment account information). The account management system transmits a receipt to the user computing device and/or the merchant system indicating whether the transaction was successfully processed. An example receipt comprises transaction information such as the total amount of transaction, a description of one or more of the items purchased by the user of the user computing device, or other relevant or useful receipt information.
[0018] In other examples, the account management system receives an audio token broadcasted by a broadcasting computing device and retransmitted by a user computing device, and extracts data associated with the audio token comprising data. Example data extracted comprises a URL. In this example, the account management system transmits the URL to the user computing device over the network along with instructions to the user computing device to access a website associated with the URL.
[0019] In another example, the account management system receives an audio token and extracts data associated with an application associated with the broadcast system and provided by an application store managed by the account management system. In this example, the account management system transmits a request to the user computing device. An example request provides the user associated with the user computing device an option to download the application. In this example, user computing device receives the request to download the application and displays the request to download the application via a user interface of the user computing device. The user selects an option on the user computing device to download the application and the user computing device receives the application over the network from the account management system. In another example, the user selects an option not to download the application.
[0020] In another example, the account management system receives an audio token broadcast by a broadcasting computing device and retransmitted by a user computing device, and extracts data associated with the audio token. An example audio token comprises public service data. For example, public service data comprises an alert issued by a public service or other service such as a traffic alert, emergency alert, or weather alert. In this example, the account management system transmits the alert information to the user computing device associated with the audio token.
[0021] The broadcasting computing device represents any device that utilizes a speaker device or other device capable of producing an ultrasound or audible sound output. In an example, the audio component may be configured by the broadcast system to broadcast an audio token at a location of the broadcasting computing device. In an example, the audio component is a component of another device that is communicatively coupled to the broadcasting computing device or to the broadcast system. For example, the broadcasting computing device may be a mobile computing device such as a smartphone device, tablet device, or other mobile computing device. In another example, the broadcasting computing device is associated with, or forms a part of, a point of sale terminal.
[0022] In an example, the broadcasting computing device is a standalone device specifically designed for providing audio tokens. For example, the broadcasting computing device may be a simple computing device with a component for receiving data to be broadcast in the token and a speaker component for broadcasting the component. The broadcasting computing device may be logically connected to a server, a point of sale terminal, a remote computing device, or any other suitable computing device. In an example, the broadcasting computing device receives the audio token instructions when a laptop or other computing device is connected via cable or a wireless connection. An operator may use the connection to configure the audio token or download the audio token and any other broadcast parameters.
[0023] In another example, the broadcasting computing device is capable of performing two-way communication of audio tokens. For example, the broadcasting computing device includes a speaker component and also a microphone component. The microphone component is configured to receive audio tokens from user computing devices or other devices. In an example the broadcasting computing device communicates audio tokens and receives audio tokens back from a user computing device to perform bidirectional communication. In this way, the devices may discover each other. The user computing device receives a token from the broadcasting computing device and the broadcasting computing device receives a token from the user computing device. In an example, this might be used at a point of sale terminal to provide transaction information back and forth. In another example, the broadcasting computing device may provide a token with a request for authentication data to allow access to a facility to a user. The user computing device provides the authentication back in a token to the broadcasting computing device.
[0024] In certain examples, the audio token broadcast by the broadcasting computing device is broadcast at a different frequency than the audio token broadcast by the user computing device. For example, the broadcasting computing device may broadcast at 5-10 kHz and receive from the user computing device at 10-15 kHz. The bidirectional communication may direct the computing devices to establish a communication utilizing a different technology, such as a WiFi communication.
[0025] In the example, the broadcasting computing device broadcasts the audio token from a speaker component. A user computing device receives the audio token in a microphone component. The user computing device responds with an audio token to allow the broadcasting computing device to discover the user computing device. In an example, the audio token includes a user identification number or other identification data. When the broadcasting computing device receives the audio token from the user computing device, the broadcasting computing device may take any appropriate action, such as communicating a URL for a website to the user computing device via an additional audio token or initiating a transaction between the user computing device and a point of sale terminal associated with the broadcasting computing device. In another example, after the discovery of the user computing device, the broadcasting computing device may initiate a communication via another suitable technology, such as by initiating a WiFi connection.
