US20110137804A1 - System and method for approving transactions - Google Patents

System and method for approving transactions Download PDF

Info

Publication number
US20110137804A1
US20110137804A1 US12/629,937 US62993709A US2011137804A1 US 20110137804 A1 US20110137804 A1 US 20110137804A1 US 62993709 A US62993709 A US 62993709A US 2011137804 A1 US2011137804 A1 US 2011137804A1
Authority
US
United States
Prior art keywords
payer
transaction
location
merchant
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/629,937
Inventor
Robert W. Peterson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OL Security LLC
Original Assignee
Recursion Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Recursion Software Inc filed Critical Recursion Software Inc
Priority to US12/629,937 priority Critical patent/US20110137804A1/en
Assigned to RECURSION SOFTWARE, INC. reassignment RECURSION SOFTWARE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PETERSON, ROBERT W
Assigned to OSOCAD REMOTE LIMITED LIABILITY COMPANY reassignment OSOCAD REMOTE LIMITED LIABILITY COMPANY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RECURSION SOFTWARE, INC.
Priority to JP2012542022A priority patent/JP5513626B2/en
Priority to BR112012013347A priority patent/BR112012013347A2/en
Priority to KR1020127014124A priority patent/KR101437248B1/en
Priority to EP21192667.0A priority patent/EP3929850A1/en
Priority to PCT/US2010/055620 priority patent/WO2011068624A2/en
Priority to EP10779606.2A priority patent/EP2507754B1/en
Priority to CN2010800551269A priority patent/CN102640177A/en
Publication of US20110137804A1 publication Critical patent/US20110137804A1/en
Assigned to OL SECURITY LIMITED LIABILITY COMPANY reassignment OL SECURITY LIMITED LIABILITY COMPANY MERGER (SEE DOCUMENT FOR DETAILS). Assignors: OSOCAD REMOTE LIMITED LIABILITY COMPANY
Priority to US15/828,089 priority patent/US20180083787A1/en
Priority to US17/206,689 priority patent/US11831791B2/en
Priority to US18/495,303 priority patent/US20240056315A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/24Credit schemes, i.e. "pay after"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0603Catalogue ordering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • This disclosure relates to systems and methods for approving commercial transaction such as transactions between a merchant and a payer.
  • the disclosure relates to transactions involving credit cards, debit cards, and the like.
  • What is required is an improved system and method for identifying fraudulent attempts to use a payment authorization device based on the location of the device.
  • a method for approving a transaction between a merchant payment device of a merchant and a payer identification device of a payer comprises identifying the payer from the payer identification device at the merchant payment device, identifying a mobile communications device of the payer, communicating with the mobile communications device to receive a communication from the mobile communications device which indicates authentication data, and determining an approval for the transaction from the authentication data.
  • a payment processing system for approving a transaction between a merchant payment device of a merchant and a payer identification device of a payer.
  • the payment processing system may be configured to receive a transaction record that indicates the payer identification device and the merchant payment device.
  • the payment processing system may also be configured to analyze authentication data from a mobile communications device of the payer, approve the transaction using the authentication data, and indicate the approval of the transaction to the merchant payment device.
  • a computer-readable medium comprising computer executable instructions for execution by a processor of a device, that, when executed, cause the processor to read a payment identification device of a payer, identify a mobile communications device of the payer, request authentication information from the mobile communications device, receive the authentication information from the mobile communications device, generate a transaction record incorporating the authentication information, and provide the transaction record to a payment processing system.
  • FIG. 1 illustrates components of a transaction system of the present disclosure
  • FIG. 2 illustrates a method for approving a transaction
  • FIG. 3 illustrates a method for approving a transaction using location data of a payer mobile device
  • FIG. 4 illustrates a method for approving a transaction using transaction history known to a payer mobile device
  • FIG. 5 illustrates a payment processing system process
  • FIG. 6 illustrates a processor and memory of a merchant payment device in communication with a processor and memory of a payment processing system
  • FIG. 7 illustrates an instruction set for executing on the merchant payment device processor of FIG. 6 .
  • FIG. 1 A system 10 in accordance with an embodiment of the disclosure is illustrated in FIG. 1 .
  • a payment processing system 12 that interacts with a merchant payment device 14 through known communications protocols such as TCP/IP, FTP, EFTPOS etc.
  • a payer e.g., a customer
  • the payer identification device may be a credit card, debit card, or other form of account identifier, which in some embodiments, may include a mobile telecommunications device.
  • the merchant payment device 14 e.g., a credit card reader, a Bluetooth radio
  • the merchant payment device 14 may communicate the payer information to the payment processing system 12 for verification.
  • the payment processing system 12 may include a database 13 which stores payer identification including payer name, contact details, account information, credit limit and other required information for verifying transactions of the payer.
  • a mobile telecommunications device 18 of the payer will be available.
  • the ubiquitous nature of mobile devices is taken into account so that the payer's mobile device can be used in the transaction as an additional verification tool.
  • a method for verifying a transaction using a payer's mobile device is shown in the, flowchart 100 of FIG. 2 .
  • the merchant payment device 14 scans, reads or otherwise identifies the payer identification device 16 .
  • a mobile communications device 18 of the payer is identified, e.g., from data associated with the payer identification device 16 , or from other data provided at the transaction, e.g., by communication direct from the payer.
  • the merchant payment device 14 contacts the payer mobile device 18 to request authentication data (step 103 ) which is received at step 104 .
  • the authentication data is then used to determine an approval for the transaction (step 105 ), e.g., by providing the authentication data to a payment processing system 12 .
  • the authentication data may take several forms, including the location of the payer mobile device or previous transaction history of the payer, known to the payer mobile device, which may or may not be known to the merchant payment device.
  • the authentication data may be provided from the payer mobile device to the payment processing service or to the merchant payment device and via any necessary intermediaries such as routers, network providers and the like.
  • the method described in FIG. 2 may be used to tie validation and authorization of a payment transaction to the locations of the entities involved. That is, the method may extend transaction authorization to include geolocation information. If the payer identification device 16 (credit card, debit card, cell phone acting as a credit card, etc.) is present, the geolocation of the payer mobile device 18 is compared during the card processor's authorization processing to other geolocation information, such as the location of the merchant's store, to establish that the person authorized to execute the transaction is in approximately the same location as the payer identification device 16 . In simple terms, if the authorized card holder isn't near the card reader, the transaction should either be declined or additional identity confirmation should be conducted.
  • the payer identification device 16 credit card, debit card, cell phone acting as a credit card, etc.
  • the merchant payment device 14 may be used to read the payer identification device 16 to pay a merchant (step 201 ).
  • the merchant payment device 14 sends to the payment processing system 12 a transaction record (step 202 ) which identifies the payer identification device 16 , the merchant payment device 14 and other details of the transaction such as the amount, time, etc.
  • the transaction record maybe used to determine a geolocation of the merchant payment device (step 203 ).
  • the location of the merchant payment device 14 may be known locally in the payment processing system 12 , e.g., stored in a local database 13 , and may be retrieved from the database 13 using an identity of the merchant or the merchant payment device 14 .
  • the transaction record may include the geolocation of the merchant payment device 14 , e.g., as determined by an internal GPS system of the merchant payment device 14 or other location determination system.
  • the merchant payment device 14 may identify the mobile communications device 18 and request the current location of the mobile communications device 18 (step 205 ) which is received at step 206 and added to the transaction record.
  • the database 13 of the payment processing system 12 may store contact details for the mobile communications device 18 such that steps 204 , 205 , 206 are performed by the payment processing system once the payer has been identified from the transaction record.
  • the payer mobile device 18 may provide location information without user input.
  • a message such as an SMS message may be sent to the payer's mobile device 18 , requiring an SMS response from the payer, with the location of the payer mobile device 18 being extracted from the response SMS message.
  • the merchant payment device 14 is sent a message approving the transaction (step 207 ).
  • the acceptable distance may depend on the transaction environment. For example, transactions with merchants where the payer may often be in a car, such as in a drive-through premises, may allow a greater distance than transactions where customers are generally slower or more stationary. Typical allowable distances are considered to be 100 feet for a casual restaurant, 20 feet for a retail store, and 10 feet for a fast food restaurant. The typical distance for each merchant is stored in the Payment Processing Service database 13 .
  • the transaction record may be complete when first sent from the merchant payment device 14 to the payment processing system 12 .
  • This has the advantage that a location of the mobile communications device 18 and the merchant payment device 14 are known at the immediate time of the transaction.
  • the transaction record may also be sent in multiple stages.
  • the payment processing system 12 may separately query the merchant payment device 14 for its current location, which the merchant payment device 14 may add to the transaction record in response to the query.
  • the merchant payment device 14 is used to read the payer identification device to pay a merchant (step 301 ).
  • the merchant payment device 14 looks for the payer mobile device 18 (step 302 ) (e.g., cell phone, PDA, MID, etc.) and connects to the payer mobile device 18 (step 303 ), which communicates a previous transaction history, such as an authentication history for the merchant payment device 14 (step 304 ). If the payer mobile device 18 is not present or the registration check fails, the transaction requires additional verification before being accepted.
  • the merchant payment device 14 sends the transaction record to the payment processing service 12 indicating that the payment processing system 18 can verify the transaction (step 305 ) by contacting the payer mobile device 18 using the process illustrated in FIG.
  • step 203 If the merchant payment device 14 verifies at step 304 that the payer identification device 16 has been previously authorized by the payer mobile device 18 for the merchant, the merchant payment device indicates the authorization history in the transaction record to the payment processing service.
  • the payment processing service 12 processes the transaction, include checking the authorization history. If the validations succeed, the payment processing service 12 sends to the merchant payment device 14 a message approving the transaction (step 308 ). In embodiments such as this, e.g., where independent location verification is not necessarily used in the authentication step, it is conceivable that the payment identification device 16 and the payer mobile device 18 may be merged into a single device.
  • the mobile communications device may provide additional authentication information that is unknown to the merchant and/or the merchant payment device for independent verification in the payment processing system.
  • the payer mobile device 18 may also include information about the previous transaction, if any, involving the payer identification device 16 .
  • the encrypted authentication information might include one or more of the geolocation, timestamp, merchant identity or transaction amount of the previous transaction, which is data the merchant is unlikely to possess and which ties the authentication information to the current transaction.
  • the payer mobile device 18 returns the authentication data to the merchant payment device 14 in an encrypted form not decipherable by the merchant payment device 14 .
  • the merchant payment device 14 sends to the payment processing system 12 a transaction record that includes the geolocation of the merchant payment device 14 and the encrypted authentication information provided by the payer mobile device.
  • the process at the payment processing end is shown in the flowchart 400 of FIG. 5 .
  • the payment processing service 12 receives the transaction record and decrypts the authentication data provided by the payer mobile device 18 (via the merchant payment device 14 ) (step 402 ).
  • the payment processing system 12 may verify the authentication data within the payment processing system (step 403 ), for example by retrieving details of the previous transaction from the database 13 and comparing the details with the data provided in the transaction record. In one embodiment, the previous transaction history may be sufficient to approve the transaction, without using the location data (step 404 ).
  • the location data may also be such that if the payer mobile device 14 is within the defined acceptable distance from the location reported by the merchant payment device 14 , then the payment processing system 12 may indicate to the merchant payment device 14 that the transaction is approved. Otherwise, if the authentication data fails these or other tests the payment processing service 12 may require additional verification before being accepted.
  • the system can reduce the possibility of replaying the encrypted authentication information which may lead to false or fraudulent approval of the transaction.
  • the encrypted authentication data provided by the payer mobile device 18 may be supplemented by additional encrypted data from the payer identification device 16 .
  • a payer identification device 16 may be provided with geolocation capabilities, such as from an internal GPS receiver which can be provided to the merchant payment device 14 during a transaction.
  • merchant payment device sends to the transaction processor a transaction record that includes the encrypted authentication information provided by the payer identification device 16 , and the encrypted authentication information provided by the payer mobile device 18 .
  • the payment processing service 12 processes the transaction record, including decrypting the authentication data provided by the payer identification device 16 and payer mobile device 18 .
  • the payment processing service may seek additional verification before approving the transaction. If the payment processing service 12 checks succeed, the payment processing service 12 sends to the merchant payment device 14 a message approving the transaction.
  • a merchant payment device may include a processor 61 operatively associated with a memory 62 as shown in FIG. 6 .
  • the memory 62 may store an instruction set 500 executable by the processor 61 .
  • the instruction set 500 shown in FIG. 7 , causes the processor to commence a transaction by reading a payment identification device of a payer (step 501 ).
  • a request for authentication information is sent to the mobile communications device (step 503 ) with the authentication information being received from the mobile communications device at step 504 .
  • the processor 61 then generates a transaction record incorporating the authentication information (step 505 ) and provides the transaction record to a payment processing system (step 506 ) for subsequent approval.
  • the processor 61 of the merchant device may communicate the transaction record to a processor 68 and associated memory 69 of the payment processing system 12 through a suitable communications link 65 .
  • the processor 61 of the merchant device and/or the processor 68 of the payment processing system 12 may communicate with a processor and memory of a PayerMobile Device (not shown), for retrieving the required authentication information.
  • Embodiments of the system described above can be used to improve authorization confidence for a significant fraction of credit card uses, i.e., when the cardholder presents the physical card to a merchant and for other forms of payer identification devices.
  • the system may be used to reduce credit card fraud by reducing the successful use of stolen credit cards, cloned credit cards, or fraudulent merchant card readers.
  • the information sent between various modules can be sent between the modules via at least one of a data network, the Internet, an Internet Protocol network, a wireless source, and a wired source and via plurality of protocols.

