SG10201606880RA - Method for making a transaction - Google Patents

Method for making a transaction

Info

Publication number
SG10201606880RA
SG10201606880RA SG10201606880RA SG10201606880RA SG10201606880RA SG 10201606880R A SG10201606880R A SG 10201606880RA SG 10201606880R A SG10201606880R A SG 10201606880RA SG 10201606880R A SG10201606880R A SG 10201606880RA SG 10201606880R A SG10201606880R A SG 10201606880RA
Authority
SG
Singapore
Prior art keywords
transaction
making
Prior art date
Application number
SG10201606880RA
Inventor
Rahul Agrawal
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to SG10201606880RA priority Critical patent/SG10201606880RA/en
Priority to PCT/US2017/043656 priority patent/WO2018034805A1/en
Priority to US15/678,366 priority patent/US10572934B2/en
Publication of SG10201606880RA publication Critical patent/SG10201606880RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0641Shopping interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10554Moving beam scanning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
SG10201606880RA 2016-08-18 2016-08-18 Method for making a transaction SG10201606880RA (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG10201606880RA SG10201606880RA (en) 2016-08-18 2016-08-18 Method for making a transaction
PCT/US2017/043656 WO2018034805A1 (en) 2016-08-18 2017-07-25 Method for making a transaction
US15/678,366 US10572934B2 (en) 2016-08-18 2017-08-16 Method for making a transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201606880RA SG10201606880RA (en) 2016-08-18 2016-08-18 Method for making a transaction

Publications (1)

Publication Number Publication Date
SG10201606880RA true SG10201606880RA (en) 2018-03-28

Family

ID=59523281

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201606880RA SG10201606880RA (en) 2016-08-18 2016-08-18 Method for making a transaction

Country Status (3)

Country Link
US (1) US10572934B2 (en)
SG (1) SG10201606880RA (en)
WO (1) WO2018034805A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG10201805348UA (en) * 2018-06-21 2020-01-30 Mastercard International Inc Electronic system and method for transaction processing
US10922397B2 (en) 2018-07-24 2021-02-16 Dnanudge Limited Method and device for comparing personal biological data of two users
US10582897B2 (en) * 2018-07-24 2020-03-10 Dnanudge Limited Method and device for comparing personal biological data of two users
US10467679B1 (en) 2019-04-15 2019-11-05 Dnanudge Limited Product recommendation device and method
US10811140B2 (en) 2019-03-19 2020-10-20 Dnanudge Limited Secure set-up of genetic related user account
US10699806B1 (en) 2019-04-15 2020-06-30 Dnanudge Limited Monitoring system, wearable monitoring device and method
CN110070419A (en) * 2019-04-25 2019-07-30 深圳市元征科技股份有限公司 A kind of information processing method, device, equipment and the medium of vehicle transaction
GB2590802A (en) 2020-01-03 2021-07-07 Dnanudge Ltd Method and device for comparing personal biological data of two users
US11588748B1 (en) * 2021-10-26 2023-02-21 7-Eleven, Inc. Resource allocating and scheduling for a network

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US20110251910A1 (en) * 2010-04-13 2011-10-13 James Dimmick Mobile Phone as a Switch
GB2519967A (en) * 2013-11-01 2015-05-13 Mastercard International Inc Voice authentication in transactions
US10664833B2 (en) * 2014-03-05 2020-05-26 Mastercard International Incorporated Transactions utilizing multiple digital wallets
US20150363785A1 (en) * 2014-06-12 2015-12-17 Mastercard International Incorporated Systems and methods for consumer authentication using behavioral biometrics
US9818114B2 (en) * 2014-08-11 2017-11-14 Mastercard International Incorporated Systems and methods for performing payment card transactions using a wearable computing device

Also Published As

Publication number Publication date
US20180053242A1 (en) 2018-02-22
US10572934B2 (en) 2020-02-25
WO2018034805A1 (en) 2018-02-22

Similar Documents

Publication Publication Date Title
SG10201606880RA (en) Method for making a transaction
GB201718097D0 (en) Method for making a unitary deflection member
PT3123975T (en) Method for manufacturing a scanbody device
GB2565949B (en) Two-part dissolvable flow-plug for a completion
HK1231595A1 (en) A language interaction method
IL249868A0 (en) A method
HK1251143A1 (en) Method for producing a tampon
PL2955295T3 (en) Method for manufacturing a panel
PL3048312T3 (en) Method for establishing a profile connection
ZA201903579B (en) Method for manufacturing a complex-formed component
SG10201403766QA (en) A Method For Conducting A Transaction
PL3478485T3 (en) Method for making a tire
EP3224786A4 (en) A transaction method
HRP20190560T1 (en) Process for producing a bio-product
HK1254922A1 (en) Methods for making a wired pipe6
GB2559745B (en) A forming method
PL3271447T3 (en) A brewing method
SG10201500384VA (en) A verification method
HK1247227B (en) Method for making a functional coating
GB201522624D0 (en) A method
GB201707546D0 (en) A method
GB201707323D0 (en) A method
IL254917A (en) A production method
GB201716203D0 (en) A method for manufacturing components
PL3322904T3 (en) Method for establishing a connection