[0026] In an example, the broadcasting computing device has a configurable range for the audio token or signal based on volume differences or an encoding scheme. For example, by adjusting the volume of the speaker output, broadcasting computing device controls the distance from which the audio token may be detectable. If the volume is increased, the range at which the audio token may be received is increased compared to a lower volume. The broadcasting system may configure a range based on the size of a facility in which the broadcasting computing device is located, the distance from a computing broadcasting computing device, competing background noises, or any other suitable factors.
[0027] A benefit of using audio tokens is that the discovery time of audio tokens by a computing devices is fast relative to other wireless token, beacons, or signals. In an example, an audio token may allow discovery by a broadcasting computing device in 1-4 seconds. The time required for discovery may vary based on the amount of data in the audio token and the audio encoding parameters of the audio token. Other wireless signals, such as BLE or WiFi, may require a latency period to scan an environment, but an audio token is recognized substantially instantaneously.
[0028] By using and relying on the methods and systems described herein, the broadcast system, the user computing device, and the account management system provide the capability to transmit data to user computing devices via audio communication channels at points of interest comprising an audio broadcasting computing device. As such, the systems and methods described herein enable transmitting an indication of data via audio communication channels to user computing devices at appropriate locations at which broadcast systems desire user computing devices to receive data. The broadcast system, the user computing device, and the account management system enable a user to receive relevant information at points of interest directly on a user computing device at the point of interest without having to request information from employees or provide inputs on the user computing device to search for and access websites to receive information. As such, the methods and systems described herein reduce inputs required by users with respect to user computing devices to receive relevant information at points of interest. Further, by using and relying on the methods and systems described herein, the broadcast system, the user computing device, and the account management system enable the broadcast system to increase locations at which data may be transmitted by enabling transmission via any sound-emitting broadcasting device and reduce the cost of transmitting data by only having to transmit an audio token associated with data that may be exchanged by the user computing device with the account management system for the associated data. The broadcast system is thus not required to invest in NFC, BLE, or other wireless communication technologies or require these technologies be present in the user computing devices. The system further allows bidirectional communication with user computing devices without requiring these technologies. Bidirectional communication enables the user computing devices and the broadcast device to discover each other with only speakers and microphones.
BRIEF DESCRIPTION OF THE DRAWINGS
[0029] Figure 1 is a block diagram depicting a system for transmitting, by a broadcasting computing device, transmitting, by a broadcasting computing device, an audio token to a user computing device and optionally receiving an audio token from a user computing device, in accordance with certain examples.
[0030] Figure 2 is a block flow diagram depicting a method to initiate bidirectional communications with user computing devices, in accordance with certain examples.
[0031] Figure 3 is a block diagram depicting a computing machine and module, in accordance with certain examples. EXAMPLE SYSTEM ARCHITECTURE
[0032] Turning now to the drawings, in which like numerals indicate like (but not necessarily identical) elements throughout the figures, examples are described in detail.
[0033] Figure 1 is a block diagram depicting a system 100 for transmitting, by a broadcasting computing device, an audio token to a user computing device and optionally receiving an audio token from a user computing device, in accordance with certain examples. As depicted in Figure 1, the system 100 comprises network computing devices 110, 130, and 140 that are configured to communicate with one another via one or more networks 120. In some embodiments, a user associated with a device must install an application and/or make a feature selection to obtain the benefits of the techniques described herein.
[0034] In examples, the network 120 can include a local area network ("LAN"), a wide area network ("WAN"), an intranet, an Internet, storage area network ("SAN"), personal area network ("PAN"), a metropolitan area network ("MAN"), a wireless local area network ("WLAN"), a virtual private network ("VPN"), a cellular or other mobile communication network, Bluetooth, Bluetooth low energy ("BLE"), near field communication ("NFC"), ultrasound communication, or any combination thereof or any other appropriate architecture or system that facilitates the communication of signals, data, and/or messages. Throughout the discussion of examples, it should be understood that the terms "data" and "information" are used interchangeably herein to refer to text, images, audio, video, or any other form of information that can exist in a computer-based environment.
[0035] Each network computing device 110, 130, and 140 includes a device having a communication module capable of transmitting and receiving data over the network 120. For example, each network computing device 110, 130, and 140 can include a server, desktop computer, laptop computer, tablet computer, a television with one or more processors embedded therein and / or coupled thereto, smart phone, handheld computer, personal digital assistant ("PDA"), video game device, wearable computing device, or any other wired or wireless, processor-driven device. In the example depicted in Figure 1, the network computing devices 110, 130, and 140 are operated by users 101, broadcast system operators, and account management system 140 operators, respectively. [0036] An example user computing device 110 comprises a user interface 111, an application 113, a data storage unit 115, a speaker component 118, and a microphone component 119. The user computing device 110 communicates with an account management system 140 via the network 120, receives data over an audio communication channel from the broadcasting computing device 131 associated with the broadcast system 130 and optionally transmits data over an audio communication channel to the broadcasting computing device 131 associated with the broadcast system 130.