Abstract

In a transaction between a merchant and a payer, approval of the transaction may be provided by a payment processing system using authentication information provided from a mobile device of the payer. The authentication information may include a location of the payer mobile device which may be compared to a location of a merchant payment device such that the transaction is approved if the payer mobile device is within a defined distance of the merchant payment device.

Description

    FIELD OF THE INVENTION
  • This disclosure relates to systems and methods for approving commercial transaction such as transactions between a merchant and a payer. In particular, though not exclusively, the disclosure relates to transactions involving credit cards, debit cards, and the like.
  • BACKGROUND OF THE INVENTION
  • With the exception of cash transactions, most commercial transactions between a merchant and a customer typically use some form of payment identification device such as a credit card, debit card, loyalty card, or the like. Such transactions require approval by the administrator or provider of the payment identification card. Approval may be provided by various means such as a personal identification number, password, or presence of a physical payment authorization device (e.g., credit card). These solutions don't deal effectively with some classes of fraud, such as counterfeit credit cards, and use of a real card using a fraudulent merchant account. In particular, a person frequently traveling to foreign countries must either notify the institution issuing the card before every trip or forgo the crude default protection of disallowing transactions originating in a foreign country.
  • What is required is an improved system and method for identifying fraudulent attempts to use a payment authorization device based on the location of the device.
  • SUMMARY OF THE INVENTION
  • In one aspect of the disclosure, there is provided a method for approving a transaction between a merchant payment device of a merchant and a payer identification device of a payer. The method comprises identifying the payer from the payer identification device at the merchant payment device, identifying a mobile communications device of the payer, communicating with the mobile communications device to receive a communication from the mobile communications device which indicates authentication data, and determining an approval for the transaction from the authentication data.
  • In one aspect of the disclosure, there is provided a payment processing system for approving a transaction between a merchant payment device of a merchant and a payer identification device of a payer. The payment processing system may be configured to receive a transaction record that indicates the payer identification device and the merchant payment device. The payment processing system may also be configured to analyze authentication data from a mobile communications device of the payer, approve the transaction using the authentication data, and indicate the approval of the transaction to the merchant payment device.
  • In one aspect of the disclosure, there is provided a computer-readable medium comprising computer executable instructions for execution by a processor of a device, that, when executed, cause the processor to read a payment identification device of a payer, identify a mobile communications device of the payer, request authentication information from the mobile communications device, receive the authentication information from the mobile communications device, generate a transaction record incorporating the authentication information, and provide the transaction record to a payment processing system.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Reference will now be made, by way of example only, to specific embodiments and to the accompanying drawings in which:
  • FIG. 1 illustrates components of a transaction system of the present disclosure;
  • FIG. 2 illustrates a method for approving a transaction;
  • FIG. 3 illustrates a method for approving a transaction using location data of a payer mobile device;
  • FIG. 4 illustrates a method for approving a transaction using transaction history known to a payer mobile device;
  • FIG. 5 illustrates a payment processing system process;
  • FIG. 6 illustrates a processor and memory of a merchant payment device in communication with a processor and memory of a payment processing system; and
  • FIG. 7 illustrates an instruction set for executing on the merchant payment device processor of FIG. 6.
  • DETAILED DESCRIPTION OF THE INVENTION
  • A system 10 in accordance with an embodiment of the disclosure is illustrated in FIG. 1. In the system 10, there is provided a payment processing system 12 that interacts with a merchant payment device 14 through known communications protocols such as TCP/IP, FTP, EFTPOS etc. During a transaction, a payer, e.g., a customer, may identify a payer identification device 16 to the transaction. The payer identification device may be a credit card, debit card, or other form of account identifier, which in some embodiments, may include a mobile telecommunications device. The merchant payment device 14 (e.g., a credit card reader, a Bluetooth radio) is able to extract from the payer identification device 16 sufficient information, e.g., account number or card number, to pay the merchant. The merchant payment device 14 may communicate the payer information to the payment processing system 12 for verification. The payment processing system 12 may include a database 13 which stores payer identification including payer name, contact details, account information, credit limit and other required information for verifying transactions of the payer. In any typical legitimate transaction between the payer and the merchant, a mobile telecommunications device 18 of the payer will be available. In an embodiment of the disclosure, the ubiquitous nature of mobile devices is taken into account so that the payer's mobile device can be used in the transaction as an additional verification tool.
  • A method for verifying a transaction using a payer's mobile device is shown in the, flowchart 100 of FIG. 2. At step 101, the merchant payment device 14 scans, reads or otherwise identifies the payer identification device 16. At step 102, a mobile communications device 18 of the payer is identified, e.g., from data associated with the payer identification device 16, or from other data provided at the transaction, e.g., by communication direct from the payer. The merchant payment device 14 contacts the payer mobile device 18 to request authentication data (step 103) which is received at step 104. The authentication data is then used to determine an approval for the transaction (step 105), e.g., by providing the authentication data to a payment processing system 12.
  • The authentication data may take several forms, including the location of the payer mobile device or previous transaction history of the payer, known to the payer mobile device, which may or may not be known to the merchant payment device.
  • The authentication data may be provided from the payer mobile device to the payment processing service or to the merchant payment device and via any necessary intermediaries such as routers, network providers and the like.
  • The method described in FIG. 2 may be used to tie validation and authorization of a payment transaction to the locations of the entities involved. That is, the method may extend transaction authorization to include geolocation information. If the payer identification device 16 (credit card, debit card, cell phone acting as a credit card, etc.) is present, the geolocation of the payer mobile device 18 is compared during the card processor's authorization processing to other geolocation information, such as the location of the merchant's store, to establish that the person authorized to execute the transaction is in approximately the same location as the payer identification device 16. In simple terms, if the authorized card holder isn't near the card reader, the transaction should either be declined or additional identity confirmation should be conducted.
  • In one embodiment, illustrated in the flowchart 200 of FIG. 3, the merchant payment device 14 may be used to read the payer identification device 16 to pay a merchant (step 201).The merchant payment device 14 sends to the payment processing system 12 a transaction record (step 202) which identifies the payer identification device 16, the merchant payment device 14 and other details of the transaction such as the amount, time, etc. The transaction record maybe used to determine a geolocation of the merchant payment device (step 203). In one embodiment, the location of the merchant payment device 14 may be known locally in the payment processing system 12, e.g., stored in a local database 13, and may be retrieved from the database 13 using an identity of the merchant or the merchant payment device 14. In an alternative embodiment, in particular where the merchant payment device 14 may be mobile, the transaction record may include the geolocation of the merchant payment device 14, e.g., as determined by an internal GPS system of the merchant payment device 14 or other location determination system.
  • At step 204, the merchant payment device 14 may identify the mobile communications device 18 and request the current location of the mobile communications device 18 (step 205) which is received at step 206 and added to the transaction record. In an alternative embodiment, the database 13 of the payment processing system 12 may store contact details for the mobile communications device 18 such that steps 204, 205, 206 are performed by the payment processing system once the payer has been identified from the transaction record.
  • In one embodiment, the payer mobile device 18 may provide location information without user input. In an alternative embodiment, a message, such as an SMS message may be sent to the payer's mobile device 18, requiring an SMS response from the payer, with the location of the payer mobile device 18 being extracted from the response SMS message. If the payer mobile device 18 is within an acceptable distance from the location reported by the merchant payment device 14, the merchant payment device 14 is sent a message approving the transaction (step 207). The acceptable distance may depend on the transaction environment. For example, transactions with merchants where the payer may often be in a car, such as in a drive-through premises, may allow a greater distance than transactions where customers are generally slower or more stationary. Typical allowable distances are considered to be 100 feet for a casual restaurant, 20 feet for a retail store, and 10 feet for a fast food restaurant. The typical distance for each merchant is stored in the Payment Processing Service database 13.
  • In one embodiment, the transaction record may be complete when first sent from the merchant payment device 14 to the payment processing system 12. This has the advantage that a location of the mobile communications device 18 and the merchant payment device 14 are known at the immediate time of the transaction. However, the transaction record may also be sent in multiple stages. For example, the payment processing system 12 may separately query the merchant payment device 14 for its current location, which the merchant payment device 14 may add to the transaction record in response to the query.
  • In one embodiment illustrated in the flowchart 300 of FIG. 4, the merchant payment device 14 is used to read the payer identification device to pay a merchant (step 301). The merchant payment device 14 looks for the payer mobile device 18 (step 302) (e.g., cell phone, PDA, MID, etc.) and connects to the payer mobile device 18 (step 303), which communicates a previous transaction history, such as an authentication history for the merchant payment device 14 (step 304). If the payer mobile device 18 is not present or the registration check fails, the transaction requires additional verification before being accepted. The merchant payment device 14 sends the transaction record to the payment processing service 12 indicating that the payment processing system 18 can verify the transaction (step 305) by contacting the payer mobile device 18 using the process illustrated in FIG. 3 (from step 203). If the merchant payment device 14 verifies at step 304 that the payer identification device 16 has been previously authorized by the payer mobile device 18 for the merchant, the merchant payment device indicates the authorization history in the transaction record to the payment processing service. The payment processing service 12 processes the transaction, include checking the authorization history. If the validations succeed, the payment processing service 12 sends to the merchant payment device 14 a message approving the transaction (step 308). In embodiments such as this, e.g., where independent location verification is not necessarily used in the authentication step, it is conceivable that the payment identification device 16 and the payer mobile device 18 may be merged into a single device.
  • In one embodiment, the mobile communications device may provide additional authentication information that is unknown to the merchant and/or the merchant payment device for independent verification in the payment processing system. When the merchant payment device 14 queries the payer mobile device 18 for the payer mobile device's authentication information, in addition to providing the payer mobile device's most recent location, the payer mobile device 18 may also include information about the previous transaction, if any, involving the payer identification device 16. For example, the encrypted authentication information might include one or more of the geolocation, timestamp, merchant identity or transaction amount of the previous transaction, which is data the merchant is unlikely to possess and which ties the authentication information to the current transaction. The payer mobile device 18 returns the authentication data to the merchant payment device 14 in an encrypted form not decipherable by the merchant payment device 14. The merchant payment device 14 sends to the payment processing system 12 a transaction record that includes the geolocation of the merchant payment device 14 and the encrypted authentication information provided by the payer mobile device. The process at the payment processing end is shown in the flowchart 400 of FIG. 5. At step 401, the payment processing service 12 receives the transaction record and decrypts the authentication data provided by the payer mobile device 18 (via the merchant payment device 14) (step 402). The payment processing system 12 may verify the authentication data within the payment processing system (step 403), for example by retrieving details of the previous transaction from the database 13 and comparing the details with the data provided in the transaction record. In one embodiment, the previous transaction history may be sufficient to approve the transaction, without using the location data (step 404). Alternatively, the location data may also be such that if the payer mobile device 14 is within the defined acceptable distance from the location reported by the merchant payment device 14, then the payment processing system 12 may indicate to the merchant payment device 14 that the transaction is approved. Otherwise, if the authentication data fails these or other tests the payment processing service 12 may require additional verification before being accepted. By providing additional encrypted authentication information unknown to the merchant payment device 14 and incorporating the encrypted data in the transaction record, the system can reduce the possibility of replaying the encrypted authentication information which may lead to false or fraudulent approval of the transaction.
  • In one embodiment, the encrypted authentication data provided by the payer mobile device 18 may be supplemented by additional encrypted data from the payer identification device 16. For example, a payer identification device 16 may be provided with geolocation capabilities, such as from an internal GPS receiver which can be provided to the merchant payment device 14 during a transaction. To reduce the possibility of replaying the encrypted authentication information, merchant payment device sends to the transaction processor a transaction record that includes the encrypted authentication information provided by the payer identification device 16, and the encrypted authentication information provided by the payer mobile device 18. The payment processing service 12 processes the transaction record, including decrypting the authentication data provided by the payer identification device 16 and payer mobile device 18. If either the payer identification device 16 or the payer mobile device 18 is outside the acceptable distance from the location reported by the merchant payment device 14, or the authentication data fails some other test, the payment processing service may seek additional verification before approving the transaction. If the payment processing service 12 checks succeed, the payment processing service 12 sends to the merchant payment device 14 a message approving the transaction.
  • The components of the system 10 may be embodied in hardware, software, firmware or a combination of hardware, software and/or firmware. In a hardware embodiment, a merchant payment device may include a processor 61 operatively associated with a memory 62 as shown in FIG. 6. The memory 62 may store an instruction set 500 executable by the processor 61. When executed, the instruction set 500, shown in FIG. 7, causes the processor to commence a transaction by reading a payment identification device of a payer (step 501). After identifying a mobile communications device of the payer (step 502), a request for authentication information is sent to the mobile communications device (step 503) with the authentication information being received from the mobile communications device at step 504. The processor 61 then generates a transaction record incorporating the authentication information (step 505) and provides the transaction record to a payment processing system (step 506) for subsequent approval.
  • As shown in FIG. 6, the processor 61 of the merchant device may communicate the transaction record to a processor 68 and associated memory 69 of the payment processing system 12 through a suitable communications link 65. In addition, the processor 61 of the merchant device and/or the processor 68 of the payment processing system 12 may communicate with a processor and memory of a PayerMobile Device (not shown), for retrieving the required authentication information.
  • Embodiments of the system described above can be used to improve authorization confidence for a significant fraction of credit card uses, i.e., when the cardholder presents the physical card to a merchant and for other forms of payer identification devices. Thus, the system may be used to reduce credit card fraud by reducing the successful use of stolen credit cards, cloned credit cards, or fraudulent merchant card readers.
  • Although embodiments of the present invention have been illustrated in the accompanied drawings and described in the foregoing description, it will be understood that the invention is not limited to the embodiments disclosed, but is capable of numerous rearrangements, modifications, and substitutions without departing from the spirit of the invention as set forth and defined by the following claims. For example, the capabilities of the invention can be performed fully and/or partially by one or more of the blocks, modules, processors or memories. Also, these capabilities may be performed in the current manner or in a distributed manner and on, or via, any device able to provide and/or receive information. Further, although depicted in a particular manner, various modules or blocks may be repositioned without departing from the scope of the current invention. Still further, although depicted in a particular manner, a greater or lesser number of modules and connections can be utilized with the present invention in order to accomplish the present invention, to provide additional known features to the present invention, and/or to make the present invention more efficient. Also, the information sent between various modules can be sent between the modules via at least one of a data network, the Internet, an Internet Protocol network, a wireless source, and a wired source and via plurality of protocols.