[0037] In an example, the user interface 111 enables the user 101 to interact with the user computing device 110. For example, the user interface 111 comprises a touch screen, a voice-based interface, or any other interface that allows the user 101 to provide input and receive output from an application on the user computing device 110. In an example, the user 101 interacts via the user interface 111 with the payment application 113.
[0038] In an example, the application 113 is a program, function, routine, applet, or similar entity that exists on and performs its operations on the user computing device 110. In certain examples, the user 101 must install the application 113 and/or make a feature selection on the user computing device 110 to obtain the benefits of the techniques described herein. In an example, the user 101 accesses the application 113 on the user computing device 110 via the user interface 111. In an example, the application 113 is associated with the account management system 140. In an example, the application 113 comprises a payment application and the account management system 140 comprises a account management system. In another example, the application 113 comprises a ticketing application and the account management system 140 comprises a account management system. In yet another example, the broadcast system 113 comprises an email application, a mapping application, a shopping application, a social media application, or other application.
[0039] In an example, the data storage unit 115 comprises a local or remote data storage structure accessible to the user computing device 110 suitable for storing information. In an example, the data storage unit 115 stores encrypted information, such as HTML5 local storage.
[0040] In an example, the speaker component 118 comprises a speaker device that is capable of emitting ultrasound outputs and audible sound outputs from an environment of the user computing device 110. In an example, the speaker component 118 communicates with the application 113 to receive an instruction to transition from a passive mode to an active mode and communicate ultrasound outputs. The user computing device 110 provides the outputs to the speaker component 118 to be broadcast. The outputs may be configured by the user computing device 110, the user 101, the account management system 140, or any other party or device. In an example, the microphone component 119 comprises a microphone device that is capable of receiving ultrasound inputs and audible sound inputs from an environment of the user computing device 110. In an example, the microphone component 119 communicates with the application 113 to receive an instruction to transition from a passive mode to an active mode and listen for ultrasound inputs. In an example, the microphone component 119 receives ultrasound inputs while in the active mode and transmits the received ultrasound inputs to the payment application 113.
[0041] An example broadcast system 130 comprises one or more broadcasting computing devices 130 located at advertising locations. An example broadcasting computing device 130 comprises a data storage unit 132, a speaker component 133, and a microphone component 134. In an example, the broadcasting computing device is a standalone broadcasting device. For example, the broadcasting computing device 130 is a standalone computing device with a processor, the components listed herein, and any other components required to perform the functions described herein, such as a power supply or a user interface (not shown). In an example, the broadcasting computing device is a radio, a computer, a television, or other device comprising an audio component 138 capable of broadcasting audio tokens over an audio communication channel. In another example, the broadcasting computing device 131 is a mobile computing device such as a smartphone device, tablet device, or other mobile computing device. In another example, the broadcasting computing device 131 is a point of sale terminal. The broadcast system 130 communicates with an account management system 140 via the network 120. The broadcasting computing device 131 communicates data to the user computing device 110 via an audio communication channel.
[0042] In an example, the data storage unit 132 comprises a local or remote data storage structure accessible to the broadcasting computing device 131 suitable for storing information. In an example, the data storage unit 132 stores encrypted information, such as HTML5 local storage.
[0043] In an example, the speaker component 133 comprises a speaker device that is capable of emitting ultrasound outputs and audible sound outputs from an environment of the user computing device 110. In an example, the speaker component 133 communicates with the account management system 140 or another party to receive an instruction to transition from a passive mode to an active mode and communicate ultrasound outputs. The account management system 140 or another party provides the outputs to the speaker component 118 to be broadcast. The outputs may be configured by the broadcast system 130, the account management system 140, or any other party or device. In an example, the microphone component 134 comprises a microphone device that is capable of receiving ultrasound inputs and audible sound inputs from an environment of the user computing device 110. In an example, the microphone component 134 communicates with the account management system 140 or another party to receive an instruction to transition from a passive mode to an active mode and listen for ultrasound inputs and/or provide outputs.
[0044] An example account management system 140, or service processing system, comprises an account management component 141, a data storage unit 145, and a transaction processing component 149. In an example, the account management system communicates with the user computing device 110 and the broadcast system 130 via the network 120.
[0045] In an example, the account management component 141 manages user 101 accounts and broadcast system 130 accounts. The account management component 141 receives requests to add, edit, delete, or otherwise modify payment account information for a user 101 account or a broadcast system 130 account.
[0046] In an example, the data storage unit 145 comprises a local or remote data storage structure accessible to the account management system 140 suitable for storing information. In an example, the data storage unit 145 stores encrypted information, such as HTML5 local storage.
[0047] In an example, the transaction processing component 149 receives transaction details from an broadcast system 130 and an audio token from a user computing device 110. In an example, the transaction processing component 149 extracts stored transaction details received from the broadcast system 130 and associated with the received audio token. For example, the transaction details comprise a total amount of transaction and broadcast system 130 payment account information. The transaction processing system component 149, in an example, extracts payment information associated with a user 101 account associated with the user computing device and transmits a payment authorization request to an issuer system (not pictured) or other appropriate financial institution associated with the user 101 payment account information. An example payment authorization request comprises broadcast system payment account information, user 101 payment account information, and a total amount of the transaction. In an example, after the issuer system processes the payment authorization request, the transaction processing component 149 receives an approval or denial of the payment authorization request from the issuer system over the network 120. In an example, the transaction processing component 149 transmits a receipt to the merchant computing device 130 and/or the user computing device 110 comprising a summary of the payment transaction.
[0048] In another example, the transaction processing component 149 receives an audio token from the user computing device 110, extracts data associated with the audio token, and transmits the extracted data to the user computing device 110. For example, the data comprises images, text, a URL, or other data associated with the received audio token. In this example, the transaction processing component 149 of the account management system 140 received the data to associate with the token from the broadcast system 130.
[0049] In examples, the network computing devices and any other computing machines associated with the technology presented herein may be any type of computing machine such as, but not limited to, those discussed in more detail with respect to Figure 3. Furthermore, any functions, applications, or components associated with any of these computing machines, such as those described herein or any others (for example, scripts, web content, software, firmware, hardware, or modules) associated with the technology presented herein may by any of the components discussed in more detail with respect to Figure 3. The computing machines discussed herein may communicate with one another, as well as with other computing machines or communication systems over one or more networks, such as network 120. The network 120 may include any type of data or communications network, including any of the network technology discussed with respect to Figure 3.
Example Processes
[0050] The example methods illustrated in Figure 2 is described hereinafter with reference to the components of the example operating environment 100. The example methods of Figure 2 may also be performed with other systems and in other environments. [0051] Figure 2 is a block flow diagram depicting a method to initiate bidirectional communications with user computing devices, in accordance with certain examples.
[0052] In block 205, the broadcast computing device 131 configures or obtains an audio token for communication. The audio token may include data configured with or by an account management system 140. In an example, the broadcast computing device 131 transmits data to the account management system 140 and a request for an audio token via a network 120. The broadcast computing device 131 might be a merchant system device, an airline gate, a transit system, a building security system, a library, or any other suitable system. The account management system 140 receives the data and the request for the audio token via the network 120. The account management system 140 stores the received data, generates an audio token, and associates the generated token with the stored data. In an example, the audio token comprises a random number comprising an alphanumeric and/or symbolic string of characters and the account management system generates the audio token via a random number generator. The account management system 140 transmits the generated audio token to the broadcast computing device 131 via a network 120. In other examples, the broadcast computing device 131 generates an audio token, associates the audio token with data, and transmits the audio token along with the data to the account management system 140 via the network 120.
[0053] In block 210, the broadcast computing device 131 communicates the audio token via a speaker component 133 of the broadcast computing device 131. The broadcast system 130 configures a broadcasting computing device 131 to broadcast the audio token at a location via a speaker component 133 of the broadcast computing device 131. In an example, the audio token comprises an offer or a coupon for an item for purchase at a location. In another example, the broadcasting computing device 131 broadcasts the audio token at a ticketing location such that user computing devices 110 comprising an application 113 receives the broadcast token and retransmits the audio token to the account management system 140 via a network 120 to initiate a payment transaction for an item relevant to the ticketing location.
[0054] In another example, the broadcasting computing device 131 instructs the account management system 140 to associate the audio token with a uniform resource locator ("URL") for a website. In certain examples, the broadcasting computing device 131 configures the audio token and transmits the configured audio token along with associated data (such as a URL or transaction information) to the account management system 140 to associate the audio token with the transmitted data.
[0055] In block 215, one or more user computing devices 110 receive the audio token. For example, the microphone component 119 of a user computing device 110 receives the audio token from the broadcasting computing device 131 and registers the audio. The user computing device 110 may perform any suitable action based on the audio token. In an example the user computing device 110 creates a bidirectional communication with the broadcasting computing device 131, as described in blocks 220- 225. In another example, the user computing device 110 receives the audio token and provides an instruction, request, or notification to a user 101.