Claims (29)

1. A method, comprising:
identifying a payer from a payer identification device using a merchant payment device;
transmitting a request for authentication data from the merchant payment device to a mobile communications device of the payer;
transmitting a request for approval of a transaction between a merchant and the payer in response to receiving the authentication data from the merchant payment device.
2. The method according to claim 1, wherein transmitting the request for approval comprises:
generating a transaction record comprising the authentication data;
providing the transaction record to a payment processing system; and
receiving the approval of the transaction from the payment processing system in response to the transaction record.
3. The method according to claim 1, wherein the authentication data comprises a location of the mobile communications device.
4. The method according to claim 3, further comprising receiving the approval of the transaction in response to the location of the mobile communications device being within a defined distance of the merchant payment device.
5. The method according to claim 4, further comprising:
transmitting a location of the merchant payment device to the payment processing system; and
receiving the approval of the transaction in response to at least one of the location of the mobile communications device, the location of the merchant payment device, or a combination of both the location of the mobile communications device and the location of the merchant payment device.
6. The method according to claim 2, further comprising:
receiving a transaction history of the payer identification device from the mobile communications device;
providing the transaction history to the payment processing system;
receiving the approval of the transaction from the payment processing system in response to transaction history.
7. The method according to claim 6,
wherein the transaction history is received from the mobile communications device and provided to the payment processing system in an encrypted form.
8. The method according to claim 6, further comprising:
receiving second authentication data at the merchant payment device from the payer identification device:, and
providing the second authentication data from the payer identification device to the payment processing system.
9.-17. (canceled)
18. A computer-readable storage device comprising computer-executable instructions stored thereon that configure a processing device to perform operations comprising:
reading a payment identification device of a payer;
identifying a mobile communications device of the payer;
requesting authentication information from the mobile communications device;
generating a transaction record incorporating the authentication information in response to receiving the authentication information from the mobile communications device; and
providing the transaction record to a payment processing system.
19. The computer-readable storage device according to claim 18, wherein the processing device is configured to perform operations further comprising:
receiving the authentication information in an encrypted form; and
incorporating the encrypted authentication information in the transaction record.
20. The computer-readable storage device according to claim 18, wherein the processing device is configured to perform operations further comprising:
determining a location of the processing device; and
incorporating the location of the processing device into the transaction record.
21. A device, comprising:
an identification module configured to identify a payer from a payer identification;
a transmission module configured to transmit a request for authentication data to a mobile device of the payer; and
a reception module configured to receive the authentication data from the mobile device in response to the request;
wherein the transmission module is further configured to transmit a request for approval of a transaction between a merchant and the payer in response to the authentication data.
22. The device of claim 21,
wherein the identification module is further configured to generate a transaction record comprising the authentication data; and
wherein the transmission module is further configured to transmit the transaction record to a payment processing system; and
wherein the reception module is further configured to receive the approval of the transaction from the payment processing system in response to the transaction record.
23. The device of claim 21, wherein the authentication data includes location data for the mobile device.
24. The device of claim 23, wherein the reception module is further configured to receive the approval of the transaction in response to the location data for the mobile device indicating that the mobile device is at a location geographically within a predefined distance from a location for the device.
25. The device of claim 24,
wherein the transmission module is further configured to transmit the location data for the mobile device to a payment processing system; and
wherein the reception module is further configured to receive the approval of the transaction in response to at least one of the location for the mobile device, a location for the device, or a combination of both the location for the mobile device and the location for the device.
26. The device of claim 22,
wherein the reception module is further configured to receive a transaction history from the mobile device; and
wherein the transmission module is further configured to transmit the transaction history to the payment processing device.
27. The device of claim 26,
wherein the reception module is further configured to receive the transaction history in an encrypted form; and
wherein the transmission module is further configured to transmit the transaction history to the payment processing system in the encrypted form.
28. A method, comprising:
receiving a request to approve a transaction between a merchant and a payer, the request comprising a location of a device of the payer and an identification of the payer; and
transmitting an approval for the transaction in response to the location of the device being within a predefined distance from a location of the merchant.
29. The method of claim 28,
wherein the request further comprises a transaction history of the payer; and
wherein transmitting the approval is further in response to the transaction history of the payer.
30. The method of claim 28, further comprising receiving the request in an encrypted form.
31. A computer-readable storage device comprising computer-executable instructions stored thereon that configure a processing device to perform operations comprising:
receiving a request to approve a transaction between a merchant and a payer, the request comprising a location of a mobile device of the payer and an identification of the payer; and
transmitting an approval for the transaction in response to the location of the mobile device being within a predefined distance from a location of the merchant.
32. The computer-readable storage device according to claim 31,
wherein the request further comprises a transaction history of the payer; and
wherein the processing device is configured to perform operations further comprising transmitting the approval in response to the transaction history of the payer.
33. The computer-readable storage device according to claim 31, wherein the processing device is configured to perform operations further comprising receiving the request in an encrypted form.
34. A device, comprising:
a reception module configured to receive a request to approve a transaction between a merchant and a payer, the request comprising a location of a mobile device of the payer and an identification of the payer; and
a transmission module configured to transmit an approval for the transaction in response to the location of the mobile device being within a predefined distance from a location of the merchant.
35. The device of claim 34, wherein the reception module is further configured to receive the request in an encrypted form.
36. The device of claim 34,
wherein the request further comprises a transaction history of the payer; and
wherein the transmission module is further configured to transmit the approval in response to the transaction history of the payer.
37. The device of claim 34, wherein the reception module is further configured to receive the request in an encrypted form.
US12/629,937 2009-12-03 2009-12-03 System and method for approving transactions Abandoned US20110137804A1 (en)