[0056] In block 220, a particular user computing device 110 broadcasts a return audio token. After receiving the first audio token, the user computing device 110 creates a second audio token to broadcast to the account management system 140 or to the broadcasting computing device 131. The audio token may be created at the time by the user computing device 110 or may be retrieved from a list of audio tokens stored on the user computing device 110 or elsewhere. In another example, the user computing device 110 forwards the received audio token to the account management system 140.
[0057] In an example, an account management system 140 receives the audio token from a particular user computing device 110 over the network 120. In this example, the particular user computing device 110 received the audio token transmitted at the location of the broadcasting computing device 131 and then transmitted the audio token to the account management system 140 via the network 120. For example, a user 101 selects an application 113 on the user computing device 110 and signs into an application 113 on the user computing device 110 using a username and a password. The application 113 communicates with the account management system 140 via a network 120 when the user 101 is signed in to the application 113. The application 113 activates a microphone component 119 of the user computing device 110 to listen for data transmitted over audio communication channels. In certain examples, one or more functions of the account management system 140 are performed by the application 113 on the user computing device 110 or by other functions of the user computing device 110. In certain examples, one or more functions of the user computing device 110 are performed by the account management system 140.
[0058] The account management system 140 determines that the received audio token matches a stored audio token previously configured by a merchant system, and extracts the data associated with the audio token data. For example, the account management system 140 maintains a list in a data storage unit 145 that lists the audio tokens data associated with each audio token. In an example, the data comprises transaction data. The transaction data comprises merchant system payment account information and a total amount of transaction. In another example, the transaction data comprises payment account information associated with the merchant system and two or more selectable items associated with respective total amounts of transaction associated with each selectable item.
[0059] Any other suitable actions may be taken by the user computing device 110 based on the content of the audio token and/or the configuration of the application 113.
[0060] In block 225, the user computing device 110 and broadcasting computing device 131 establish a bidirectional communication based on the audio tokens. When the user computing device 110 communicates the return audio token to the broadcasting computing device 131, the bidirectional communication can be established.
[0061] For example, the broadcasting computing device 131 includes a speaker component 133 and also a microphone component 134. The microphone component 134 is configured to receive audio tokens from user computing devices 110 or other devices. In an example the broadcasting computing device 131 communicates audio tokens and receives audio tokens back from a user computing device 110 to perform bidirectional communication. In this way, the devices may discover each other. The user computing device 110 receives a token from the broadcasting computing device and the broadcasting computing device 131 receives a token from the user computing device 110. In an example, this might be used at a point of sale terminal to provide transaction information back and forth. In another example, the broadcasting computing device 131 may provide a token with a request for authentication data to allow access to a facility to a user 101. The user computing device 110 provides the authentication back in a token to the broadcasting computing device 131. Hence, the broadcasting computing device 131 may be configured to establish a bidirectional communication between the broadcasting computing device 131 and the user computing device 110 based on the received audio token and the received second audio token.
[0062] In certain examples, the (first) audio token broadcast by the broadcasting computing device 131 is broadcast at a different frequency than the (second) audio token broadcast by the user computing device 110. For example, the broadcasting computing device 131 may broadcast at 5-10 kHz and receive from the user computing device 110 at 10-15 kHz. Using different frequencies for the different audio tokens for example allows for a faster and/or more reliable detection whether the respective audio token is intended for the broadcasting computing device 131 or the user computing device 110. The bidirectional communication may additionally or alternatively direct the computing devices to establish a communication utilizing a different technology, such as a WiFi communication. Thereby, the broadcasting computing device 131 and the user computing device 110 may establish a bidirectional wireless communication, e.g., a NFC, Bluetooth or WiFi communication, which is not audio-based, after the broadcasting computing device 131 and the user computing device 110 have discovered and authenticated via an audio based communication using audio tokens.
[0063] In the example, the broadcasting computing device 131 broadcasts the audio token from a speaker component 133. A user computing device 110 receives the audio token in a microphone component 119. The user computing device 110 responds with an audio token to allow the broadcasting computing device 131 to discover the user computing device 110. In an example, the audio token includes a user identification number or other identification data. When the broadcasting computing device 131 receives the audio token from the user computing device 110, the broadcasting computing device 131 may take any appropriate action, such as communicating a URL for a website to the user computing device 110 via an additional audio token or initiating a transaction between the user computing device 110 and a point of sale terminal associated with the broadcasting computing device 131. In another example, after the discovery of the user computing device 110, the broadcasting computing device 131 may initiate a communication via another suitable technology, such as by initiating a WiFi connection.
Other Examples
[0064] Figure 3 depicts a computing machine 2000 and a module 2050 in accordance with certain examples. The computing machine 2000 may correspond to any of the various computers, servers, mobile devices, embedded systems, or computing systems presented herein. The module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 in performing the various methods and processing functions presented herein. The computing machine 2000 may include various internal or attached components such as a processor 2010, system bus 2020, system memory 2030, storage media 2040, input/output interface 2060, and a network interface 2070 for communicating with a network 2080. [0065] The computing machine 2000 may be implemented as a conventional computer system, an embedded controller, a laptop, a server, a mobile device, a smartphone, a set-top box, a kiosk, a router or other network node, a vehicular information system, one more processors associated with a television, a customized machine, any other hardware platform, or any combination or multiplicity thereof. The computing machine 2000 may be a distributed system configured to function using multiple computing machines interconnected via a data network or bus system.
[0066] The processor 2010 may be configured to execute code or instructions to perform the operations and functionality described herein, manage request flow and address mappings, and to perform calculations and generate commands. The processor 2010 may be configured to monitor and control the operation of the components in the computing machine 2000. The processor 2010 may be a general purpose processor, a processor core, a multiprocessor, a reconfigurable processor, a microcontroller, a digital signal processor ("DSP"), an application specific integrated circuit ("ASIC"), a graphics processing unit ("GPU"), a field programmable gate array ("FPGA"), a programmable logic device ("PLD"), a controller, a state machine, gated logic, discrete hardware components, any other processing unit, or any combination or multiplicity thereof. The processor 2010 may be a single processing unit, multiple processing units, a single processing core, multiple processing cores, special purpose processing cores, coprocessors, or any combination thereof. According to certain embodiments, the processor 2010 along with other components of the computing machine 2000 may be a virtualized computing machine executing within one or more other computing machines.
[0067] The system memory 2030 may include non -volatile memories such as read-only memory ("ROM"), programmable read-only memory ("PROM"), erasable programmable read-only memory ("EPROM"), flash memory, or any other device capable of storing program instructions or data with or without applied power. The system memory 2030 may also include volatile memories such as random access memory ("RAM"), static random access memory ("SRAM"), dynamic random access memory ("DRAM"), and synchronous dynamic random access memory ("SDRAM"). Other types of RAM also may be used to implement the system memory 2030. The system memory 2030 may be implemented using a single memory module or multiple memory modules. While the system memory 2030 is depicted as being part of the computing machine 2000, one skilled in the art will recognize that the system memory 2030 may be separate from the computing machine 2000 without departing from the scope of the subject technology. It should also be appreciated that the system memory 2030 may include, or operate in conjunction with, a non-volatile storage device such as the storage media 2040.
[0068] The storage media 2040 may include a hard disk, a floppy disk, a compact disc read only memory ("CD-ROM"), a digital versatile disc ("DVD"), a Blu-ray disc, a magnetic tape, a flash memory, other non-volatile memory device, a solid state drive ("SSD"), any magnetic storage device, any optical storage device, any electrical storage device, any semiconductor storage device, any physical-based storage device, any other data storage device, or any combination or multiplicity thereof. The storage media 2040 may store one or more operating systems, application programs and program modules such as module 2050, data, or any other information. The storage media 2040 may be part of, or connected to, the computing machine 2000. The storage media 2040 may also be part of one or more other computing machines that are in communication with the computing machine 2000 such as servers, database servers, cloud storage, network attached storage, and so forth.
[0069] The module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 with performing the various methods and processing functions presented herein. The module 2050 may include one or more sequences of instructions stored as software or firmware in association with the system memory 2030, the storage media 2040, or both. The storage media 2040 may therefore represent examples of machine or computer readable media on which instructions or code may be stored for execution by the processor 2010. Machine or computer readable media may generally refer to any medium or media used to provide instructions to the processor 2010. Such machine or computer readable media associated with the module 2050 may comprise a computer software product. It should be appreciated that a computer software product comprising the module 2050 may also be associated with one or more processes or methods for delivering the module 2050 to the computing machine 2000 via the network 2080, any signal-bearing medium, or any other communication or delivery technology. The module 2050 may also comprise hardware circuits or information for configuring hardware circuits such as microcode or configuration information for an FPGA or other PLD.
[0070] The input/output ("I/O") interface 2060 may be configured to couple to one or more external devices, to receive data from the one or more external devices, and to send data to the one or more external devices. Such external devices along with the various internal devices may also be known as peripheral devices. The I/O interface 2060 may include both electrical and physical connections for operably coupling the various peripheral devices to the computing machine 2000 or the processor 2010. The I/O interface 2060 may be configured to communicate data, addresses, and control signals between the peripheral devices, the computing machine 2000, or the processor 2010. The I/O interface 2060 may be configured to implement any standard interface, such as small computer system interface ("SCSI"), serial-attached SCSI ("SAS"), fiber channel, peripheral component interconnect ("PCI"), PCI express (PCIe), serial bus, parallel bus, advanced technology attached ("ATA"), serial ATA ("SAT A"), universal serial bus ("USB"), Thunderbolt, FireWire, various video buses, and the like. The I/O interface 2060 may be configured to implement only one interface or bus technology. Alternatively, the I/O interface 2060 may be configured to implement multiple interfaces or bus technologies. The I/O interface 2060 may be configured as part of, all of, or to operate in conjunction with, the system bus 2020. The I/O interface 2060 may include one or more buffers for buffering transmissions between one or more external devices, internal devices, the computing machine 2000, or the processor 2010.