Priority Applications (11)

Application Number Priority Date Filing Date Title
US12/629,937 US20110137804A1 (en) 2009-12-03 2009-12-03 System and method for approving transactions
CN2010800551269A CN102640177A (en) 2009-12-03 2010-11-05 System and method for approving transactions
EP10779606.2A EP2507754B1 (en) 2009-12-03 2010-11-05 System and method for approving transactions
PCT/US2010/055620 WO2011068624A2 (en) 2009-12-03 2010-11-05 System and method for approving transactions
BR112012013347A BR112012013347A2 (en) 2009-12-03 2010-11-05 transaction approval system and process
KR1020127014124A KR101437248B1 (en) 2009-12-03 2010-11-05 System and method for approving transactions
EP21192667.0A EP3929850A1 (en) 2009-12-03 2010-11-05 System and method for approving transactions
JP2012542022A JP5513626B2 (en) 2009-12-03 2010-11-05 System and method for approving transactions
US15/828,089 US20180083787A1 (en) 2009-12-03 2017-11-30 System and method for approving transactions
US17/206,689 US11831791B2 (en) 2009-12-03 2021-03-19 System and method for approving transactions
US18/495,303 US20240056315A1 (en) 2009-12-03 2023-10-26 System and method for approving transactions

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/629,937 US20110137804A1 (en) 2009-12-03 2009-12-03 System and method for approving transactions

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/828,089 Division US20180083787A1 (en) 2009-12-03 2017-11-30 System and method for approving transactions

Publications (1)

Publication Number Publication Date
US20110137804A1 true US20110137804A1 (en) 2011-06-09

Family

ID=44082964

Family Applications (4)

Application Number Title Priority Date Filing Date
US12/629,937 Abandoned US20110137804A1 (en) 2009-12-03 2009-12-03 System and method for approving transactions
US15/828,089 Abandoned US20180083787A1 (en) 2009-12-03 2017-11-30 System and method for approving transactions
US17/206,689 Active US11831791B2 (en) 2009-12-03 2021-03-19 System and method for approving transactions
US18/495,303 Pending US20240056315A1 (en) 2009-12-03 2023-10-26 System and method for approving transactions

Family Applications After (3)

Application Number Title Priority Date Filing Date
US15/828,089 Abandoned US20180083787A1 (en) 2009-12-03 2017-11-30 System and method for approving transactions
US17/206,689 Active US11831791B2 (en) 2009-12-03 2021-03-19 System and method for approving transactions
US18/495,303 Pending US20240056315A1 (en) 2009-12-03 2023-10-26 System and method for approving transactions

Country Status (7)

Country Link
US (4) US20110137804A1 (en)
EP (2) EP3929850A1 (en)
JP (1) JP5513626B2 (en)
KR (1) KR101437248B1 (en)
CN (1) CN102640177A (en)
BR (1) BR112012013347A2 (en)
WO (1) WO2011068624A2 (en)

Cited By (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110212735A1 (en) * 2010-03-01 2011-09-01 Mark Buer Method and system for seamless consummation of an electronic transaction based on location related data
US20110238474A1 (en) * 2010-03-23 2011-09-29 Michael Carr Converged Web-identity and Mobile Device Based Shopping
US20120084177A1 (en) * 2010-09-30 2012-04-05 Ebay Inc. Location based transactions
US20120158545A1 (en) * 2010-12-20 2012-06-21 Ebay, Inc. Mobile on-the-spot shopping and payments
US20120221464A1 (en) * 2011-02-28 2012-08-30 Research In Motion Limited Communications system for performing secure transactions based upon mobile wireless communications device proximity and related methods
US20120254940A1 (en) * 2011-03-31 2012-10-04 Ebay Inc. Authenticating online users with distorted challenges based on transaction histories
US20130031004A1 (en) * 2010-10-13 2013-01-31 Jack Dorsey Payment methods with a payment service and tabs selected by a first party and opened by a second party at any geographic location of the first partys mobile device
US20130041823A1 (en) * 2011-08-08 2013-02-14 Kim Wagner Payment Card with Integrated Chip
US20130046692A1 (en) * 2011-08-19 2013-02-21 Bank Of America Corporation Fraud protection with user location verification
US20130080219A1 (en) * 2011-09-26 2013-03-28 First Data Corporation Systems and Methods for Providing Value Added Services in Association with Payment Transactions
US20130117155A1 (en) * 2011-11-04 2013-05-09 Michael Laine Glasgo Transaction validation by location based services (LBS)
US20130152155A1 (en) * 2011-12-09 2013-06-13 Verizon Patent And Licensing Inc. Providing user attributes to complete an online transaction
US20130267200A1 (en) * 2012-04-10 2013-10-10 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
US20130290176A1 (en) * 2012-04-26 2013-10-31 Ebay, Inc. Transaction service purchase options via a payment provider
US8655773B1 (en) * 2012-01-26 2014-02-18 Intuit Inc. Geo-location based underwriting
US20140058805A1 (en) * 2012-08-24 2014-02-27 Sap Ag Remotely authorizing a purchase from a head unit of a vehicle
US20140067570A1 (en) * 2011-10-01 2014-03-06 Uttam Sengupta System and method for mobile point of sale
US20140244504A1 (en) * 2013-02-27 2014-08-28 Mastercard International Incorporated Methods and systems for processing electronic transactions and managing vehicle costs
US20140245391A1 (en) * 2011-10-31 2014-08-28 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication Method
US20140279538A1 (en) * 2013-03-14 2014-09-18 Telcom Ventures, Llc Systems, methods, and devices for verifying a user identity and/or enabling/disabling an action, using a current and/or previous user location
US20140279490A1 (en) * 2013-03-13 2014-09-18 Bank Of America Corporation Automated teller machine (atm) user location verification
US8847733B2 (en) 2011-05-20 2014-09-30 Mastercard International Incorporated Methods, systems, and computer-readable storage media for managing risk using location, mobile, and user participating-based identity verification
WO2014164284A1 (en) * 2013-03-12 2014-10-09 Mastercard International Incorporated Method and system of detecting and using geofencing for fraud detection and modeling
US20140304165A1 (en) * 2011-08-17 2014-10-09 Lookout, Inc. Mobile communications device payment method utilizing location information
US20140365377A1 (en) * 2013-06-10 2014-12-11 The Toronto-Dominion Bank High fraud risk transaction authorization
US20150205919A1 (en) * 2014-01-22 2015-07-23 Children's Hospital & Research Center At Oakland Method and system to provide patient information and facilitate care of a patient
JP2015521304A (en) * 2012-04-06 2015-07-27 マイクロソフト コーポレーション Transaction authentication between mobile communication devices and terminals using location data
WO2015114215A1 (en) * 2014-01-31 2015-08-06 Idcontrol Oy Authentication system and method for authenticating a user
US20150262163A1 (en) * 2012-10-05 2015-09-17 Alcatel Lucent Cloud based payment method
US9152971B2 (en) 2012-09-26 2015-10-06 Paypal, Inc. Dynamic mobile seller routing
CN105049611A (en) * 2015-06-29 2015-11-11 深圳国微技术有限公司 Payment device searching method and payment device searching device
US9208301B2 (en) 2014-02-07 2015-12-08 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9213974B2 (en) * 2014-02-07 2015-12-15 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9223951B2 (en) 2014-02-07 2015-12-29 Bank Of America Corporation User authentication based on other applications
WO2016034543A1 (en) * 2014-09-04 2016-03-10 Mastercard International Incorporated Method and system for facilitating a transaction
US9286450B2 (en) 2014-02-07 2016-03-15 Bank Of America Corporation Self-selected user access based on specific authentication types
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
CN105474224A (en) * 2013-08-26 2016-04-06 苹果公司 Secure provisioning of credentials on an electronic device
US9313190B2 (en) 2014-02-07 2016-04-12 Bank Of America Corporation Shutting down access to all user accounts
US9317673B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9317674B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US9331994B2 (en) 2014-02-07 2016-05-03 Bank Of America Corporation User authentication based on historical transaction data
US9436955B2 (en) 2009-06-10 2016-09-06 Square, Inc. Methods for transferring funds using a payment service where financial account information is only entered once with a payment service and need not be re-entered for future transfers
US9454866B2 (en) 2010-10-13 2016-09-27 Square, Inc. Method of conducting financial transactions where a payer's financial account information is entered only once with a payment system
US9519934B2 (en) 2013-07-19 2016-12-13 Bank Of America Corporation Restricted access to online banking
WO2017031087A1 (en) 2015-08-14 2017-02-23 Visa International Service Association System and method for location determination using mesh routing
US9600844B2 (en) 2014-03-04 2017-03-21 Bank Of America Corporation Foreign cross-issued token
US9600817B2 (en) 2014-03-04 2017-03-21 Bank Of America Corporation Foreign exchange token
US20170103382A1 (en) * 2015-10-07 2017-04-13 Samsung Electronics Co., Ltd. Method of providing payment service and electronic device for implementing same
US9639836B2 (en) 2014-03-04 2017-05-02 Bank Of America Corporation Online banking digital wallet management
US9641539B1 (en) 2015-10-30 2017-05-02 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US9647999B2 (en) 2014-02-07 2017-05-09 Bank Of America Corporation Authentication level of function bucket based on circumstances
US9646342B2 (en) 2013-07-19 2017-05-09 Bank Of America Corporation Remote control for online banking
US9721248B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US9729536B2 (en) 2015-10-30 2017-08-08 Bank Of America Corporation Tiered identification federated authentication network system
US9781105B2 (en) 2015-05-04 2017-10-03 Ping Identity Corporation Fallback identity authentication techniques
US9820148B2 (en) 2015-10-30 2017-11-14 Bank Of America Corporation Permanently affixed un-decryptable identifier associated with mobile device
US9830597B2 (en) 2014-03-04 2017-11-28 Bank Of America Corporation Formation and funding of a shared token
US9830594B2 (en) 2011-05-17 2017-11-28 Ping Identity Corporation System and method for performing a secure transaction
US9886688B2 (en) 2011-08-31 2018-02-06 Ping Identity Corporation System and method for secure transaction process via mobile device
WO2018035024A1 (en) * 2016-08-18 2018-02-22 Visa International Service Association Systems and methods for enhanced authorization response
US9965606B2 (en) 2014-02-07 2018-05-08 Bank Of America Corporation Determining user authentication based on user/device interaction
US9965768B1 (en) 2011-05-19 2018-05-08 Amazon Technologies, Inc. Location-based mobile advertising
US9971885B2 (en) 2014-02-07 2018-05-15 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US10021565B2 (en) 2015-10-30 2018-07-10 Bank Of America Corporation Integrated full and partial shutdown application programming interface
US20180276652A1 (en) * 2015-09-03 2018-09-27 Dionisios A. Sofronas Contactless mobile payment system
US10242351B1 (en) 2014-05-07 2019-03-26 Square, Inc. Digital wallet for groups
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
US20190164184A1 (en) * 2014-12-29 2019-05-30 Comenity Llc Collecting and analyzing data from a mobile device
US10313480B2 (en) 2017-06-22 2019-06-04 Bank Of America Corporation Data transmission between networked resources
US10332110B2 (en) 2012-02-28 2019-06-25 Barclays Services Limited System and method for authenticating a payment transaction
US10373166B2 (en) 2013-05-24 2019-08-06 Marc George System for managing personal identifiers and financial instrument use
US10373246B1 (en) * 2011-12-06 2019-08-06 West Corporation Method and apparatus of providing enhanced authentication and security for financial institution transactions
US10404830B2 (en) 2014-12-09 2019-09-03 Alibaba Group Holding Limited Service processing method and apparatus, and service server
US10402798B1 (en) 2014-05-11 2019-09-03 Square, Inc. Open tab transactions
US10460309B2 (en) * 2014-09-24 2019-10-29 Alibaba Group Holding Limited Payment verification method, apparatus and system
US10460367B2 (en) 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
US10511692B2 (en) 2017-06-22 2019-12-17 Bank Of America Corporation Data transmission to a networked resource based on contextual information
US10524165B2 (en) 2017-06-22 2019-12-31 Bank Of America Corporation Dynamic utilization of alternative resources based on token association
AU2013263803B2 (en) * 2012-11-28 2020-04-09 Nowww.Us Pty Limited A secure processing system for use with a portable communication device
US10621658B1 (en) 2015-01-15 2020-04-14 Wells Fargo Bank, N.A. Identity verification services with identity score through external entities via application programming interface
US10937025B1 (en) * 2015-01-15 2021-03-02 Wells Fargo Bank, N.A. Payment services via application programming interface
US10990974B1 (en) 2015-01-15 2021-04-27 Wells Fargo Bank, N.A. Identity verification services and user information provision via application programming interface
US10997654B1 (en) 2015-01-15 2021-05-04 Wells Fargo Bank, N.A. Identity verification services through external entities via application programming interface
US11017376B1 (en) * 2015-12-28 2021-05-25 Wells Fargo Bank, N.A. Mobile device-based dual custody verification using micro-location
US20210166238A1 (en) * 2012-06-19 2021-06-03 OnDot Systems, Inc. Enriching transaction request data for maintaining location privacy while improving fraud prevention systems on a data communication network with user controls injected to back-end transaction approval requests in real-time with transactions
US11044092B1 (en) 2019-06-21 2021-06-22 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US20210192503A1 (en) * 2018-03-16 2021-06-24 Advanced New Technologies Co., Ltd. Payment method, apparatus and device
US11093912B1 (en) 2018-12-10 2021-08-17 Wells Fargo Bank, N.A. Third-party payment interfaces
US11106515B1 (en) 2017-12-28 2021-08-31 Wells Fargo Bank, N.A. Systems and methods for multi-platform product integration
US11200306B1 (en) 2021-02-25 2021-12-14 Telcom Ventures, Llc Methods, devices, and systems for authenticating user identity for location-based deliveries
US11263615B2 (en) 2019-03-01 2022-03-01 Visa International Service Association System, method, and computer program product for authentication by augmented reality for fraud prevention
US11321699B2 (en) * 2019-04-15 2022-05-03 Gurunavi, Inc. Payment support system, payment support method, and non-transitory recording medium
US11410156B2 (en) 2017-06-30 2022-08-09 Huawei Technologies Co., Ltd. NFC payment method and terminal
US20220322031A1 (en) * 2017-09-15 2022-10-06 Intel Corporation Proof of location using proximity records and distributed ledger
US11514426B2 (en) * 2014-12-19 2022-11-29 Capital One Services, Llc Systems and methods for contactless and secure data transfer
US11587063B1 (en) * 2016-07-06 2023-02-21 United Services Automobile Association (Usaa) Automated proximity fraud account lock systems and methods
US11636489B2 (en) 2013-10-19 2023-04-25 Ondot Systems Inc. System and method for authorizing a transaction based on dynamic location updates from a user device
US11676126B1 (en) 2017-12-28 2023-06-13 Wells Fargo Bank, N.A. Account open interfaces
US11831791B2 (en) 2009-12-03 2023-11-28 Ol Security Limited Liability Company System and method for approving transactions
US11836727B1 (en) 2020-12-04 2023-12-05 Wells Fargo Bank, N.A. Location based transaction authentication
US11899711B2 (en) 2012-06-19 2024-02-13 Ondot Systems Inc. Merchant logo detection artificial intelligence (AI) for injecting user control to ISO back-end transaction approvals between acquirer processors and issuer processors over data communication networks

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2485139A (en) 2010-10-22 2012-05-09 Vodafone Ip Licensing Ltd Analysing and securing mobile based transactions
CN103546878B (en) * 2012-07-12 2016-09-21 财付通支付科技有限公司 The control method of mobile data terminal and system
EP2983120A4 (en) * 2013-05-31 2016-05-25 Huawei Tech Co Ltd Transfer information processing method and device
WO2015081738A1 (en) * 2013-12-04 2015-06-11 天地融科技股份有限公司 Method and smart card for processing transaction data
IL229832A (en) * 2013-12-05 2016-06-30 Google Inc Determining merchant identity for received merchant identifiers
CN104767717B (en) * 2014-01-03 2019-01-29 腾讯科技(深圳)有限公司 Auth method and device
AU2015253182B2 (en) * 2014-05-01 2019-02-14 Visa International Service Association Data verification using access device
CN105450417B (en) * 2014-09-01 2020-02-11 阿里巴巴集团控股有限公司 User behavior verification method and device under mobile scene
US9292875B1 (en) * 2014-09-23 2016-03-22 Sony Corporation Using CE device record of E-card transactions to reconcile bank record
CN105592002B (en) * 2014-10-21 2019-09-17 腾讯科技(深圳)有限公司 A kind of processing method and processing device of virtual resource data
CN106296187A (en) * 2015-06-03 2017-01-04 深圳卡通新技术有限公司 A kind of electronic payment safety control method and system
CN105931035A (en) * 2015-08-18 2016-09-07 中国银联股份有限公司 Payment mark generation method and device
EP3414869B1 (en) * 2016-02-12 2021-07-21 Visa International Service Association Authentication systems and methods using location matching
US20170293913A1 (en) * 2016-04-12 2017-10-12 The Governing Council Of The University Of Toronto System and methods for validating and performing operations on homomorphically encrypted data
WO2018078745A1 (en) * 2016-10-26 2018-05-03 楽天株式会社 Payment system, payment method, and program
CN110189479A (en) * 2019-06-03 2019-08-30 苏州随身玩信息技术有限公司 A kind of explanation triggering method and explanation equipment
CN113496402A (en) * 2020-04-01 2021-10-12 黑杰克科技有限公司 Method and device for inputting code scanning payment amount, storage medium and terminal equipment

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034707A1 (en) * 2000-04-25 2001-10-25 Nec Corporation Card utilization approval method, card settlement system and card authentication and settlement processing device
US20030182194A1 (en) * 2002-02-06 2003-09-25 Mark Choey Method and system of transaction card fraud mitigation utilizing location based services
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US20070011099A1 (en) * 2005-07-11 2007-01-11 Conrad Sheehan SECURE ELECTRONIC TRANSACTIONS BETWEEN A MOBILE DEVICE AND OTHER MOBILE, FIXED, or VIRTUAL DEVICES
US20070022058A1 (en) * 2002-08-08 2007-01-25 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US20070174082A1 (en) * 2005-12-12 2007-07-26 Sapphire Mobile Systems, Inc. Payment authorization using location data
US20070184818A1 (en) * 2005-02-28 2007-08-09 Research In Motion Limited Method and system for enhanced security using location based wireless authentication
US20080077534A1 (en) * 2004-01-14 2008-03-27 Ktfreetel Co., Ltd. Certification Mobile Terminal and Electronic Commerce System and Method Using the Same
US20080183622A1 (en) * 2007-01-30 2008-07-31 Phil Dixon Signature based negative list for off line payment device validation
US20080222038A1 (en) * 2005-07-05 2008-09-11 Tomer Eden Location Based Authentication System
US20080319914A1 (en) * 2000-12-01 2008-12-25 Carrott Richard F Transactional security over a network
US20090143104A1 (en) * 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US20090206157A1 (en) * 2005-04-26 2009-08-20 Bpriv, Llc Method and system for authenticating use of item
US20090265552A1 (en) * 2008-03-28 2009-10-22 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
US20140200957A1 (en) * 2013-01-16 2014-07-17 Iqua Technologies Pty Ltd System and method for determining customer preferences