[0071] The I/O interface 2060 may couple the computing machine 2000 to various input devices including mice, touch-screens, scanners, electronic digitizers, sensors, receivers, touchpads, trackballs, cameras, microphones, keyboards, any other pointing devices, or any combinations thereof. The I/O interface 2060 may couple the computing machine 2000 to various output devices including video displays, speakers, printers, projectors, tactile feedback devices, automation control, robotic components, actuators, motors, fans, solenoids, valves, pumps, transmitters, signal emitters, lights, and so forth.
[0072] The computing machine 2000 may operate in a networked environment using logical connections through the network interface 2070 to one or more other systems or computing machines across the network 2080. The network 2080 may include wide area networks (WAN), local area networks (LAN), intranets, the Internet, wireless access networks, wired networks, mobile networks, telephone networks, optical networks, or combinations thereof. The network 2080 may be packet switched, circuit switched, of any topology, and may use any communication protocol. Communication links within the network 2080 may involve various digital or an analog communication media such as fiber optic cables, free-space optics, waveguides, electrical conductors, wireless links, antennas, radio-frequency communications, and so forth. [0073] The processor 2010 may be connected to the other elements of the computing machine 2000 or the various peripherals discussed herein through the system bus 2020. It should be appreciated that the system bus 2020 may be within the processor 2010, outside the processor 2010, or both. According to certain examples, any of the processor 2010, the other elements of the computing machine 2000, or the various peripherals discussed herein may be integrated into a single device such as a system on chip ("SOC"), system on package ("SOP"), or ASIC device.
[0074] In situations in which the systems discussed here collect personal information about users, or may make use of personal information, the users may be provided with an opportunity or option to control whether programs or features collect user information (e.g., information about a user's social network, social actions or activities, profession, a user's preferences, or a user's current location), or to control whether and/or how to receive content from the content server that may be more relevant to the user. In addition, certain data may be treated in one or more ways before it is stored or used, so that personally identifiable information is removed. For example, a user's identity may be treated so that no personally identifiable information can be determined for the user, or a user's geographic location may be generalized where location information is obtained (such as to a city, ZIP code, or state level), so that a particular location of a user cannot be determined. Thus, the user may have control over how information is collected about the user and used by a content server.
[0075] Embodiments may comprise a computer program that embodies the functions described and illustrated herein, wherein the computer program is implemented in a computer system that comprises instructions stored in a machine-readable medium and a processor that executes the instructions. However, it should be apparent that there could be many different ways of implementing embodiments in computer programming, and the embodiments should not be construed as limited to any one set of computer program instructions. Further, a skilled programmer would be able to write such a computer program to implement an embodiment of the disclosed embodiments based on the appended flow charts and associated description in the application text. Therefore, disclosure of a particular set of program code instructions is not considered necessary for an adequate understanding of how to make and use embodiments. Further, those skilled in the art will appreciate that one or more aspects of embodiments described herein may be performed by hardware, software, or a combination thereof, as may be embodied in one or more computing systems. Moreover, any reference to an act being performed by a computer should not be construed as being performed by a single computer as more than one computer may perform the act.
[0076] The examples described herein can be used with computer hardware and software that perform the methods and processing functions described herein. The systems, methods, and procedures described herein can be embodied in a programmable computer, computer-executable software, or digital circuitry. The software can be stored on computer-readable media. For example, computer-readable media can include a floppy disk, RAM, ROM, hard disk, removable media, flash memory, memory stick, optical media, magneto-optical media, CD-ROM, etc. Digital circuitry can include integrated circuits, gate arrays, building block logic, field programmable gate arrays (FPGA), etc.
[0077] The example systems, methods, and acts described in the embodiments presented previously are illustrative, and, in alternative embodiments, certain acts can be performed in a different order, in parallel with one another, omitted entirely, and/or combined between different examples, and/or certain additional acts can be performed, without departing from the scope and spirit of various embodiments. Accordingly, such alternative embodiments are included in the scope of the following claims, which are to be accorded the broadest interpretation so as to encompass such alternate embodiments.
[0078] Although specific embodiments have been described above in detail, the description is merely for purposes of illustration. It should be appreciated, therefore, that many aspects described above are not intended as required or essential elements unless explicitly stated otherwise. Modifications of, and equivalent components or acts corresponding to, the disclosed aspects of the examples, in addition to those described above, can be made by a person of ordinary skill in the art, having the benefit of the present disclosure, without departing from the spirit and scope of embodiments defined in the following claims, the scope of which is to be accorded the broadest interpretation so as to encompass such modifications and equivalent structures.