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5991411A (en) * 1996-10-08 1999-11-23 International Business Machines Corporation Method and means for limiting adverse use of counterfeit credit cards, access badges, electronic accounts or the like
IL128720A (en) 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for certification of over the phone transactions
WO2001080191A1 (en) 2000-04-17 2001-10-25 Robert Kaplan Method and apparatus for transferring or receiving data via the internet securely
KR20030022876A (en) * 2000-07-28 2003-03-17 아메리칸 캘카어 인코포레이티드 Technique for effective organization and communication of information
JP2002163584A (en) * 2000-11-24 2002-06-07 Fujitsu Ltd Method for card settlement using portable information terminal and its system
JP2002269350A (en) * 2001-03-14 2002-09-20 Hitachi Ltd Transaction settlement method, transaction settlement system and portable communication terminal used therefor and settlement terminal for member store
KR20010110280A (en) * 2001-11-21 2001-12-12 임춘환 Credit card and on-line financial business method using on Position Information of Mobile Communication Terminal
US7336973B2 (en) * 2002-10-30 2008-02-26 Way Systems, Inc Mobile communication device equipped with a magnetic stripe reader
JP2004240725A (en) * 2003-02-06 2004-08-26 Mitsubishi Electric Corp Settlement processing system
KR100497223B1 (en) * 2003-03-05 2005-06-23 포인트아이 주식회사 Method and System for Providing Location-Based Credit Card Authentication Service
US7548886B2 (en) * 2003-06-12 2009-06-16 International Business Machines Corporation System and method for early detection and prevention of identity theft
JP2005229278A (en) * 2004-02-12 2005-08-25 Fuji Photo Film Co Ltd Authentication apparatus and method, and program
KR100930457B1 (en) * 2004-08-25 2009-12-08 에스케이 텔레콤주식회사 Authentication and payment system and method using mobile communication terminal
KR20060025495A (en) * 2004-09-16 2006-03-21 에스케이 텔레콤주식회사 System and method for notifying credit card transaction information by using location of mobile terminal
JP2006164035A (en) * 2004-12-09 2006-06-22 Nec Corp Credit card settlement system and credit card settlement method
WO2006109574A1 (en) * 2005-04-07 2006-10-19 Matsushita Electric Industrial Co., Ltd. False use preventing method of electronic money, electronic money settling system, mobile terminal, and electronic settling device
US8656458B2 (en) 2005-08-25 2014-02-18 Guy Heffez Method and system for authenticating internet user identity
US8924295B2 (en) * 2007-01-03 2014-12-30 At&T Intellectual Property I, L.P. User terminal location based credit card authorization servers, systems, methods and computer program products
US20090094126A1 (en) * 2007-10-03 2009-04-09 Patrick Killian Dual use point of sale terminal and methods of operating same
US20090106160A1 (en) * 2007-10-19 2009-04-23 First Data Corporation Authorizations for mobile contactless payment transactions
US20090119170A1 (en) * 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
US10068282B2 (en) * 2009-06-24 2018-09-04 Uniloc 2017 Llc System and method for preventing multiple online purchases
US20110137804A1 (en) 2009-12-03 2011-06-09 Recursion Software, Inc. System and method for approving transactions

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034707A1 (en) * 2000-04-25 2001-10-25 Nec Corporation Card utilization approval method, card settlement system and card authentication and settlement processing device
US20080319914A1 (en) * 2000-12-01 2008-12-25 Carrott Richard F Transactional security over a network
US20030182194A1 (en) * 2002-02-06 2003-09-25 Mark Choey Method and system of transaction card fraud mitigation utilizing location based services
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US20070022058A1 (en) * 2002-08-08 2007-01-25 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US20080077534A1 (en) * 2004-01-14 2008-03-27 Ktfreetel Co., Ltd. Certification Mobile Terminal and Electronic Commerce System and Method Using the Same
US20070184818A1 (en) * 2005-02-28 2007-08-09 Research In Motion Limited Method and system for enhanced security using location based wireless authentication
US20090206157A1 (en) * 2005-04-26 2009-08-20 Bpriv, Llc Method and system for authenticating use of item
US20080222038A1 (en) * 2005-07-05 2008-09-11 Tomer Eden Location Based Authentication System
US20070011099A1 (en) * 2005-07-11 2007-01-11 Conrad Sheehan SECURE ELECTRONIC TRANSACTIONS BETWEEN A MOBILE DEVICE AND OTHER MOBILE, FIXED, or VIRTUAL DEVICES
US20070174082A1 (en) * 2005-12-12 2007-07-26 Sapphire Mobile Systems, Inc. Payment authorization using location data
US20080183622A1 (en) * 2007-01-30 2008-07-31 Phil Dixon Signature based negative list for off line payment device validation
US20090143104A1 (en) * 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US20090265552A1 (en) * 2008-03-28 2009-10-22 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
US20140200957A1 (en) * 2013-01-16 2014-07-17 Iqua Technologies Pty Ltd System and method for determining customer preferences

Cited By (195)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9436955B2 (en) 2009-06-10 2016-09-06 Square, Inc. Methods for transferring funds using a payment service where financial account information is only entered once with a payment service and need not be re-entered for future transfers
US11831791B2 (en) 2009-12-03 2023-11-28 Ol Security Limited Liability Company System and method for approving transactions
US20110212735A1 (en) * 2010-03-01 2011-09-01 Mark Buer Method and system for seamless consummation of an electronic transaction based on location related data
US9697508B1 (en) 2010-03-23 2017-07-04 Amazon Technologies, Inc. Mobile payments using point-of-sale infrastructure
US8521131B1 (en) 2010-03-23 2013-08-27 Amazon Technologies, Inc. Mobile device security
US10366385B1 (en) 2010-03-23 2019-07-30 Amazon Technologies, Inc. Mobile payments using point-of-sale infrastructure
US20110238514A1 (en) * 2010-03-23 2011-09-29 Harsha Ramalingam Transaction Completion Based on Geolocation Arrival
US8341029B1 (en) 2010-03-23 2012-12-25 Amazon Technologies, Inc. User profile and geolocation for efficient transactions
US9058604B2 (en) 2010-03-23 2015-06-16 Amazon Technologies, Inc. Converged web-identity and mobile device based shopping
US9681359B2 (en) 2010-03-23 2017-06-13 Amazon Technologies, Inc. Transaction completion based on geolocation arrival
US20110238474A1 (en) * 2010-03-23 2011-09-29 Michael Carr Converged Web-identity and Mobile Device Based Shopping
US10339549B1 (en) * 2010-03-23 2019-07-02 Amazon Technologies, Inc. Transaction bootstrapping to create relationships
US9386507B1 (en) 2010-03-23 2016-07-05 Amazon Technologies, Inc. Mobile device security
US9609577B1 (en) 2010-03-23 2017-03-28 Amazon Technologies, Inc. Mobile device security
US9723131B1 (en) 2010-03-23 2017-08-01 Amazon Technologies, Inc. Mobile device security
US9760885B1 (en) 2010-03-23 2017-09-12 Amazon Technologies, Inc. Hierarchical device relationships for geolocation-based transactions
US9107064B1 (en) 2010-03-23 2015-08-11 Amazon Technologies, Inc. Mobile device security
US9767474B1 (en) 2010-03-23 2017-09-19 Amazon Technologies, Inc. Transaction tracking and incentives
US10438242B1 (en) 2010-03-23 2019-10-08 Amazon Technologies, Inc. Converged web-identity and mobile device based shopping
US9916608B1 (en) 2010-03-23 2018-03-13 Amazon Technologies, Inc. User profile and geolocation for efficient transactions
US10733644B2 (en) 2010-09-30 2020-08-04 Paypal, Inc. Location based transactions
US9721283B2 (en) * 2010-09-30 2017-08-01 Paypal, Inc. Location based transactions
US20120084177A1 (en) * 2010-09-30 2012-04-05 Ebay Inc. Location based transactions
US20130031004A1 (en) * 2010-10-13 2013-01-31 Jack Dorsey Payment methods with a payment service and tabs selected by a first party and opened by a second party at any geographic location of the first partys mobile device
US9454866B2 (en) 2010-10-13 2016-09-27 Square, Inc. Method of conducting financial transactions where a payer's financial account information is entered only once with a payment system
US9619797B2 (en) 2010-10-13 2017-04-11 Square, Inc. Payment methods with a payment service and tabs selected by a first party and opened by a second party at an geographic location of the first party's mobile device
US20120158545A1 (en) * 2010-12-20 2012-06-21 Ebay, Inc. Mobile on-the-spot shopping and payments
US20120221464A1 (en) * 2011-02-28 2012-08-30 Research In Motion Limited Communications system for performing secure transactions based upon mobile wireless communications device proximity and related methods
US8793760B2 (en) * 2011-03-31 2014-07-29 Ebay Inc. Authenticating online users with distorted challenges based on transaction histories
US20120254940A1 (en) * 2011-03-31 2012-10-04 Ebay Inc. Authenticating online users with distorted challenges based on transaction histories
US9830594B2 (en) 2011-05-17 2017-11-28 Ping Identity Corporation System and method for performing a secure transaction
US9965768B1 (en) 2011-05-19 2018-05-08 Amazon Technologies, Inc. Location-based mobile advertising
US8847733B2 (en) 2011-05-20 2014-09-30 Mastercard International Incorporated Methods, systems, and computer-readable storage media for managing risk using location, mobile, and user participating-based identity verification
EP2742475A2 (en) * 2011-08-08 2014-06-18 Visa International Service Association Payment device with integrated chip
US20130041822A1 (en) * 2011-08-08 2013-02-14 Kim Wagner Payment Device with Integrated Chip
EP2742475A4 (en) * 2011-08-08 2015-01-07 Visa Int Service Ass Payment device with integrated chip
CN103858141A (en) * 2011-08-08 2014-06-11 维萨国际服务协会 Payment device with integrated chip
AU2017200988B2 (en) * 2011-08-08 2018-09-13 Visa International Service Association Payment device with integrated chip
US9373111B2 (en) * 2011-08-08 2016-06-21 Visa International Service Association Payment card with integrated chip
JP2014522067A (en) * 2011-08-08 2014-08-28 ビザ インターナショナル サービス アソシエーション Payment device with embedded chip
US20130041823A1 (en) * 2011-08-08 2013-02-14 Kim Wagner Payment Card with Integrated Chip
WO2013022988A2 (en) 2011-08-08 2013-02-14 Visa International Service Association Payment device with integrated chip
AU2012294451B2 (en) * 2011-08-08 2017-08-24 Visa International Service Association Payment device with integrated chip
US10181118B2 (en) * 2011-08-17 2019-01-15 Lookout, Inc. Mobile communications device payment method utilizing location information
US20140304165A1 (en) * 2011-08-17 2014-10-09 Lookout, Inc. Mobile communications device payment method utilizing location information
US11587060B2 (en) * 2011-08-17 2023-02-21 Lookout, Inc. System and method for pushing messages to a mobile communications device
US20150088751A1 (en) * 2011-08-19 2015-03-26 Bank Of America Corporation Transaction verification system based on user location
US20130046692A1 (en) * 2011-08-19 2013-02-21 Bank Of America Corporation Fraud protection with user location verification
US9886688B2 (en) 2011-08-31 2018-02-06 Ping Identity Corporation System and method for secure transaction process via mobile device
US20130080219A1 (en) * 2011-09-26 2013-03-28 First Data Corporation Systems and Methods for Providing Value Added Services in Association with Payment Transactions
US20140067570A1 (en) * 2011-10-01 2014-03-06 Uttam Sengupta System and method for mobile point of sale
US9246903B2 (en) * 2011-10-31 2016-01-26 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication method
US20140245391A1 (en) * 2011-10-31 2014-08-28 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication Method
US20130117155A1 (en) * 2011-11-04 2013-05-09 Michael Laine Glasgo Transaction validation by location based services (LBS)
US20140337232A1 (en) * 2011-11-04 2014-11-13 Telecommunication Systems, Inc. Transaction Validation by Location Based Services (LBS)
US10373246B1 (en) * 2011-12-06 2019-08-06 West Corporation Method and apparatus of providing enhanced authentication and security for financial institution transactions
US20130152155A1 (en) * 2011-12-09 2013-06-13 Verizon Patent And Licensing Inc. Providing user attributes to complete an online transaction
US9384330B2 (en) * 2011-12-09 2016-07-05 Verizon Patent And Licensing Inc. Providing user attributes to complete an online transaction
US8655773B1 (en) * 2012-01-26 2014-02-18 Intuit Inc. Geo-location based underwriting
US10332110B2 (en) 2012-02-28 2019-06-25 Barclays Services Limited System and method for authenticating a payment transaction
JP2015521304A (en) * 2012-04-06 2015-07-27 マイクロソフト コーポレーション Transaction authentication between mobile communication devices and terminals using location data
US10108963B2 (en) 2012-04-10 2018-10-23 Ping Identity Corporation System and method for secure transaction process via mobile device
US20130267200A1 (en) * 2012-04-10 2013-10-10 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
US20130290176A1 (en) * 2012-04-26 2013-10-31 Ebay, Inc. Transaction service purchase options via a payment provider
US20210166238A1 (en) * 2012-06-19 2021-06-03 OnDot Systems, Inc. Enriching transaction request data for maintaining location privacy while improving fraud prevention systems on a data communication network with user controls injected to back-end transaction approval requests in real-time with transactions
US11494777B2 (en) * 2012-06-19 2022-11-08 OnDot Systems, Inc. Enriching transaction request data for maintaining location privacy while improving fraud prevention systems on a data communication network with user controls injected to back-end transaction approval requests in real-time with transactions
US11899711B2 (en) 2012-06-19 2024-02-13 Ondot Systems Inc. Merchant logo detection artificial intelligence (AI) for injecting user control to ISO back-end transaction approvals between acquirer processors and issuer processors over data communication networks
US20140058805A1 (en) * 2012-08-24 2014-02-27 Sap Ag Remotely authorizing a purchase from a head unit of a vehicle
US9152971B2 (en) 2012-09-26 2015-10-06 Paypal, Inc. Dynamic mobile seller routing
US10242376B2 (en) 2012-09-26 2019-03-26 Paypal, Inc. Dynamic mobile seller routing
US20150262163A1 (en) * 2012-10-05 2015-09-17 Alcatel Lucent Cloud based payment method
US9672513B2 (en) * 2012-10-05 2017-06-06 Alcatel Lucent Cloud based payment method
AU2013263803B2 (en) * 2012-11-28 2020-04-09 Nowww.Us Pty Limited A secure processing system for use with a portable communication device
US20140244504A1 (en) * 2013-02-27 2014-08-28 Mastercard International Incorporated Methods and systems for processing electronic transactions and managing vehicle costs
WO2014164284A1 (en) * 2013-03-12 2014-10-09 Mastercard International Incorporated Method and system of detecting and using geofencing for fraud detection and modeling
US20140279490A1 (en) * 2013-03-13 2014-09-18 Bank Of America Corporation Automated teller machine (atm) user location verification
US20140279538A1 (en) * 2013-03-14 2014-09-18 Telcom Ventures, Llc Systems, methods, and devices for verifying a user identity and/or enabling/disabling an action, using a current and/or previous user location
US10373166B2 (en) 2013-05-24 2019-08-06 Marc George System for managing personal identifiers and financial instrument use
US20140365377A1 (en) * 2013-06-10 2014-12-11 The Toronto-Dominion Bank High fraud risk transaction authorization
US10726400B2 (en) * 2013-06-10 2020-07-28 The Toronto-Dominion Bank High fraud risk transaction authorization
US11676115B2 (en) 2013-06-10 2023-06-13 The Toronto-Dominion Bank Authorization system using partial card numbers
US9519934B2 (en) 2013-07-19 2016-12-13 Bank Of America Corporation Restricted access to online banking
US9646342B2 (en) 2013-07-19 2017-05-09 Bank Of America Corporation Remote control for online banking
CN105474224A (en) * 2013-08-26 2016-04-06 苹果公司 Secure provisioning of credentials on an electronic device
US11636489B2 (en) 2013-10-19 2023-04-25 Ondot Systems Inc. System and method for authorizing a transaction based on dynamic location updates from a user device
US10431330B2 (en) * 2014-01-22 2019-10-01 Children's Hospital & Research Center At Oakland Method and system to provide patient information and facilitate care of a patient
US20150205919A1 (en) * 2014-01-22 2015-07-23 Children's Hospital & Research Center At Oakland Method and system to provide patient information and facilitate care of a patient
WO2015114215A1 (en) * 2014-01-31 2015-08-06 Idcontrol Oy Authentication system and method for authenticating a user
US9223951B2 (en) 2014-02-07 2015-12-29 Bank Of America Corporation User authentication based on other applications
US9477960B2 (en) 2014-02-07 2016-10-25 Bank Of America Corporation User authentication based on historical transaction data
US9313190B2 (en) 2014-02-07 2016-04-12 Bank Of America Corporation Shutting down access to all user accounts
US9317673B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9317674B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US9628495B2 (en) 2014-02-07 2017-04-18 Bank Of America Corporation Self-selected user access based on specific authentication types
US20160098719A1 (en) * 2014-02-07 2016-04-07 Bank Of America Corporation Revocation of application access based on non-co-located
US9331994B2 (en) 2014-02-07 2016-05-03 Bank Of America Corporation User authentication based on historical transaction data
US9391977B2 (en) 2014-02-07 2016-07-12 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9398000B2 (en) 2014-02-07 2016-07-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9406055B2 (en) 2014-02-07 2016-08-02 Bank Of America Corporation Shutting down access to all user accounts
US9595032B2 (en) * 2014-02-07 2017-03-14 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9595025B2 (en) 2014-02-07 2017-03-14 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9413747B2 (en) 2014-02-07 2016-08-09 Bank Of America Corporation Shutting down access to all user accounts
US9208301B2 (en) 2014-02-07 2015-12-08 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9525685B2 (en) 2014-02-07 2016-12-20 Bank Of America Corporation User authentication based on other applications
US9819680B2 (en) 2014-02-07 2017-11-14 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9483766B2 (en) 2014-02-07 2016-11-01 Bank Of America Corporation User authentication based on historical transaction data
US9589261B2 (en) * 2014-02-07 2017-03-07 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9584527B2 (en) 2014-02-07 2017-02-28 Bank Of America Corporation User authentication based on FOB/indicia scan
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9213974B2 (en) * 2014-02-07 2015-12-15 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9965606B2 (en) 2014-02-07 2018-05-08 Bank Of America Corporation Determining user authentication based on user/device interaction
US9509685B2 (en) 2014-02-07 2016-11-29 Bank Of America Corporation User authentication based on other applications
US9565195B2 (en) 2014-02-07 2017-02-07 Bank Of America Corporation User authentication based on FOB/indicia scan
US9971885B2 (en) 2014-02-07 2018-05-15 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9647999B2 (en) 2014-02-07 2017-05-09 Bank Of America Corporation Authentication level of function bucket based on circumstances
US9509702B2 (en) 2014-02-07 2016-11-29 Bank Of America Corporation Self-selected user access based on specific authentication types
US10050962B2 (en) 2014-02-07 2018-08-14 Bank Of America Corporation Determining user authentication requirements along a continuum based on a current state of the user and/or the attributes related to the function requiring authentication
US10049195B2 (en) 2014-02-07 2018-08-14 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9530124B2 (en) 2014-02-07 2016-12-27 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9286450B2 (en) 2014-02-07 2016-03-15 Bank Of America Corporation Self-selected user access based on specific authentication types
US9830597B2 (en) 2014-03-04 2017-11-28 Bank Of America Corporation Formation and funding of a shared token
US9639836B2 (en) 2014-03-04 2017-05-02 Bank Of America Corporation Online banking digital wallet management
US9721248B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US9600817B2 (en) 2014-03-04 2017-03-21 Bank Of America Corporation Foreign exchange token
US10762483B2 (en) 2014-03-04 2020-09-01 Bank Of America Corporation ATM token cash withdrawal
US9600844B2 (en) 2014-03-04 2017-03-21 Bank Of America Corporation Foreign cross-issued token
US9652764B2 (en) 2014-03-04 2017-05-16 Bank Of America Corporation Online banking digital wallet management
US10242351B1 (en) 2014-05-07 2019-03-26 Square, Inc. Digital wallet for groups
US11645651B2 (en) 2014-05-11 2023-05-09 Block, Inc. Open tab transactions
US10402798B1 (en) 2014-05-11 2019-09-03 Square, Inc. Open tab transactions
US11783331B2 (en) 2014-05-11 2023-10-10 Block, Inc. Cardless transaction using account automatically generated based on previous transaction
WO2016034543A1 (en) * 2014-09-04 2016-03-10 Mastercard International Incorporated Method and system for facilitating a transaction
US10460309B2 (en) * 2014-09-24 2019-10-29 Alibaba Group Holding Limited Payment verification method, apparatus and system
US10404830B2 (en) 2014-12-09 2019-09-03 Alibaba Group Holding Limited Service processing method and apparatus, and service server
US10917498B2 (en) 2014-12-09 2021-02-09 Advanced New Technologies Co., Ltd. Service processing method and apparatus, and service server
US11514426B2 (en) * 2014-12-19 2022-11-29 Capital One Services, Llc Systems and methods for contactless and secure data transfer
US20190164184A1 (en) * 2014-12-29 2019-05-30 Comenity Llc Collecting and analyzing data from a mobile device
US11727425B2 (en) * 2014-12-29 2023-08-15 Bread Financial Payments, Inc. Collecting and analyzing data from a mobile device
US10990974B1 (en) 2015-01-15 2021-04-27 Wells Fargo Bank, N.A. Identity verification services and user information provision via application programming interface
US11238421B1 (en) 2015-01-15 2022-02-01 Wells Fargo Bank, N.A. Payment services via application programming interface
US11868977B1 (en) 2015-01-15 2024-01-09 Wells Fargo Bank, N.A. Payment services via application programming interface
US11410228B1 (en) 2015-01-15 2022-08-09 Wells Fargo Bank, N.A. Identity verification via application programming interface
US10621658B1 (en) 2015-01-15 2020-04-14 Wells Fargo Bank, N.A. Identity verification services with identity score through external entities via application programming interface
US11847690B1 (en) 2015-01-15 2023-12-19 Wells Fargo Bank, N.A. Identity verification services with identity score through external entities via application programming interface
US10997654B1 (en) 2015-01-15 2021-05-04 Wells Fargo Bank, N.A. Identity verification services through external entities via application programming interface
US11475514B1 (en) 2015-01-15 2022-10-18 Wells Fargo Bank, N.A. Identity verification services through external entities via application programming interface
US10937025B1 (en) * 2015-01-15 2021-03-02 Wells Fargo Bank, N.A. Payment services via application programming interface
US9781105B2 (en) 2015-05-04 2017-10-03 Ping Identity Corporation Fallback identity authentication techniques
CN105049611A (en) * 2015-06-29 2015-11-11 深圳国微技术有限公司 Payment device searching method and payment device searching device
CN108141703A (en) * 2015-08-14 2018-06-08 维萨国际服务协会 For using the netted system and method routeing to determine position
US11146963B2 (en) 2015-08-14 2021-10-12 Visa International Service Association System and method for location determination using mesh routing
EP3335440A4 (en) * 2015-08-14 2019-03-06 Visa International Service Association System and method for location determination using mesh routing
WO2017031087A1 (en) 2015-08-14 2017-02-23 Visa International Service Association System and method for location determination using mesh routing
US11849372B2 (en) 2015-08-14 2023-12-19 Visa International Service Association System and method for location determination using mesh routing
US10872329B2 (en) * 2015-09-03 2020-12-22 Mobile Elements Corp Contactless mobile payment system
US20180276652A1 (en) * 2015-09-03 2018-09-27 Dionisios A. Sofronas Contactless mobile payment system
US20170103382A1 (en) * 2015-10-07 2017-04-13 Samsung Electronics Co., Ltd. Method of providing payment service and electronic device for implementing same
US9965523B2 (en) 2015-10-30 2018-05-08 Bank Of America Corporation Tiered identification federated authentication network system
US9794299B2 (en) 2015-10-30 2017-10-17 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US9820148B2 (en) 2015-10-30 2017-11-14 Bank Of America Corporation Permanently affixed un-decryptable identifier associated with mobile device
US9729536B2 (en) 2015-10-30 2017-08-08 Bank Of America Corporation Tiered identification federated authentication network system
US10021565B2 (en) 2015-10-30 2018-07-10 Bank Of America Corporation Integrated full and partial shutdown application programming interface
US9641539B1 (en) 2015-10-30 2017-05-02 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US11580517B1 (en) 2015-12-28 2023-02-14 Wells Fargo Bank, N.A. Mobile device-based dual custody verification using micro-location
US11017376B1 (en) * 2015-12-28 2021-05-25 Wells Fargo Bank, N.A. Mobile device-based dual custody verification using micro-location
US10460367B2 (en) 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
US11893568B1 (en) * 2016-07-06 2024-02-06 United Services Automobile Association (Usaa) Automated proximity fraud account lock systems and methods
US11587063B1 (en) * 2016-07-06 2023-02-21 United Services Automobile Association (Usaa) Automated proximity fraud account lock systems and methods
WO2018035024A1 (en) * 2016-08-18 2018-02-22 Visa International Service Association Systems and methods for enhanced authorization response
US10313480B2 (en) 2017-06-22 2019-06-04 Bank Of America Corporation Data transmission between networked resources
US10524165B2 (en) 2017-06-22 2019-12-31 Bank Of America Corporation Dynamic utilization of alternative resources based on token association
US11190617B2 (en) 2017-06-22 2021-11-30 Bank Of America Corporation Data transmission to a networked resource based on contextual information
US10986541B2 (en) 2017-06-22 2021-04-20 Bank Of America Corporation Dynamic utilization of alternative resources based on token association
US10511692B2 (en) 2017-06-22 2019-12-17 Bank Of America Corporation Data transmission to a networked resource based on contextual information
US11410156B2 (en) 2017-06-30 2022-08-09 Huawei Technologies Co., Ltd. NFC payment method and terminal
US20220322031A1 (en) * 2017-09-15 2022-10-06 Intel Corporation Proof of location using proximity records and distributed ledger
US11676126B1 (en) 2017-12-28 2023-06-13 Wells Fargo Bank, N.A. Account open interfaces
US11106515B1 (en) 2017-12-28 2021-08-31 Wells Fargo Bank, N.A. Systems and methods for multi-platform product integration
US20210192503A1 (en) * 2018-03-16 2021-06-24 Advanced New Technologies Co., Ltd. Payment method, apparatus and device
US11756011B1 (en) 2018-12-10 2023-09-12 Wells Fargo Bank, N.A. Third-party payment interfaces
US11797956B1 (en) 2018-12-10 2023-10-24 Wells Fargo Bank, N.A. Third-party payment interfaces
US11093912B1 (en) 2018-12-10 2021-08-17 Wells Fargo Bank, N.A. Third-party payment interfaces
US11379850B1 (en) 2018-12-10 2022-07-05 Wells Fargo Bank, N.A. Third-party payment interfaces
US11263615B2 (en) 2019-03-01 2022-03-01 Visa International Service Association System, method, and computer program product for authentication by augmented reality for fraud prevention
US11935027B2 (en) 2019-03-01 2024-03-19 Visa International Service Association System, method, and computer program product for authentication by augmented reality for fraud prevention
US11321699B2 (en) * 2019-04-15 2022-05-03 Gurunavi, Inc. Payment support system, payment support method, and non-transitory recording medium
US11700122B1 (en) 2019-06-21 2023-07-11 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11050565B1 (en) 2019-06-21 2021-06-29 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11700248B1 (en) 2019-06-21 2023-07-11 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11044246B1 (en) 2019-06-21 2021-06-22 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11044092B1 (en) 2019-06-21 2021-06-22 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11695560B1 (en) 2019-06-21 2023-07-04 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11836727B1 (en) 2020-12-04 2023-12-05 Wells Fargo Bank, N.A. Location based transaction authentication
US11200306B1 (en) 2021-02-25 2021-12-14 Telcom Ventures, Llc Methods, devices, and systems for authenticating user identity for location-based deliveries