Claims

1. A system to transmit audio tokens, comprising:
a storage device;
an audio speaker communicatively coupled to the storage device;
a microphone communicatively coupled to the storage device;
a processor communicatively coupled to the storage device and the audio speaker, wherein the processor executes application code instructions that are stored in the storage device to cause the system to:
receive a first audio token to communicate to one or more computing devices, the first audio token comprising a set of data to be communicated via the audio speaker to the one or more computing devices;
broadcast the first audio token via an audio communication channel on the audio speaker; and
receive, from a particular one of the one or more computing devices, a second communication, the second communication comprising a second audio token comprising a set of data to be communicated via an audio speaker of the particular one of the one or more computing devices to the system.
2. The system of claim 1, wherein the first audio token comprises a request for authentication data and the second audio token provides the authentication.
3. The system of claim 1 or 2, wherein the first audio token is broadcast at a different frequency than the second audio token.
4. The system of any of one of claims 1 to 3, wherein the system is configured to establish a bidirectional communication between the system and the particular user computing device based on the received audio token and the received second audio token.
5. The system of claim 4, wherein the system is configured to establish a bidirectional, not audio based wireless communication.
6. The system of any one of the preceding claims, wherein the data of the first and/or second audio token comprises one or more of text and images.
7. The system of any one of the preceding claims, wherein the data of the first and/or second audio token comprises a uniform resource locators ("URL") associated with a website, and wherein the user computing device accesses the website based on the URL.
8. The system of any one of the preceding claims, wherein the data of the first and/or second audio token comprises information associated with a financial transaction to enable the conducting of a financial transaction between the processor and a particular one of the one or more computing devices.
9. The system of any one of the preceding claims, wherein the audio speaker broadcasts the first audio token at a configured volume.
10. The system of any one of the preceding claims, wherein the second audio token is received by the system via an audio microphone.
11. The system of any one of the preceding claims, wherein the particular user computing device broadcasts the second audio token via an audio speaker associated with the particular user computing device.
12. The system of any one of the preceding claims, wherein the first audio token broadcast via the audio communication channel on the audio speaker is broadcast at a volume configured based on a predetermined range at which the one or more computing devices are able to receive the first audio token.
13. The system of claim 12, wherein the system has a configurable range for the first audio token based on volume differences or an encoding scheme.
14. The system of claim 12 or 13, wherein the system is configured to configure a range for the first audio token based on at least one of a size of a facility in the system is located, a distance to the particular one of the one or more computing devices and competing background noises.
15. A computer-implemented method to transmit audio tokens, comprising: receiving, by one or more computing devices, an audio token to communicate to one or more computing devices, the audio token comprising a set of data to be communicated via an audio speaker to the one or more computing devices;
broadcasting, by the one or more computing devices, the audio token via an audio communication channel on the audio speaker; and
receiving, by the one or more computing devices and from a particular one of the one or more computing devices, a second communication, the second communication comprising a second audio token comprising a set of data to be communicated via an audio speaker of the particular one of the one or more computing devices to the the one or more computing devices.
16. The computer-implemented method of claim 15, further comprising receiving, by the one or more computing devices and from a particular one of the one or more computing devices, a second communication, the second communication comprising a second audio token comprising a set of data to be communicated via an audio speaker of the particular one of the one or more computing devices to the one or more computing devices.
17. The computer-implemented method of claim 15 or 16, wherein the data comprises one or more of text and images.
18. The computer-implemented method of any one of claims 15 to 17, wherein the data comprises a uniform resource locators ("URL") associated with a website, and wherein the user computing device accesses the website based on the URL.
19. The computer-implemented method of any one of claims 15 to 18, wherein the data comprises information associated with a financial transaction to enable the conducting of a financial transaction between the processor and a particular one of the one or more computing devices.
20. The computer-implemented method of any one of claims 15 to 19, wherein the second audio token is received by the processor via an audio microphone.
21. A computer program product, comprising:
a non-transitory computer-readable medium having computer-executable program instructions embodied thereon that when executed by a processor enable transmission of audio tokens, the computer-executable program instructions comprising:
receive a first audio token to communicate to one or more computing devices, the first audio token comprising a set of data to be communicated via the audio speaker to the one or more computing devices;
broadcast the first audio token via an audio communication channel on the audio speaker; and
receive, from a particular one of the one or more computing devices, a second communication, the second communication comprising a second audio token comprising a set of data to be communicated via an audio speaker of the particular one of the one or more computing devices to the processor.
22. The computer program product of claim 21, wherein the of the first and/or second audio token data comprises information associated with a financial transaction to enable the conducting of a financial transaction between the processor and a particular one of the one or more computing devices.
23. The computer program product of claim 21 or 22, wherein the audio speaker broadcasts the first audio token at a configured volume.
24. The computer program product of any one of claims 21 to 23, wherein the second audio token is received by the processor via an audio microphone.
25. The computer program product of any one of claims 21 to 24, wherein the particular user computing device broadcasts the second audio token via an audio speaker associated with the particular user computing device.
EP18738038.1A 2017-08-25 2018-06-07 Sound emitting device for communicating audio tokens Pending EP3659096A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762550270P 2017-08-25 2017-08-25
PCT/US2018/036527 WO2019040149A1 (en) 2017-08-25 2018-06-07 Sound emitting device for communicating audio tokens

Publications (1)

Publication Number Publication Date
EP3659096A1 true EP3659096A1 (en) 2020-06-03

Family

ID=62842200

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18738038.1A Pending EP3659096A1 (en) 2017-08-25 2018-06-07 Sound emitting device for communicating audio tokens

Country Status (3)

Country Link
EP (1) EP3659096A1 (en)
CN (1) CN111066049A (en)
WO (1) WO2019040149A1 (en)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100030838A1 (en) * 1998-08-27 2010-02-04 Beepcard Ltd. Method to use acoustic signals for computer communications
US9628514B2 (en) * 2011-11-10 2017-04-18 Skype Device association using an audio signal
US9582789B2 (en) * 2013-03-15 2017-02-28 Google Inc. Payments in communication systems
US9942751B2 (en) * 2014-01-29 2018-04-10 Netiq Corporation Audio proximity-based mobile device data sharing
US9544067B2 (en) * 2014-02-27 2017-01-10 Verizon Patent And Licensing Inc. Method and system for transmitting information using ultrasonic messages
GB2526518B (en) * 2014-04-01 2021-01-20 Kissco Marketing Services Ltd Dual proximity mode transaction terminal and a mobile transaction system using the same

Also Published As

Publication number Publication date
CN111066049A (en) 2020-04-24
WO2019040149A1 (en) 2019-02-28
WO2019040149A8 (en) 2019-03-28

Similar Documents

Publication Publication Date Title
US11178596B2 (en) Identifying users via mobile hotspots
KR101728485B1 (en) Securing payment transactions with rotating application transaction counters
US20170364901A1 (en) Identifying user computing device specific locations
US11062296B2 (en) Symmetric discovery over audio
US10581814B2 (en) Re-programmable secure device
US20180053176A1 (en) Tap And Pair Via Proximity Sensing
US11683104B2 (en) Audio based service set identifier
US11431426B2 (en) Mobile service requests to any sound emitting device
EP3659096A1 (en) Sound emitting device for communicating audio tokens
EP3616392B1 (en) Pairing computing devices via audio communication channels
WO2019036094A1 (en) Audible machine-readable code
WO2019040153A1 (en) Using received audio identifications for access control

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200224

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20220531