Also Published As

Publication number Publication date
BR112012013347A2 (en) 2016-03-01
JP2013513158A (en) 2013-04-18
EP2507754A4 (en) 2017-04-05
US20210211311A1 (en) 2021-07-08
EP2507754B1 (en) 2021-08-25
US20240056315A1 (en) 2024-02-15
US11831791B2 (en) 2023-11-28
WO2011068624A2 (en) 2011-06-09
EP2507754A2 (en) 2012-10-10
CN102640177A (en) 2012-08-15
JP5513626B2 (en) 2014-06-04
EP3929850A1 (en) 2021-12-29
US20180083787A1 (en) 2018-03-22
KR101437248B1 (en) 2014-09-02
KR20120082024A (en) 2012-07-20
WO2011068624A3 (en) 2011-10-13

Similar Documents

Publication Publication Date Title
US11831791B2 (en) System and method for approving transactions
EP3271885B1 (en) Multi-device transaction verification
US10373161B2 (en) Offline mobile phone payments
RU2427917C2 (en) Device, system and method to reduce time of interaction in contactless transaction
RU2534943C2 (en) Prevention of false positive card detection
JP6077531B2 (en) Transaction system and method for use with mobile devices
US20170178116A1 (en) Remote transaction system, method and point of sale terminal
KR20140125449A (en) Transaction processing system and method
JP2013050968A (en) System and method for secured account numbers in proximity devices
US11202166B2 (en) Method and system for location-based resource access
CN116074089A (en) Cloud token provisioning for multiple tokens
US20170323287A1 (en) System and method for providing payment service
US20100017333A1 (en) Methods and systems for conducting electronic commerce
US20220270096A1 (en) Computer-implemented method, system, and computer program product for authenticating a transaction
KR101399109B1 (en) Non facing payment system and method using i-pin connection information
KR101640300B1 (en) Method of secure finance transaction based on finance window using mobile device and system performing the same
KR101623972B1 (en) System for Payment by Using Identity Code of Affiliated Store
KR101719450B1 (en) Mobile payment system and mobile payment method
CN113507377B (en) Apparatus and method for transaction processing using a token and password based on transaction specific information
WO2013160830A1 (en) A server and mobile device for authorizing a transaction

Legal Events

Date Code Title Description
AS Assignment

Owner name: RECURSION SOFTWARE, INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PETERSON, ROBERT W;REEL/FRAME:023598/0069

Effective date: 20091016

AS Assignment

Owner name: OSOCAD REMOTE LIMITED LIABILITY COMPANY, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RECURSION SOFTWARE, INC.;REEL/FRAME:024730/0298

Effective date: 20100623

AS Assignment

Owner name: OL SECURITY LIMITED LIABILITY COMPANY, DELAWARE

Free format text: MERGER;ASSIGNOR:OSOCAD REMOTE LIMITED LIABILITY COMPANY;REEL/FRAME:037387/0436

Effective date: 20150826

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION