CN101990770A - 移动电话支付业务系统中的虚拟支付账户数据 - Google Patents

移动电话支付业务系统中的虚拟支付账户数据 Download PDF

Info

Publication number
CN101990770A
CN101990770A CN2009801122785A CN200980112278A CN101990770A CN 101990770 A CN101990770 A CN 101990770A CN 2009801122785 A CN2009801122785 A CN 2009801122785A CN 200980112278 A CN200980112278 A CN 200980112278A CN 101990770 A CN101990770 A CN 101990770A
Authority
CN
China
Prior art keywords
payment
mobile phone
account
described mobile
individual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009801122785A
Other languages
English (en)
Inventor
詹尼弗·菲里斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GLOBAL 1 ENTPR Inc
Original Assignee
GLOBAL 1 ENTPR Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GLOBAL 1 ENTPR Inc filed Critical GLOBAL 1 ENTPR Inc
Publication of CN101990770A publication Critical patent/CN101990770A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 

Abstract

公开了一种将移动电话与交易服务器相配合而直接用作各种金融交易的支付装置的技术。而且,本文公开的用于移动电话的交易系统和方法允许移动电话参与支付业务,并且既有助于防止身份盗用,又不依赖于从一个储值账户到另一个储值账户的转帐。

Description

移动电话支付业务系统中的虚拟支付账户数据
技术领域
总体而言,本发明的实施方式提供了用于移动电话装置的交易系统和方法。具体地,本发明的实施方式允许移动电话与支付交易服务器配合而直接用作用于各种金融交易的支付装置。
背景技术
众所周之,个人可以建立银行账户并在账户上签单来购买商品和/或服务。相似地,在大多数商品交易中信用卡和借记卡已经取代了现金(和支票)。然而,支票和信用卡/借记卡账户的诈骗、失窃以及其他误用是很严重的问题,浪费了银行和客户的大量财富。例如,身份盗用成为诈骗的重要源头,导致银行和个人的财务损失。通常,身份盗用是指共用另一个人的个人信息(例如,姓名、社会保障号、银行卡账号或信用卡账号等),而这个人并不知道这些信息被用于诈骗。对于所涉及的个人,身份盗用的影响可追溯至原始信息被盗用,被影响的人需要花费时间和资源进行解决。对于银行,身份盗用通常导致无法挽回的损失。因此,银行和个人都强烈期望保护账户数据安全。同时,信用卡/借记卡在支付业务中的便利性和普遍的认可性使得美国和全世界广泛采用这种支付系统。
另一公知的支付技术允许个人使用储值账户将资金从一个人(或公司)转至另一个人(或公司)。例如,可以购买礼品券或礼品卡,其在使用前可存储固定金额。其他储值账户允许个人将资金从一个源转至另一个源(例如,信用卡充值或银行账户的ACH借记卡转帐),这有效地为接收方设立了储值账户。然后接收方将资金从储值账户转至实际账户,这样资金就可以使用了。然而,对于诈骗、盗取或其他误用,储值账户仅为客户提供了很少的保护。例如,仅少数商户将归还丢失的礼品卡,并且仅少数机构不允许使用偷窃的(或仅是捡到的)礼品卡。而且,储值账户可对将资金转至储值账户的使用进行限制,例如,礼品卡通常仅在一个(或有限个)地点有效。而且,储值账户通常以避免银行监管的方式操作,因此常常以非常不规范(且不安全)的方式操作储值账户。
另一方面,相当数量的个人甚至没有银行账户,因此无法参与各种交易,例如在线购物、信用卡/借记卡交易等。例如,至2009年2月,据估计在美国有两千八百万人没有银行账户——通常是因为不信任、文化或语言障碍。在美国以外,在很多国家“没有银行账户”的比例甚至更高。
同时,移动电话装置已经非常成熟。除了现有电话功能之外,现在的移动电话装置还提供了手持计算平台,能够执行各种软件应用程序,还能够连接至数据网络。移动电话装置通常包括网络浏览器应用程序,这可以使用户接入网站——一些专门为这种装置开发的网站。例如,很多银行已经开发了定制的网站,允许其客户在移动电话上可以直接获取与用户账户相关的数据。这样的网站通常允许用户查看余额、在用户账户之间转账、处理在线支付等。
相似地,用户在利用移动电话装置上的浏览器浏览网站时,可以通过提供信用卡信息与在线商户进行交易。尽管可从移动电话获取该信息,其实质上提供了与通过台式计算机接入网上银行和电子商务服务器相同的功能。也就是,尽管一些用户可通过他们的移动电话获取银行信息以及接入电子商务网站,而实际上移动电话并未参与支付业务。
已经尝试了一些方案来允许移动电话装置直接参与支付业务。例如,已经使用了射频识别(RFID)标签来允许移动电话在阅读器前摆动,并从与该电话相关的储值账户中扣除资金,或向与该移动电话相关的信用卡账户充入资金。但是,这些方法使电话本身成为潜在的身份盗用、诈骗或其他误用的目标,因为身份信息和账户号存储在移动电话上,并且当移动电话丢失或失窃时这些信息会被误用。因此,尽管移动电话在全世界得到广泛的使用,但当前允许移动电话参与支付交易系统的方式没有得到广泛的采用。
发明内容
本发明的一个实施方式提供一种计算机执行的将移动电话用作支付装置的方法。一般而言,该方法包括接收将移动电话注册到支付交易系统中的请求。该请求包括注册所述移动电话的个人的身份指示和所述移动电话的电话号码。所述方法还可包括接收来自所述个人的一个或多个账户号码。其中每个账户号码都与所述个人先前设立的支付账户相对应。该方法进一步包括为每个账户生成虚拟名,并将每个虚拟账户名发送至所述移动电话上执行的支付应用程序。其中所述支付应用程序在所述移动电话上运行时,允许个人使用作为所述支付装置的所述移动电话发起支付业务,以对从所述支付账户中选择的一个进行充值,而不泄漏与所述选择的支付账户相关的账户号码。
本发明的另一个实施方式包括一种计算机可读存储介质,其中设置由程序,当在处理器上执行所述程序时,所述程序执行将移动电话用作支付装置的操作。通常,所述操作包括接收将移动电话注册到支付交易系统中的请求。该请求包括注册所述移动电话的个人的身份指示和所述移动电话的电话号码。所述方法还可包括接收来自所述个人的一个或多个账户号码。其中每个账户号码都与所述个人先前设立的支付账户相对应。该方法进一步包括为每个账户生成虚拟名,并将每个虚拟账户名发送至所述移动电话上执行的支付应用程序。其中所述支付应用程序在所述移动电话上运行时,允许个人使用作为所述支付装置的所述移动电话发起支付业务,以对从所述支付账户中选择的一个进行充值,而不泄漏与所述选择的支付账户相关的账户号码。
本发明的又一个实施方式包括一种系统,包括:处理器;以及包括交易服务器的内存,当处理器运行交易服务器时,执行将移动电话用作支付装置的操作。通常,所述操作包括接收将移动电话注册到支付交易系统中的请求。该请求包括注册所述移动电话的个人的身份指示和所述移动电话的电话号码。所述方法还可包括接收来自所述个人的一个或多个账户号码。其中每个账户号码都与所述个人先前设立的支付账户相对应。该方法进一步包括为每个账户生成虚拟名,并将每个虚拟账户名发送至所述移动电话上执行的支付应用程序。其中所述支付应用程序在所述移动电话上运行时,允许个人使用作为所述支付装置的所述移动电话发起支付业务,以对从所述支付账户中选择的一个进行充值,而不泄漏与所述选择的支付账户相关的账户号码。
附图说明
通过参照附图中图示出的实施方式,对本发明和上述简明概括的发明内容进行更具体的描述,可以得出并具体理解上述特征、优点和本发明的目的。
然而,应当注意的是,附图仅示出一般性的实施方式,并不限定本发明的范围,本发明将包括其他等效的实施方式。
图1是根据本发明一个实施方式的、移动电话交易系统的方块图;
图2是进一步示出根据本发明一个实施方式的、允许移动电话参与支付业务的交易服务器的方块图;
图3是进一步示出根据本发明一个实施方式的、参与支付业务的移动电话的组件的方块图;
图4是示出根据本发明一个实施方式的、将移动电话注册到移动电话交易系统的方法流程图;
图5是示出根据本发明一个实施方式的、在两个已注册的移动电话之间转账的方法流程图;
图6是示出根据本发明一个实施方式的、移动电话直接参与支付业务的方法流程图;
图7是示出根据本发明一个实施方式的、在已注册的移动电话与第三方银行或个人之间进行转账的方法流程图;
图8A-8F是示出根据本发明一个实施方式的、参与支付业务的移动电话装置上显示的用户界面的示例。
具体实施方式
总体而言,本发明的实施方式提供了用于移动电话装置的交易系统和方法。例如,本发明的实施方式允许移动电话与支付交易服务器相联合而直接用作各种金融交易的支付装置。而且,本文描述的用于移动电话装置的交易系统和方法允许移动电话参与支付业务,并且既能防止身份盗用,又不依赖于从一个储值账户到另一储值账户的转账。
在一个实施方式中,个人通过提供电话号码、识别该个人的信息并且遵守“了解客户风险”法则或其他规则,将其移动电话注册到支付交易系统中。在一个具体实施方式中,注册过程可以是数据亭-驱动(kiosk-driven),其中用户与数据亭交互来提供关于用户移动电话的信息(例如移动电话号码)和身份信息(例如,驾驶证、护照或其他政府颁发的识别号)。数据亭本身可以包括计算机系统,该计算机系统在计算机网络上与支付交易服务器相连。
交易服务器可根据需要验证用户提供的注册信息以确保:(1)该个人确实是本人;以及(2)该移动电话注册所在的服务提供方具有与该个人关联的电话的账户。
一旦身份信息经过支付交易服务器验证,则为该用户开设一个银行账户。在一个实施方式中,操作交易服务器的机构可以是银行。在这种情况下,可在该银行为注册的个人开立账户。可选地,提供支付交易服务器的机构可以具有分行(bank affiliate)。这样的话,支付交易服务器可以将适当的信息提供至分行操作的计算机系统,从而为该个人和被注册的移动电话开立账户。不管怎样,该用户可收到存储在该银行账户上的资金的利息,并且该账户通常作为典型的被保险的、受管理的账户(例如,在美国,联邦存款保险公司(FDIC)会为账户提供高达250,000美元的保险)。但是,账户与在支付交易系统中注册的移动电话直接绑定。也就是说,移动电话成为将资金在与该移动电话及其授权的账户持有者相关联不同账户之间转入或转出的网关。
而且,在一个实施方式中,客户可以是具有商户账户和指定的移动电话号码的银行。在这种情况下,银行可以使用本发明实施方式的为其他客户指定子账户(subaccount),从而对银行相关的交易进行支付或转账。
另外,作为注册过程中的一部分,用户可以提供任意数量的信用卡/借记卡账户、存储专用信用卡账户、以及与移动电话装置和支付交易系统关联的其他银行账户。只要提供了上述账户,这些账户号则由支付交易服务器安全地存储,并且不会存储在移动电话上。相反地,这些账户被“虚拟(ghosted)”在移动电话上。也就是说,每个注册到支付交易系统的账户都使用化名或“虚拟”名呈现在移动电话和交易服务器上。例如,作为注册过程中的一部分,在移动电话上运行的软件可以从交易服务器上获取每个账户号的末四位。只要获取到末四位,用户可以为每个账户提供优选的“虚拟”名(或简单地保持默认)。因此,当用户希望发起支付业务时,用户可从账户中选择一个账户用作资金的实际来源,例如,信用卡/借记卡账户。当然,如果与移动电话专门绑定的账户中的资金可用,则该账户也可以用于完成支付业务。通过使用虚拟过程(ghosting process)提取用户的实际支付账户数据(例如信用卡/借记卡号、其他账户号等),本发明的实施方式显著地减少了本文描述的移动电话交易系统中用户身份被盗用的机率。
在一个实施方式中,注册用户可以下载(或通过其它方式具有)在其移动电话上安装的软件。如本申请所具体描述地,该软件可用于接入与移动电话绑定的账户,例如查看账户余额、转账或允许移动电话直接参与支付业务。例如,移动电话上的软件可以用于将资金转至在支付交易系统中注册的另一个移动电话中。这样,发送方可以从多个账户中指定一个进行付款(或者指定在注册过程中为移动电话设立的账户),并且相应的资金从发送方指定的账户转至另一个移动电话用户,并存入接收方的一个账户。为了使用该资金,接收用户可与在其移动电话上运行的软件交互,以将资金从与移动电话关联的账户转至另一个账户(例如另一个银行账户)、或者授权ATM(或银行出纳员)将该资金转换成现金。
如另一示例,软件可生成由商户使用的条形码、支付码或其他可视的或图文数据,从而完成支付业务。例如,个人可与其移动电话交互来发起支付业务,并选择用于交易的资金来源(例如,用户可以选择虚拟信用卡账户,或者从与移动电话直接绑定的多个账户中选择一个账户)。作为响应,软件可以生成条形码,用于唯一地识别该交易。然后商户使用装置读出条形码并恢复用于识别该交易的信息。然后商户的计算机系统利用该条形码和支付码与付交易服务器通信。如果选择外部账户(例如信用卡)用作支付源,交易服务器则尝试为所选择的账户充值。如果充值被接受,则将资金转至商户的账户,并且为商户提供指示资金已转至商户账户的信息。如果选择了与移动电话绑定的账户,并且在该指定账户中具有可用资金,则交易被接受,并为商户提供交易被接受的消息。
相似地,可以生成支付码以完成在线交易。当与在线商户进行支付交易时,支付码可以提供输入的字母数字字符串用于代替实际账号。在线商户按照与上述商户处理条形码相似的方式处理支付码。
在具体实施方式中,条形码(或支付码)可在一段有限的时间内有效——并且仅对特定商户和移动电话装置的用户之间的单次交易有效。而且,为了完全发起交易,在软件产生所需要的条形码之前,移动电话的用户可能被要求输入个人识别号(pin码)或密码。因此,该支付交易系统提供了双因素保护——“你知道的某事”(即,个人识别号/密码)和“你拥有的某物”(即,移动电话)。而且,因为条形码对与虚拟账户和交易识别符关联的标识进行编码,因此与交易相关的实际账户没有被涉及的风险。
下面将描述本发明的实施方式。然而,应该理解本发明并不限于具体的描述的实施方式。相反,下面的特征和元件(无论是否涉及不同的实施方式)的任意组合,都认为能够执行和实现本发明。而且,在不同的实施方式中,本发明提供了超越现有技术的很多优点。然而,虽然本发明具有可以实现超越其他可能的技术方案和/或现有技术的优点,但是通过给定的实施方式是否获得具体的优点并不限制本发明。因此,下文的方案、特征、实施方式和优点仅是示例性的,不应被认为是权利要求书的要素或者是对权利要求书的限定,除非在权利要求书中进行了清晰地限定。同样地,“本发明”不应认为是此处公开的任何发明主题的概念,并且不应认为是权利要求书的要素或者是对权利要求书的限定,除非在权利要求书中进行了清晰地限定。
本发明的一个实施方式是由计算机系统执行的程序产品。该程序产品中的程序限定了实施方式的功能(包括本申请描述的方法),并可以存储在不同的计算机可读存储介质中。示例性的计算机可读存储介质包括但不限于:(1)永久地存储信息的只读存储介质(例如计算机中的只读存储介质,例如仅CD-ROM驱动可读的CD-ROM盘);(2)存储可变更信息的可写存储介质(例如,软磁碟驱动器或硬盘驱动器中的软盘)。在携带有实现本发明的功能的计算机可读指令时,这样的计算机可读存储介质是本发明的实施方式。其他介质包括可将信息传送至计算机的通信介质,例如通过计算机网络或电话网络(包括无线通信网络)传送。这种实施方式尤其包括向/从因特网或其它网络传送信息。在携带有实现本发明的功能的计算机可读指令时,这样的通信介质是本发明的实施方式。广义地讲,计算机可读存储介质和通信介质可被称为本申请的计算机可读介质。
一般来说,为实现本发明实施方式而执行的程序可以是操作系统的一部分,或特定应用程序、组件、程序、模块、对象或指令序列。本发明的计算机程序通常由多个指令构成,这些指令将由本地计算机译成机器可读格式,从而为可执行指令。而且,程序由变量和数据结构构成,这些变量和数据结构可本地存储在该程序中,或存储在内存或存储装置上。此外,下面描述的各个程序可以基于其在本发明具体实施方式中的应用而识别。然而应该理解,下文出于便利的目的对程序进行命名,因此,本发明不限于仅在由这些命名识别和/或指示的具体应用程序中使用。
图1是示出根据本发明一个实施方式的、移动电话交易系统100的方块图。如图所示,系统100包括移动电话105、客户端计算机系统110、交易服务器120、分行130、参与商户140或参与金融机构(即接收存款的银行),和注册数据亭150——其中每一个都在网络160上进行通信。如上文所述,交易服务器120允许移动电话105直接被用作用于各种金融交易的支付装置。例如,移动电话可被用作与商户140交易的支付装置。
然而,在用作支付装置之前,移动电话105在支付系统100中注册为参与装置。例如,个人可与注册数据亭150交互从而将其移动电话注册到支付系统100中。示例性地,注册数据亭150包括显示器152、扫描器154、和相机156。显示器152提供输出屏,用于显示正在注册的用户和注册过程的当前状态。显示器152可以是交互的、触感式显示器,并且注册数据亭156可以包括键盘或其他输入/输出装置,允许正在注册的用户提供适当的信息从而将其移动电话104注册到支付系统100中。扫描器154可允许用户扫描身份识别卡(例如,驾驶执照),以及将与移动电话105关联的信用卡/借记卡扫描为虚拟账户。相机156可用于捕获将其移动电话105注册到支付系统100中的个人的图像。
在一个实施方式中,交易服务器120有利于注册移动电话105的过程,并管理使用移动电话105作为支付装置发起的交易。如图所示,交易服务器120提供包括CPU 121、存储器122和内存120的计算机系统。所包括的CPU 164可表示单CPU、多CPU、具有多个处理核的单CPU等。存储器122存储交易服务器120使用的应用程序和数据。存储器122的示例包括一个或多个硬盘驱动器、闪存装置、光介质等。交易服务器120可连接至网络160(例如本地局域网,本地局域网可以连接至其他网络,例如互联网)。
内存125可以是一个内存装置或多个内存装置的组合,内存装置包括随机存取存储器、非易失存储器或备份存储器(例如可编程存储器或闪存存储器、只读存储器等)。此外,交易服务器120可包括输入/输出装置,例如鼠标、键盘和显示器,以及用于连接网络160的网络接口。示例性地,内存120包括网络服务器125和应用服务器127。如公知的,网络服务器125可接收对交易服务器120上存储的电子资源(例如,HTML文档、网络信息)进行访问的请求,还可以接收传送到应用服务器127的请求。然而,本领域技术人员理解,网络服务器125仅为示例性的,本发明的实施方式可适用于支持已知和未知的协议。
此外,如下面详细描述的,应用服务器127可处理与在支付交易系统100中注册的移动电话105相关的请求,还可以请求将注册的移动电话在各种支付业务中用作支付装置。一般而言,响应于给定的请求,应用服务器127生成响应,该响应被发送至移动电话106(并显示在移动电话106上)。例如,应用服务器127可生成适当的WAP标记文档,并将该WAP标记文档发送至网络服务器125。然后,网络服务器125将该WAP标记文档(例如通过移动电话网络107)发送至移动电话105。
作为注册程序的一部分,一旦用户提供了移动电话号码和身份信息,注册数据亭156则可将该信息通过网络160发送至交易服务器120。作为响应,交易服务器120验证该信息,并确认该移动电话号码的确与将该电话注册在支付系统100中个人关联。例如,注册数据亭150可与交易服务器120通信,从而验证与该被注册的移动电话关联的国际移动设备标识码(IMEI)与该个人提供的电话相关。交易服务器120还可验证该注册的个人具有用于移动电话和服务提供方的账户,并且移动电话账户上的名字与正在注册的个人提供的身份信息(例如,扫描的驾驶执照或护照)中的名字匹配。
如果成功验证了正在注册的用户提供的数据,交易服务器120则可通过例如安全数据链路135与分行通信。安全数据链路135可为提供支付交易服务的机构提供专用的安全通信通道,以与分行130通信。作为响应,分行130设立与移动电话105直接绑定的银行账户。例如,该银行账户的账户号可以为用户手机号和由该分行分配的10位银行账户号的结合,例如:
(XXX-XXX-XXXX-XXXXXXXXXX)
{移动电话号}+{账户号}
一旦建立了银行账户,用户就可与移动电话105交互从而将钱转至分行的账户——还可利用移动电话105通过使用来自该账户或者虚拟账户中的一个账户中的资金直接发起与商户140的支付业务。换句话说,通过在注册过程中将用户的移动电话号码与开设的银行账户绑定,移动电话150自身可直接用于各种支付业务。
例如,安装在移动电话105上的软件程序可以生成提供给商户用作支付商品/服务的条形码(支付码)。因此,如图所示,商户140包括条形码扫描器142,用于读出显示在移动电话105上的条形码。作为一种选择,商户140的营业员可以将支付码(例如字母-数字字符串)输入电子支付(POS)系统114中。在任何情况下,条形码扫描器142(或者POS系统144)获取显示在移动电话105上的支付信息,然后该支付信息以消息的形式与支付账户一起被发送至交易服务器120,以授权指定的交易。存储在交易服务器120上的商户账户数据124可以包括与参与商户(例如商户140)相关的数据。
示例性地,所示的分行130包括银行服务器131和客户账户数据库132。客户账户数据库132通常包括客户账户信息,例如账户号码和账户余额。如上所述,账户可以与给定的移动电话105直接绑定,例如,银行账户号码可包括注册的移动电话的电话号码。银行服务器131可提供具有应用软件的计算系统(例如CPU、处理器和内存),该应用软件接收来自交易服务器120的消息。例如,银行服务器131可以处理为移动电话105生成新账户的消息、获得已注册移动电话105的资金余额的消息、电话已发起了支付交易的消息、将资金从一个特定的移动电话转至另一移动电话的消息、将资金转至商户的消息、将资金转至该账户的消息等。
在一个实施方式中,作为注册程序的一部分,用户在注册数据亭150处可使用扫描器154(或手动输入账户号码和账户类型)提供任意数量的信用卡/借记卡账户、储值卡账户和其他银行账户。随后每个账户在移动电话105上显示为虚拟账户。重要的是,实际账户号安全地存储在交易服务器120上,而不存储在移动电话105上(图1示出了存储器122中的虚拟账户数据)。
图1还示出了客户端计算机系统110,包括CPU 102、存储器104和内存106。如图所示,内存105包括网络浏览器108。在一个实施方式中,注册移动电话10的用户可使用网络浏览器108获得与其账户相关的信息。例如,用户可以请求查看与其移动电话绑定的账户中的资金余额,查看其移动电话作为支付装置执行过的交易,包括使用虚拟账户执行的交易等。而且,用户可以限定用户侧将资金转至(或转出)与其移动电话关联的账户的具体规则。例如,用户可希望在其账户中总是具有最小金额,或者可以限定在其移动电话账户存储的最大金额。
图2是示出根据本发明一个实施方式的、允许移动电话参与支付业务的交易服务器120的方框图。如上所述,交易服务器120可以是具有应用服务器127的计算机系统,应用服务器127管理在移动电话交易系统100中作为支付装置的移动电话。如图所示,HTTP/HTTPS服务器可作为调度器(broker)实现应用服务器127和移动电话105、网络浏览器108以及商户140之间的通信。如图所示,应用服务器127包括多个组件,每个组件都提供在支付业务中有利于移动电话105的使用的软件模块。当然,本领域技术人员应理解将组件205-240示为独立的组件是为了便于描述本发明,而且多种不同的软件架构都可用于实现组件205-240的功能。
示例性地,应用服务器包括支付服务组件205、商户服务组件210、身份服务组件215、即时检测组件220、分行通信组件225、支付码/条形码管理组件230、审计组件235和注册登记组件240。支付服务组件205可管理将资金从一个注册移动电话转至另一个注册移动电话的交易。也就是说,将资金从与第一移动电话105绑定的银行账户转至与另一移动电话205绑定的银行账户。下文将参照图5详细描述由支付服务组件执行的部分功能。
商户服务组件210可管理注册移动电话与商户之间的交易。也就是说,商户服务组件210对注册移动电话在参与商户处直接用作支付装置(例如,使用条形码或支付码)的交易进行管理。与特定参与商户相关的数据可在数据库245中被存储为商户账户数据。下文将参照图6详细描述商户服务组件执行的部分功能。
身份服务组件215可用于存储用于将指定的用户注册在移动电话交易系统100中的个人信息。例如,驾驶执照或护照的识别号码,以及在注册数据亭的注册程序中例如通过相机或指纹图谱扫描而获得生物数据。而且,身份服务组件215可存储密码(或其哈希码)、个人识别码、加密密钥、或用于对注册移动电话发起的指定交易进行验证的其他信息。
即时检测组件220可管理注册移动电话和非注册移动电话或第三方银行之间的交易。例如,在一个实施方式中,当用户尝试将资金传送至未在电话交易系统100中注册的移动电话时,即时检测组件220可向非注册移动电话发送消息(例如使用SMS消息),请求接收方将其电话注册到支付交易系统100中,以接收从已注册的移动电话转来的资金。可选地,接收方可提供用于邮寄支票的地址信息。相似地,即时检测组件220可将资金从在分行处与特定移动电话绑定的账户转至第三方银行的账户(例如使用ACH借记)。接收银行可以将资金存入接收方在第三方银行持有的账户。下文将参照图7详细描述即时检测组件220的部分功能。
分行组件225可提供与分行进行通信的软件组件。也就是说,当收到来自注册移动电话的支付请求时(请求转账至另一个移动电话或商户),分行组件225验证与发送方移动电话相关的账户中具有可用的被请求资金,并开始从该账户向其他账户转账。因此,分行225可为其他组件(例如支付服务组件205、商户服务组件210和即时检测组件220)提供服务。
支付码管理组件230可生成用于在已注册移动电话发起的指定交易中使用的唯一信息。例如,支付码管理组件230生成分配给指定交易的条形码,并将该信息(在加密报文中)发送给请求方移动电话。然后商户扫描条形码并与商户服务组件210通信从而完成请求的支付业务。在接收到上述信息之后,商户服务组件210可与支付码管理组件230通信来识别该交易(并最终识别特定银行的账户或虚拟账户)为该交易提供资金。因此,支付码管理组件230可为应用服务器127的其他组件提供服务。
审计组件235可产生和管理应用服务器127的其他组件动作的日志,还可记录由被注册移动电话或参与商户发起、完成或中断的每个交易的日志。日志可存储在数据库245中。
注册登记组件240可提供管理指定移动电话在移动电话交易系统100中进行注册的过程的软件组件。因此,注册登记组件240可与注册数据亭通信以接收和验证注册数据,并与分行组件225交互以创建银行账户,从而将银行账户与指定的移动电话绑定。例如,如上所述,分行可为正注册的移动电话设立银行账户,并将该移动电话的实际电话号码用作分行账户号的一部分。另外,注册登记组件240可接收信用卡/借记卡账户的账户号,并在数据库245中将该信息存储为虚拟账户数据123的一部分。下文将参照图4详细描述注册登记组件240的部分功能。
图3是示出根据本发明一个实施方式的、参与支付业务的移动电话105组件的方框图。如图所示,移动电话105包括显示屏305、键盘310、CPU 315、收发器320和内存325。通常,显示屏305提供了图形化显示装置,例如彩色液晶屏。显示屏305可提供用于显示虚拟键盘的触感界面。可选地(或额外地),移动电话105可包括键盘310,键盘310包括具有0-9按钮的数字键或标准英文打字键盘。CPU 315提供处理器,处理器用于执行移动电话支付应用程序330,还执行移动电话上的其他任务(即,发送和接收文字信息以及运行存储在内存325中的其他应用程序)。收发器320提供允许移动电话在蜂窝通信网络(例如CDMA或GSM网络)上收发语音或数据传输的射频通信装置。请注意,在一个实施方式中,除蜂窝通信网络之外,移动电话105还可包括用于无线数据通信网络(例如802.11网络)的收发器。当然,本发明的实施方式可适用于当前使用的语音和数据通信协议,以及随后将开发的其他协议。
示例性地,移动电话上的内存325可包括移动电话支付应用程序330、条形码生成器335和虚拟账户数据340。在一个实施方式中,移动电话支付应用程序330可利用移动电话作为支付装置来发起支付业务。在发起支付业务之后,移动电话支付应用程序330可与交易服务器127通信以请求支付码(例如条形码和/或支付码)。作为响应,交易服务器127可随后生成指定交易的唯一的条形码,并将该条形码发送至移动电话105。移动电话支付应用程序330接收来自交易服务器127的数据并将该数据提供给条形码生成器335。
在一个实施方式中,条形码生成器335可根据接收自交易服务器的数据生成显示,并将其显示在显示屏305上。例如,交易服务器127可生成编码的2D条形码,并进行加密,然后将其传送至移动电话105上的应用程序330。然后,条形码生成器335对来自交易服务器127的消息解码,恢复编码数据并生成2D条形码的可扫描显示(例如JPG图像)。
虚拟账户数据340存储适用于指定支付业务中的支付账户(例如,信用卡/借记卡等)的虚拟名。如上所述,虚拟名不是实际账户号(例如实际信用卡号),并且也不能根据虚拟名恢复出实际账户号。相反地,每个虚拟名为实际账户提供代号,而实际账户号安全地存储在交易服务器127上。
图4是示出根据本发明一个实施方式的、在移动电话交易系统中注册移动电话的方法400的流程图。如图所示,方法400从步骤405开始,在步骤405中,注册用户提供移动电话号码以在移动电话交易系统100中进行注册。另外,注册用户还可提供身份数据(例如驾驶执照号码或护照号码)。例如,如上所述,注册用户可与数据亭交互以输入其姓名和电话号码并扫描用户的证件。可选地,用户可与网络浏览器交互、或与参与注册程序的商户的店员交互,以提供这些信息。
一旦提供了这些注册数据,这些数据便被传送至交易服务器127后。接收到注册数据后,在步骤410中,交易服务器127可验证注册用户提供的信息。例如,交易服务器127可与第三方身份服务机构通信。相似地,注册用户可指定其接收移动电话提供服务的服务提供方。交易服务器127可与服务提供方通信以验证注册的电话与注册用户提供的电话号码相关联,还验证注册用户在该服务提供方处具有该电话的账户。在步骤415,交易服务器与分行通信以设立账户,从而将该账户与注册的移动电话绑定。在步骤420,注册用户可提供附加的账户数据(例如信用卡/借记卡号码)。如上所述,这些信息可安全地存储在交易服务器上,且一旦完成注册程序,则可将虚拟名发送至移动电话。
在步骤425,注册用户将移动电话支付应用程序(例如图3所示的移动电话应用程序330)安装在移动电话上。另外,在一个实施方式中,用户可提供个人识别码、密码,或生成编码的密钥,以利用作为支付装置的移动电话对指定支付业务进行授权。在安装了支付应用程序之后,在步骤430中,支付软件可获取在注册程序期间提供的虚拟账户的列表。例如,在一个实施方式中,安装在移动电话上的支付应用程序可获取每个虚拟账户的最后四位。在步骤435中,用户可选择利用另外的虚拟名来替换默认的虚拟代号。
图5使示出根据本发明一个实施方式的、在两个注册移动电话之间转账的方法500的流程图。参照图8A-8E所示的示例性移动电话屏幕来描述方法500的一些方面。
如图所示,方法500从步骤505开始,在步骤505中,用户与安装在用户移动电话上的移动电话支付应用程序交互。例如,图8A示出了在注册移动电话上显示的图形化用户界面显示。在该具体示例中,移动电话800包括触感显示屏805,触感显示屏805示出图标810在内的多个应用图标。在该具体示例中,用户点击图标810来启动支付应用程序。示例性地,移动电话800包括导航控制815,导航控制815包括跟踪球,用于移动显示区域中的显示光标以选择和执行与图标810相关联的支付应用程序。当然,本领域技术人员应理解,移动电话装置可采用各种界面控制(例如按钮,接触屏等),这些都可用于选择和执行支付应用程序。应注意,在一个实施方式中,用户还可提供个人识别码或密码来启动支付应用程序,或调用支付应用程序支持的不同支付业务功能。
图8B示出了点击图标810的示例。在启动支付应用程序之后,显示屏805示出了列表820,列表820中包括用移动电话800发起不同支付业务的选项,以及查看以往交易的选项。而且,在移动电话800上还显示与移动电话800相关的账户的现金余额812(即分行账户的现金余额)。再次参照方法500,在步骤510中,第一移动电话提示输入接收方电话号码和支付额。例如,在列表820中的一个选项是“发送现金(支付)”。图8C示出了选择该选项的示例性结果,其中提示用户选择现有的收款人(使用按钮825)或新的收款人(使用按钮830)。图8D示出了选择“现有收款人”按钮825的示例性结果。示例性地,移动电话805现在示出账户列表835。列表835中的每个账户都包括收款人名字和与该可能的接收方相关的移动电话号码。在用户选择了一个有效的收款人之后,电话可提示用户输入将要转至所选择接收方的金额。
再次参照方法500,在用户提供收款人和支付额之后,在步骤515中,第一移动电话将该信息发送至交易服务器。在步骤520中,交易服务器与分行联系,以确认在与第一移动电话相关的账户中具有上述金额的可用资金。如果不具有上述金额的可用资金,交易服务器则向第一移动电话返回消息,并且交易被取消。如果具有上述的可用资金,则在步骤525中,交易服务器则可向接收方移动电话发送提示,以确认金额。
在步骤530中,接收方移动电话的用户可使用移动电话确认支付交易。在步骤535中,如果接收方移动电话的用户拒绝接收来自第一移动电话的转账,交易服务器则通知第一移动电话交易被取消。然而,通常接收方会同意将资金转至其移动电话中。在这样的情况下,在步骤540中,交易服务器与分行联系,该分行则将资金从与第一移动电话相关联的账户转至与接收方移动电话关联的账户。在步骤545中,交易服务器通知第一移动电话交易已经完成。在发送方移动电话上的图8B的显示805中示出的现金余额812减少,而相应的接收方移动电话上显示的现金余额增加。因此,方法500执行的电话到电话的交易事实上将资金快速地转移,并且在每个移动电话上显示的现金余额反映每个账户中可用资金的真实余额。
请注意,在该示例中,第一移动电话的用户选择的接收方的移动电话已经在移动电话交易系统中100注册。可选地,用户可选择图8D示出的“新收款人”按钮830。在这种情况下,可提示用户输入另一个注册移动电话的移动电话号码。然而,如果用户输入的移动电话号码未在移动电话交易系统100中注册过,交易服务器则可发送消息,请求该电话的用户在系统100中注册,并发送进行注册的指令。
图6是根据本发明一个实施方式,移动电话直接和商户参与支付业务的方法600的流程图。如图所示,方法600开始于步骤605,在步骤605中,用户利用其移动电话作为支付装置发起与参与商户的支付业务。例如,图8B中的显示屏805中的列表820包括关于“进行购买”按钮814的选项。
在步骤610中,移动电话提示用户选择支付源来为与商户进行的交易付款。在一个实施方式中,用户可以选择在注册过程中设立的与移动电话绑定的账户,或者用户可选择虚拟账户。例如,图8E示出了选择图8B中显示的“进行购买”按钮814的示例性结果。如图8E所示,移动电话805显示虚拟账户的列表840。该列表中的每个条目示出在移动电话系统100中为该电话注册的虚拟账户的代号。示例性地,图8的虚拟名包括用于“个人Visa卡”、“商业AMEX
Figure BPA00001234235700182
”卡和“商业支票账户”的代号。重要的是,如上所述,尽管“商业AMEX
Figure BPA00001234235700183
”这一虚拟名很可能涉及American Express
Figure BPA00001234235700184
信用卡,但该卡的实际账户号码并没有存储在移动电话800上。
在步骤615中,在用户选择了用于购买交易的资金源之后,所选择的资金源则被发送至交易服务器。作为响应,交易服务器可生成支付码,并将该支付码分配给请求方移动电话请求的待处理的交易。该支付码唯一地识别参与交易的移动电话以及具体交易。在生成支付码之后,支付码可存储在待处理交易的列表中。而且还可将支付码以加密消息的形式发送至移动电话。如上所述,在具体实施例中,交易服务器生成的支付码可在有限的时间期限中有效,和/或仅由在请求该支付码的请求中指定的商户使用。
在步骤620中,移动电话接收来自交易服务器的消息,对该消息加密,并在显示屏幕上呈现支付码。在一个实施方式中,支付码可以是在商户的销售系统中销售点输入的字母数字字符串。可选地,对于在线商户,移动电话的用户可以在参与在线商户的电子商务网站的文字框中输入支付码。在另一个实施方式中,支付码可以是根据支付码生成并显示在移动电话上的2D码。在这种情况下,用户可将其移动电话出示给商户进行扫描。例如图8E。
例如,图8F示出了显示在移动电话800的显示屏805中的支付码。示例性地,显示区域805示出了支付码数据845,支付码数据845指示支付码剩余的有效时间。可选地,显示屏805示出字母支付码850和2D条形码855——其中每个都表示由交易服务器生成的支付码。
再次参照方法600,在步骤625中,商户扫描2D条形码855(或输入字母数字支付码850)以恢复与移动电话发起的交易相关联的支付码。然后,商户的电子支付(POS)系统发送请求以对移动电话用户发起(以及扫描的条形码所表示的)的具体金额的交易进行授权。在步骤630中,交易服务器确认该请求。例如,交易服务器可将来自商户的支付码与为待处理交易生成的支付码列表进行匹配。在识别出该支付码之后,交易服务器则利用由用户指定的虚拟账户来处理该交易。例如,假设用户选择如图8E所示的名字为“商业AMEX
Figure BPA00001234235700191
”的虚拟账户,并假设该虚拟账户的确指代American Express
Figure BPA00001234235700192
信用卡。在这种情况下,交易服务器获取与“商业AMEX
Figure BPA00001234235700193
”虚拟账户相应的实际账户号码,并尝试将商户指定的金额充值至该账户。在这种情况下,交易服务器可允许商户用信用卡处理自动售货机为账户充值。
可选地,用户可选择使用在注册过程中为移动电话设立的账户来为交易付款。在这种情况下,交易服务器与分行通信以证实在请求购买的账户中具有可用资金,如果是,则将资金从移动电话账户转至相关的商户。
再次参照方法600,在步骤640中,如果在移动电话账户中不具有可用资金(或者如果虚拟账户的交易被取消,例如,如果American Express
Figure BPA00001234235700194
信用卡被取消),则在步骤645中,向商户和移动电话发送交易被取消的消息。否则,在步骤650中,如果交易成功地完成,则将证实资金转移的消息或提供适当授权码以处理虚拟账户的消息发送至商户。可选地,还可将成功交易的消息发送至移动电话。
图7示出根据本发明一个实施方式,在已注册移动电话和第三方银行或个人之间转账的方法700的流程图。如图所示,方法700从步骤705开始,在步骤705中,用户发起向第三方或非参与的个人(即在移动电话交易系统100中未注册移动电话的个人)的支付。在步骤710中,移动电话提示用户提供收款人名字和支付账户。例如,为了将资金转至个人,用户可指定名字、地址和支付账户。为了将资金转至第三方银行,用户可指定银行路由号码(bank routing number)和账户号码。然后移动电话上的支付应用程序将该信息发送至交易服务器。
在步骤715中,交易服务器确认在注册过程中为移动电话设立的账户中具有可用资金。如果具有可用资金,且请求支付给第三方银行,则在步骤720中,交易服务器向分行发送消息以将请求的资金从分行转至第三方银行的指定账户。在完成交易后,交易服务器向移动电话发送交易完成的确认消息。
在步骤725中,如果请求支付给第三方,则交易服务器发送消息,请求分行生成支票,支票上写明请求的金额,并指明作为收款人的被请求的个人。在完成交易后,交易服务器向移动电话发送确认消息确认交易完成。
有利地,如本发明所描述的,本发明的实施方式允许与支付交易服务器连接的移动电话直接用作各种金融交易中的支付装置。而且,本发明描述的用于移动电话的交易系统和方法使得移动电话参与支付业务,既防止身份盗用,又不依赖从一个储值账户到另一个储值账户的之间的转账金额。
尽管上文描述了本发明的实施方式,但在不脱离权利要求书确定的本发明的范围的情况下,可设计出本发明其他的和进一步的实施方式。

Claims (21)

1.一种使用移动电话作为支付装置的计算机执行方法,包括:
接收将移动电话注册到支付交易系统中的请求,所述请求包括注册所述移动电话的个人的身份指示和所述移动电话的电话号码;
接收来自所述个人的一个或多个账户号码,其中每个账户号码都与所述个人先前设立的支付账户相对应;以及
为每个支付账户生成一个虚拟账户名;
将每个虚拟账户名发送至在所述移动电话上执行的支付应用程序,其中,所述支付应用程序在所述移动电话上运行时允许所述个人使用所述移动电话作为支付装置的发起支付业务,以对从所述支付账户中选择的一个账户进行充值,而不泄漏与所选择的支付账户相关的账户号码。
2.如权利要求1所述的方法,进一步包括:
为所述移动电话建立银行账户,其中所述银行账户与所述个人和接收的所述请求中的所述移动电话的电话号码绑定。
3.如权利要求1所述的方法,进一步包括:
对将所述移动电话注册到所述支付交易系统中的所述个人的身份进行验证;以及
确认服务提供方具有所述移动电话的移动电话账户,并且所述移动电话账户与和所述个人的身份匹配的用户相关联。
4.如权利要求1所述的方法,进一步包括:
从所述移动电话上的支付应用程序接收发起与商户的支付业务的请求;
从来自所述移动电话上的支付应用程序接收一个虚拟账户名的指示;
生成支付码;
将所述支付码发送至所述移动电话上的支付应用程序;
从所述商户的电子支付系统接收所述支付码和交易账户;
识别与从所述移动电话的支付应用程序接收的虚拟账户名相对应的支付账户;
发起对识别出的交易账户的交易额的充值;以及
在确定已经批准了对所述支付账户的充值之后,向所述移动电话和所述电子支付系统发送支付业务成功地完成的确认。
5.如权利要求4所述的方法,其中所述移动电话上的支付应用程序根据所述支付码生成由所述商户的电子支付系统扫描的可机读的条形码。
6.如权利要求4所述的方法,其中所述移动电话上的支付应用程序根据所述支付码生成输入所述商户的电子支付系统的字母数字字符串。
7.如权利要求1所述的方法,其中,所述支付账户中的每一个都对应于所述个人先前设立的借记卡账户和信用卡账户之一。
8.一种包含程序的计算机可读存储介质,当在处理器上执行所述程序时,所述程序执行将移动电话用作支付装置的操作,所述操作包括:
接收将移动电话注册到支付交易系统中的请求,所述请求包括注册所述移动电话的个人的身份指示和所述移动电话的电话号码;
接收来自所述个人的一个或多个账户号码,其中每个账户号码都与所述个人先前设立的支付账户相对应;以及
为每个支付账户生成一个虚拟账户名;
将每个虚拟账户名发送至在所述移动电话上执行的支付应用程序,其中,所述支付应用程序在所述移动电话上运行时允许所述个人使用所述移动电话作为支付装置的发起支付业务,以对从所述支付账户中选择的一个账户进行充值,而不泄漏与所选择的支付账户相关的账户号码。
9.如权利要求8所述的计算机可读存储介质,其中,所述操作进一步包括:
为所述移动电话建立银行账户,其中所述银行账户与所述个人和接收的所述请求中的所述移动电话的电话号码绑定。
10.如权利要求8所述的计算机可读存储介质,其中,所述操作进一步包括:
对将所述移动电话注册到所述支付交易系统中的所述个人的身份进行验证;以及
确认服务提供方具有所述移动电话的移动电话账户,并且所述移动电话账户与和所述个人的身份匹配的用户相关联。
11.如权利要求8所述的计算机可读存储介质,其中,所述操作进一步包括:
从所述移动电话上的支付应用程序接收发起与商户的支付业务的请求;
从来自所述移动电话上的支付应用程序接收一个虚拟账户名的指示;
生成支付码;
将所述支付码发送至所述移动电话上的支付应用程序;
从所述商户的电子支付系统接收所述支付码和交易账户;
识别与从所述移动电话的支付应用程序接收的虚拟账户名相对应的支付账户;
发起对识别出的交易账户的交易额的充值;以及
在确定已经批准了对所述支付账户的充值之后,向所述移动电话和所述电子支付系统发送支付业务成功地完成的确认。
12.如权利要求11所述的计算机可读存储介质,其中,所述移动电话上的支付应用程序根据所述支付码生成由所述商户的电子支付系统扫描的可机读的条形码。
13.如权利要求11所述的计算机可读存储介质,其中,所述移动电话上的支付应用程序根据所述支付码生成输入所述商户的电子支付系统的字母数字字符串。
14.如权利要求8所述的计算机可读存储介质,其中,所述支付账户中的每一个都对应于所述个人先前设立的借记卡账户和信用卡账户之一。
15.一种系统,包括:
处理器;以及
内存,包括交易服务器,当处理器运行所述交易服务器时,所述交易服务器执行将移动电话用作支付装置的操作,所述操作包括:
接收将移动电话注册到支付交易系统中的请求,所述请求包括注册所述移动电话的个人的身份指示和所述移动电话的电话号码;
接收来自所述个人的一个或多个账户号码,其中每个账户号码都与所述个人先前设立的支付账户相对应;以及
为每个支付账户生成一个虚拟账户名;
将每个虚拟账户名发送至在所述移动电话上执行的支付应用程序,其中,所述支付应用程序在所述移动电话上运行时允许所述个人使用所述移动电话作为支付装置的发起支付业务,以对从所述支付账户中选择的一个账户进行充值,而不泄漏与所选择的支付账户相关的账户号码。
16.如权利要求15所述的系统,其中,所述操作进一步包括:为所述移动电话建立银行账户,其中所述银行账户与所述个人和接收的所述请求中的所述移动电话的电话号码绑定。
17.如权利要求15所述的系统,其中,所述操作进一步包括:
对将所述移动电话注册到所述支付交易系统中的所述个人的身份进行验证;以及
确认服务提供方具有所述移动电话的移动电话账户,并且所述移动电话账户与和所述个人的身份匹配的用户相关联。
18.如权利要求15所述的系统,其中,所述操作进一步包括:
从所述移动电话上的支付应用程序接收发起与商户的支付业务的请求;
从来自所述移动电话上的支付应用程序接收一个虚拟账户名的指示;
生成支付码;
将所述支付码发送至所述移动电话上的支付应用程序;
从所述商户的电子支付系统接收所述支付码和交易账户;
识别与从所述移动电话的支付应用程序接收的虚拟账户名相对应的支付账户;
发起对识别出的交易账户的交易额的充值;以及
在确定已经批准了对所述支付账户的充值之后,向所述移动电话和所述电子支付系统发送支付业务成功地完成的确认。
19.如权利要求18所述的系统,其中,所述移动电话上的支付应用程序根据所述支付码生成由所述商户的电子支付系统扫描的可机读的条形码。
20.如权利要求18所述的系统,其中,所述移动电话上的支付应用程序根据所述支付码生成输入所述商户的电子支付系统的字母数字字符串。
21.如权利要求15所述的系统,其中,所述支付账户中的每一个都对应于所述个人先前设立的借记卡账户和信用卡账户之一。
CN2009801122785A 2008-04-02 2009-04-02 移动电话支付业务系统中的虚拟支付账户数据 Pending CN101990770A (zh)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US4172308P 2008-04-02 2008-04-02
US61/041,723 2008-04-02
US12731408P 2008-05-12 2008-05-12
US61/127,314 2008-05-12
US12/412,193 2009-03-26
US12/412,193 US20090254479A1 (en) 2008-04-02 2009-03-26 Transaction server configured to authorize payment transactions using mobile telephone devices
US12/412,235 US20090281904A1 (en) 2008-04-02 2009-03-26 Mobile telephone transaction systems and methods
US12/412,219 US8301500B2 (en) 2008-04-02 2009-03-26 Ghosting payment account data in a mobile telephone payment transaction system
US12/412,235 2009-03-26
US12/412,219 2009-03-26
PCT/US2009/039328 WO2009146110A1 (en) 2008-04-02 2009-04-02 Ghosting payment account data in a mobile telephone payment transaction system

Publications (1)

Publication Number Publication Date
CN101990770A true CN101990770A (zh) 2011-03-23

Family

ID=41134122

Family Applications (3)

Application Number Title Priority Date Filing Date
CN2009801122785A Pending CN101990770A (zh) 2008-04-02 2009-04-02 移动电话支付业务系统中的虚拟支付账户数据
CN200980112279XA Pending CN101990676A (zh) 2008-04-02 2009-04-02 移动电话交易系统和方法
CN2009801122770A Pending CN101990772A (zh) 2008-04-02 2009-04-02 为使用移动电话装置的支付业务授权的交易服务器

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN200980112279XA Pending CN101990676A (zh) 2008-04-02 2009-04-02 移动电话交易系统和方法
CN2009801122770A Pending CN101990772A (zh) 2008-04-02 2009-04-02 为使用移动电话装置的支付业务授权的交易服务器

Country Status (17)

Country Link
US (3) US8301500B2 (zh)
EP (3) EP2266332A4 (zh)
JP (2) JP2011518377A (zh)
KR (3) KR20100135249A (zh)
CN (3) CN101990770A (zh)
AP (2) AP2010005449A0 (zh)
AU (3) AU2009251576A1 (zh)
BR (3) BRPI0911097A2 (zh)
CA (3) CA2719945A1 (zh)
CO (2) CO6311125A2 (zh)
DO (2) DOP2010000288A (zh)
EA (3) EA201071156A1 (zh)
EC (2) ECSP10010590A (zh)
MX (3) MX2010010811A (zh)
NZ (1) NZ588573A (zh)
TW (1) TW201005667A (zh)
WO (3) WO2009146110A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013013341A1 (zh) * 2011-07-27 2013-01-31 Hsiao Cheng-Hao 行动装置付费方法
CN105337933A (zh) * 2014-07-03 2016-02-17 阿里巴巴集团控股有限公司 创建子账户的方法、系统以及主账户装置和子账户装置
CN105557005A (zh) * 2013-10-07 2016-05-04 Lg电子株式会社 移动终端及其控制方法

Families Citing this family (396)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2370934C (en) 2001-02-23 2004-06-22 Navaho Networks Inc. Secure electronic commerce
US20130043305A1 (en) * 2011-07-18 2013-02-21 Tiger T. G. Zhou Methods and systems for receiving compensation for using mobile payment services
US20130026232A1 (en) * 2011-07-18 2013-01-31 Tiger T G Zhou Methods and systems for preventing card payment fraud and receiving payments using codes and mobile devices
US20050097046A1 (en) 2003-10-30 2005-05-05 Singfield Joy S. Wireless electronic check deposit scanning and cashing machine with web-based online account cash management computer application system
US8002175B2 (en) * 2004-12-31 2011-08-23 Veritec, Inc. System and method for utilizing a highly secure two-dimensional matrix code on a mobile communications display
US7917396B1 (en) * 2005-02-15 2011-03-29 Embarq Holdings Company, Llc Method and system for processing communications orders
US8205791B2 (en) * 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US8351677B1 (en) 2006-10-31 2013-01-08 United Services Automobile Association (Usaa) Systems and methods for remote deposit of checks
US8799147B1 (en) 2006-10-31 2014-08-05 United Services Automobile Association (Usaa) Systems and methods for remote deposit of negotiable instruments with non-payee institutions
US7876949B1 (en) 2006-10-31 2011-01-25 United Services Automobile Association Systems and methods for remote deposit of checks
US8708227B1 (en) 2006-10-31 2014-04-29 United Services Automobile Association (Usaa) Systems and methods for remote deposit of checks
US7885451B1 (en) 2006-10-31 2011-02-08 United Services Automobile Association (Usaa) Systems and methods for displaying negotiable instruments derived from various sources
US7873200B1 (en) 2006-10-31 2011-01-18 United Services Automobile Association (Usaa) Systems and methods for remote deposit of checks
US10380559B1 (en) 2007-03-15 2019-08-13 United Services Automobile Association (Usaa) Systems and methods for check representment prevention
US8959033B1 (en) 2007-03-15 2015-02-17 United Services Automobile Association (Usaa) Systems and methods for verification of remotely deposited checks
US8433127B1 (en) 2007-05-10 2013-04-30 United Services Automobile Association (Usaa) Systems and methods for real-time validation of check image quality
US8538124B1 (en) 2007-05-10 2013-09-17 United Services Auto Association (USAA) Systems and methods for real-time validation of check image quality
US8768778B2 (en) 2007-06-29 2014-07-01 Boku, Inc. Effecting an electronic payment
US8295457B2 (en) 2007-09-26 2012-10-23 Dsi-Iti, Llc System and method for controlling free phone calls through an institutional phone system
US9058512B1 (en) 2007-09-28 2015-06-16 United Services Automobile Association (Usaa) Systems and methods for digital signature detection
US9747598B2 (en) 2007-10-02 2017-08-29 Iii Holdings 1, Llc Dynamic security code push
US8358826B1 (en) 2007-10-23 2013-01-22 United Services Automobile Association (Usaa) Systems and methods for receiving and orienting an image of one or more checks
US9159101B1 (en) 2007-10-23 2015-10-13 United Services Automobile Association (Usaa) Image processing
US9898778B1 (en) 2007-10-23 2018-02-20 United Services Automobile Association (Usaa) Systems and methods for obtaining an image of a check to be deposited
US9892454B1 (en) 2007-10-23 2018-02-13 United Services Automobile Association (Usaa) Systems and methods for obtaining an image of a check to be deposited
US8046301B1 (en) 2007-10-30 2011-10-25 United Services Automobile Association (Usaa) Systems and methods to modify a negotiable instrument
US8001051B1 (en) 2007-10-30 2011-08-16 United Services Automobile Association (Usaa) Systems and methods to modify a negotiable instrument
US7996314B1 (en) 2007-10-30 2011-08-09 United Services Automobile Association (Usaa) Systems and methods to modify a negotiable instrument
US7996315B1 (en) 2007-10-30 2011-08-09 United Services Automobile Association (Usaa) Systems and methods to modify a negotiable instrument
US7996316B1 (en) 2007-10-30 2011-08-09 United Services Automobile Association Systems and methods to modify a negotiable instrument
US8290237B1 (en) 2007-10-31 2012-10-16 United Services Automobile Association (Usaa) Systems and methods to use a digital camera to remotely deposit a negotiable instrument
US8320657B1 (en) 2007-10-31 2012-11-27 United Services Automobile Association (Usaa) Systems and methods to use a digital camera to remotely deposit a negotiable instrument
US7900822B1 (en) 2007-11-06 2011-03-08 United Services Automobile Association (Usaa) Systems, methods, and apparatus for receiving images of one or more checks
US7896232B1 (en) 2007-11-06 2011-03-01 United Services Automobile Association (Usaa) Systems, methods, and apparatus for receiving images of one or more checks
US10380562B1 (en) 2008-02-07 2019-08-13 United Services Automobile Association (Usaa) Systems and methods for mobile deposit of negotiable instruments
US9852426B2 (en) 2008-02-20 2017-12-26 Collective Dynamics LLC Method and system for secure transactions
US8577804B1 (en) * 2008-02-20 2013-11-05 Collective Dynamics LLC Method and system for securing payment transactions
US11816665B2 (en) 2008-02-20 2023-11-14 Stripe, Inc. Method and system for multi-modal transaction authentication
US20120047070A1 (en) * 2008-04-02 2012-02-23 Jennifer Pharris ATM/KIOSK Cash Acceptance
US8301500B2 (en) * 2008-04-02 2012-10-30 Global 1 Enterprises Ghosting payment account data in a mobile telephone payment transaction system
CA2820983C (en) 2008-05-18 2019-02-05 Google Inc. Secured electronic transaction system
GB0809383D0 (en) 2008-05-23 2008-07-02 Vidicom Ltd Customer to supplier funds transfer
US20090298427A1 (en) * 2008-05-30 2009-12-03 Total System Services, Inc. System And Method For Processing Transactions Without Providing Account Information To A Payee
US8351678B1 (en) 2008-06-11 2013-01-08 United Services Automobile Association (Usaa) Duplicate check detection
US9053474B2 (en) * 2008-08-04 2015-06-09 At&T Mobility Ii Llc Systems and methods for handling point-of-sale transactions using a mobile device
US8447669B2 (en) 2008-08-26 2013-05-21 Visa U.S.A. Inc. System and method for implementing financial assistance programs
US8422758B1 (en) 2008-09-02 2013-04-16 United Services Automobile Association (Usaa) Systems and methods of check re-presentment deterrent
US8090616B2 (en) 2008-09-08 2012-01-03 Proctor Jr James Arthur Visual identification information used as confirmation in a wireless communication
US10504185B1 (en) 2008-09-08 2019-12-10 United Services Automobile Association (Usaa) Systems and methods for live video financial deposit
US9639852B2 (en) * 2008-09-24 2017-05-02 Paypal, Inc. GUI-based wallet program for online transactions
US8275710B1 (en) 2008-09-30 2012-09-25 United Services Automobile Association (Usaa) Systems and methods for automatic bill pay enrollment
US10127537B1 (en) 2008-09-30 2018-11-13 Wells Fargo Bank, N.A. System and method for a mobile wallet
US20100078472A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Group peer-to-peer financial transactions
US7962411B1 (en) * 2008-09-30 2011-06-14 United Services Automobile Association (Usaa) Atomic deposit transaction
US7885880B1 (en) 2008-09-30 2011-02-08 United Services Automobile Association (Usaa) Atomic deposit transaction
US7974899B1 (en) 2008-09-30 2011-07-05 United Services Automobile Association (Usaa) Atomic deposit transaction
US8391599B1 (en) 2008-10-17 2013-03-05 United Services Automobile Association (Usaa) Systems and methods for adaptive binarization of an image
US7949587B1 (en) 2008-10-24 2011-05-24 United States Automobile Association (USAA) Systems and methods for financial deposits by electronic message
US7970677B1 (en) * 2008-10-24 2011-06-28 United Services Automobile Association (Usaa) Systems and methods for financial deposits by electronic message
US8126449B2 (en) * 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US8930272B2 (en) * 2008-12-19 2015-01-06 Ebay Inc. Systems and methods for mobile transactions
US9652761B2 (en) 2009-01-23 2017-05-16 Boku, Inc. Systems and methods to facilitate electronic payments
US8452689B1 (en) 2009-02-18 2013-05-28 United Services Automobile Association (Usaa) Systems and methods of check detection
US8548426B2 (en) 2009-02-20 2013-10-01 Boku, Inc. Systems and methods to approve electronic payments
US9990623B2 (en) 2009-03-02 2018-06-05 Boku, Inc. Systems and methods to provide information
US10956728B1 (en) 2009-03-04 2021-03-23 United Services Automobile Association (Usaa) Systems and methods of check processing with background removal
US8700530B2 (en) 2009-03-10 2014-04-15 Boku, Inc. Systems and methods to process user initiated transactions
US8224727B2 (en) 2009-05-27 2012-07-17 Boku, Inc. Systems and methods to process transactions based on social networking
US20100257067A1 (en) * 2009-04-01 2010-10-07 Tai Man Chan Remote web service appliance for point of sale actions
US8146805B1 (en) * 2009-04-22 2012-04-03 United Services Automobile Association (Usaa) Systems and methods for depositing cash into deposit account
US20100299220A1 (en) * 2009-05-19 2010-11-25 Boku, Inc. Systems and Methods to Confirm Transactions via Mobile Devices
US20100312703A1 (en) * 2009-06-03 2010-12-09 Ashish Kulpati System and method for providing authentication for card not present transactions using mobile device
US9595028B2 (en) 2009-06-08 2017-03-14 Boku, Inc. Systems and methods to add funds to an account via a mobile communication device
CN101576989A (zh) 2009-06-09 2009-11-11 阿里巴巴集团控股有限公司 移动终端中实现支付的方法及移动设备
US20100325040A1 (en) * 2009-06-23 2010-12-23 Craig Stephen Etchegoyen Device Authority for Authenticating a User of an Online Service
US8825548B2 (en) * 2009-06-30 2014-09-02 Ebay Inc. Secure authentication between multiple parties
US9697510B2 (en) * 2009-07-23 2017-07-04 Boku, Inc. Systems and methods to facilitate retail transactions
US8542921B1 (en) 2009-07-27 2013-09-24 United Services Automobile Association (Usaa) Systems and methods for remote deposit of negotiable instrument using brightness correction
US9519892B2 (en) 2009-08-04 2016-12-13 Boku, Inc. Systems and methods to accelerate transactions
US20110035290A1 (en) * 2009-08-10 2011-02-10 Diego Franco Mortillaro System and method for transferring money from a mobile phone account
US9779392B1 (en) 2009-08-19 2017-10-03 United Services Automobile Association (Usaa) Apparatuses, methods and systems for a publishing and subscribing platform of depositing negotiable instruments
US8977571B1 (en) 2009-08-21 2015-03-10 United Services Automobile Association (Usaa) Systems and methods for image monitoring of check during mobile deposit
US8699779B1 (en) 2009-08-28 2014-04-15 United Services Automobile Association (Usaa) Systems and methods for alignment of check during mobile deposit
WO2011032263A1 (en) * 2009-09-17 2011-03-24 Meir Weis Mobile payment system with two-point authentication
US20110071924A1 (en) * 2009-09-18 2011-03-24 Pitney Bowes Inc. System and method for processing consumer transactions using a central server and a mobile processor
US8660911B2 (en) * 2009-09-23 2014-02-25 Boku, Inc. Systems and methods to facilitate online transactions
US10454693B2 (en) 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
US8224709B2 (en) 2009-10-01 2012-07-17 Boku, Inc. Systems and methods for pre-defined purchases on a mobile communication device
US9064246B1 (en) * 2009-10-13 2015-06-23 Sprint Communications Company L.P. Payment service and platform authentication integration
WO2012158133A1 (en) * 2011-05-13 2012-11-22 Heeter Thomas W Methods for conducting electronic payment transactions, with scannable codes
US20110125610A1 (en) * 2009-11-20 2011-05-26 Boku, Inc. Systems and Methods to Automate the Initiation of Transactions via Mobile Devices
FI20090449L (fi) * 2009-11-27 2011-05-28 Eazybreak Oy Järjestelmä ja menetelmä järjestelmään pääsyn myöntämiseksi
US20110131132A1 (en) * 2009-11-27 2011-06-02 Eazybreak Oy System and method for managing subscriber account
US8412626B2 (en) * 2009-12-10 2013-04-02 Boku, Inc. Systems and methods to secure transactions via mobile devices
US8566188B2 (en) 2010-01-13 2013-10-22 Boku, Inc. Systems and methods to route messages to facilitate online transactions
US20110178884A1 (en) * 2010-01-19 2011-07-21 Mordechai Teicher Trusted stored-value payment system that includes untrusted merchant terminals
US8744914B2 (en) * 2010-01-28 2014-06-03 Bank Of America Corporation Mobile device consumer interface process and system
US8738450B2 (en) * 2010-01-28 2014-05-27 Bank Of America Corporation Audible transaction process and system
US20110191161A1 (en) * 2010-02-02 2011-08-04 Xia Dai Secured Mobile Transaction Device
US9195982B2 (en) 2010-02-04 2015-11-24 Rick N. Orr System and method for interfacing a client device with a point of sale system
US10255601B2 (en) * 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US20110219427A1 (en) * 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
WO2011112752A1 (en) * 2010-03-09 2011-09-15 Alejandro Diaz Arceo Electronic transaction techniques implemented over a computer network
SI23227A (sl) * 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
US20110223930A1 (en) * 2010-03-11 2011-09-15 Todd Marc A System and method for monitoring signal quality
JP6129560B2 (ja) * 2010-03-11 2017-05-17 ウォル−マート・ストアーズ・インコーポレイテッドWal−Mart Stores, Inc. 携帯機器を用いた取引払のためのシステム及び方法
US9280768B2 (en) * 2010-03-17 2016-03-08 Verifone, Inc. Payment systems and methodologies
US8219542B2 (en) 2010-03-25 2012-07-10 Boku, Inc. Systems and methods to provide access control via mobile phones
US20110238483A1 (en) * 2010-03-29 2011-09-29 Boku, Inc. Systems and Methods to Distribute and Redeem Offers
US8583504B2 (en) * 2010-03-29 2013-11-12 Boku, Inc. Systems and methods to provide offers on mobile devices
US9189786B2 (en) * 2010-03-31 2015-11-17 Mastercard International Incorporated Systems and methods for operating transaction terminals
US10445723B2 (en) 2010-04-09 2019-10-15 Paypal, Inc. NFC-transaction processing systems and methods
US9208482B2 (en) 2010-04-09 2015-12-08 Paypal, Inc. Transaction token issuing authorities
US11887105B2 (en) 2010-04-09 2024-01-30 Paypal, Inc. Transaction token issuing authorities
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US8380177B2 (en) * 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US9400978B2 (en) 2010-04-09 2016-07-26 Paypal, Inc. Methods and systems for selecting accounts and offers in payment transactions
US10134031B2 (en) 2010-04-09 2018-11-20 Paypal, Inc. Transaction token issuing authorities
US9286733B2 (en) 2010-04-13 2016-03-15 Locomobi Inc. Location based systems for entry and exit
CA2796236A1 (en) 2010-04-13 2011-10-20 Carl Muirbrook Payment processing systems
US20110270744A1 (en) * 2010-04-30 2011-11-03 Ginger Baker Mobile tangible value banking system
WO2011140301A1 (en) * 2010-05-05 2011-11-10 Last Mile Technologies, Llc Method and apparatus for making secure transactions using an internet accessible device and application
CA2704864A1 (en) 2010-06-07 2010-08-16 S. Bhinder Mundip Method and system for controlling access to a monetary valued account
US9129340B1 (en) 2010-06-08 2015-09-08 United Services Automobile Association (Usaa) Apparatuses, methods and systems for remote deposit capture with enhanced image detection
US8571939B2 (en) 2010-07-07 2013-10-29 Toshiba Global Commerce Solutions Holdings Corporation Two phase payment link and authorization for mobile devices
US8719103B2 (en) * 2010-07-14 2014-05-06 iLoveVelvet, Inc. System, method, and apparatus to facilitate commerce and sales
US10552809B2 (en) * 2010-07-26 2020-02-04 Visa International Service Association Programmable card
US20120041879A1 (en) * 2010-08-10 2012-02-16 Paul Kim Methods and systems for payment processing between consumers and merchants
US8589290B2 (en) 2010-08-11 2013-11-19 Boku, Inc. Systems and methods to identify carrier information for transmission of billing messages
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
US9595035B2 (en) 2010-09-10 2017-03-14 Bank Of America Corporation Service for exceeding account thresholds via transaction machine
US9595036B2 (en) 2010-09-10 2017-03-14 Bank Of America Corporation Service for exceeding account thresholds via mobile device
US9047640B2 (en) 2010-09-10 2015-06-02 Bank Of America Corporation Exceeded account threshold service involving exceeded account threshold magnetic stripe
US9508076B2 (en) 2010-09-10 2016-11-29 Bank Of America Corporation Service for account with unavailable funds or credit using a passcode
US9047639B1 (en) 2010-09-10 2015-06-02 Bank Of America Corporation Service participation acknowledgement system
US9280689B2 (en) * 2010-09-21 2016-03-08 Marvin T. Ling Method and apparatus for conducting offline commerce transactions
US20120284195A1 (en) * 2011-05-04 2012-11-08 Mcmillen Glenn Curtiss Method and system for secure user registration
US8898805B2 (en) * 2010-10-12 2014-11-25 Verizon Patent And Licensing Inc. Electronic identification
CN103154987A (zh) * 2010-10-13 2013-06-12 诺基亚公司 用于通过赞助者帐户执行交易的方法和装置
AU2011316955B2 (en) 2010-10-20 2016-12-01 Playspan Inc. Flexible monetization service apparatuses, methods and systems
US20120109762A1 (en) * 2010-11-03 2012-05-03 Verizon Patent And Licensing Inc. Method and apparatus for providing mobile payment through a device user interface
US8850181B2 (en) * 2010-11-16 2014-09-30 Ncr Corporation Accessing a secure terminal
US9384499B2 (en) 2010-11-19 2016-07-05 Mastercard International Incorporated Method and system for indirect control of a website
WO2012068480A2 (en) * 2010-11-19 2012-05-24 Garry Lyons Financial card method, device and system utilizing bar codes to identify transaction details
US10043209B2 (en) 2010-11-19 2018-08-07 Mastercard International Incorporated Method and system for consumer transactions using voice or human based gesture actions
US9836780B2 (en) * 2010-11-19 2017-12-05 Mastercard International Incorporated Method and system for consumer transactions using voice or human based gesture actions
US9836737B2 (en) 2010-11-19 2017-12-05 Mastercard International Incorporated Method and system for distribution of advertisements to mobile devices prompted by aural sound stimulus
US9292870B2 (en) * 2010-12-13 2016-03-22 Qualcomm Incorporated System and method for point of service payment acceptance via wireless communication
US8699994B2 (en) 2010-12-16 2014-04-15 Boku, Inc. Systems and methods to selectively authenticate via mobile communications
US20120158580A1 (en) * 2010-12-20 2012-06-21 Antonio Claudiu Eram System, Method and Apparatus for Mobile Payments Enablement and Order Fulfillment
US8412155B2 (en) 2010-12-20 2013-04-02 Boku, Inc. Systems and methods to accelerate transactions based on predictions
CN103282929B (zh) 2010-12-23 2020-04-10 贝宝公司 操作移动装置完成账户持有者的atm交易的方法及交易系统
US20120166309A1 (en) * 2010-12-27 2012-06-28 Electronics And Telecommunications Research Institute Authentication system and authentication method using barcodes
US8583496B2 (en) 2010-12-29 2013-11-12 Boku, Inc. Systems and methods to process payments via account identifiers and phone numbers
US8700524B2 (en) 2011-01-04 2014-04-15 Boku, Inc. Systems and methods to restrict payment transactions
US20120179607A1 (en) * 2011-01-07 2012-07-12 Transaction Wireless, Inc. Multi-merchant / item stored value account transactions
US9123040B2 (en) * 2011-01-21 2015-09-01 Iii Holdings 1, Llc Systems and methods for encoded alias based transactions
US20120191556A1 (en) * 2011-01-21 2012-07-26 American Express Travel Related Services Company, Inc. Systems and methods for virtual mobile transaction
US20120215690A1 (en) * 2011-01-25 2012-08-23 Ewise Systems Pty Ltd Method and apparatus for facilitating payment via mobile networks
US10204327B2 (en) 2011-02-05 2019-02-12 Visa International Service Association Merchant-consumer bridging platform apparatuses, methods and systems
US20120203695A1 (en) * 2011-02-09 2012-08-09 American Express Travel Related Services Company, Inc. Systems and methods for facilitating secure transactions
WO2012109628A2 (en) 2011-02-10 2012-08-16 Visa International Service Assocation Electronic coupon issuance and redemption apparatuses, methods and systems
US20120209749A1 (en) 2011-02-16 2012-08-16 Ayman Hammad Snap mobile payment apparatuses, methods and systems
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
WO2012116125A1 (en) 2011-02-22 2012-08-30 Visa International Service Association Universal electronic payment apparatuses, methods and systems
AU2012223415B2 (en) 2011-02-28 2017-05-18 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
WO2012122060A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
US9224166B2 (en) 2011-03-08 2015-12-29 Bank Of America Corporation Retrieving product information from embedded sensors via mobile device video analysis
US9773285B2 (en) 2011-03-08 2017-09-26 Bank Of America Corporation Providing data associated with relationships between individuals and images
US9317860B2 (en) 2011-03-08 2016-04-19 Bank Of America Corporation Collective network of augmented reality users
US9406031B2 (en) 2011-03-08 2016-08-02 Bank Of America Corporation Providing social impact information associated with identified products or businesses
US9317835B2 (en) 2011-03-08 2016-04-19 Bank Of America Corporation Populating budgets and/or wish lists using real-time video image analysis
US20120239542A1 (en) * 2011-03-17 2012-09-20 Dan Richard Preston Systems and methods for capturing payment information using mobile devices
US9904934B1 (en) 2011-03-29 2018-02-27 Amazon Technologies, Inc. Offline payment processing
GB201105765D0 (en) 2011-04-05 2011-05-18 Visa Europe Ltd Payment system
CN102156943A (zh) * 2011-04-18 2011-08-17 徐蔚 一种通过嵌入感动芯引擎的移动终端实现即时交易的信息处理系统及其方法
KR101195541B1 (ko) 2011-04-20 2012-10-29 (주)와이제이인터와이드 모바일 결제를 위한 휴대단말기
WO2012148842A1 (en) 2011-04-26 2012-11-01 Boku, Inc. Systems and methods to facilitate repeated purchases
US9191217B2 (en) 2011-04-28 2015-11-17 Boku, Inc. Systems and methods to process donations
US20120278188A1 (en) * 2011-04-28 2012-11-01 Digimo Ltd. Carrying out an alternative payment via a user equipment over a wireless network at a point of sale without altering the point of sale
US9830622B1 (en) 2011-04-28 2017-11-28 Boku, Inc. Systems and methods to process donations
US9053478B2 (en) 2011-05-03 2015-06-09 Verifone, Inc. Mobile commerce system
US20120284130A1 (en) * 2011-05-05 2012-11-08 Ebay, Inc. Barcode checkout at point of sale
MX2013013165A (es) * 2011-05-11 2014-09-01 Mark Itwaru Sistema de pago de imagen movil.
US9785935B2 (en) 2011-05-11 2017-10-10 Riavera Corp. Split mobile payment system
US9646291B2 (en) 2011-05-11 2017-05-09 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
US9715704B2 (en) 2011-05-11 2017-07-25 Riavera Corp Merchant ordering system using optical machine readable image representation of invoice information
US8616453B2 (en) 2012-02-15 2013-12-31 Mark Itwaru System and method for processing funds transfer between entities based on received optical machine readable image information
MX2013013166A (es) 2011-05-11 2014-09-01 Mark Itwaru Sistema de pago movil dividido.
US9734498B2 (en) 2011-05-11 2017-08-15 Riavera Corp Mobile image payment system using short codes
WO2012151660A1 (en) * 2011-05-11 2012-11-15 Mark Itwaru Mobile image payment system
US9721243B2 (en) 2011-05-11 2017-08-01 Riavera Corp. Mobile payment system using subaccounts of account holder
US9547861B2 (en) 2011-05-11 2017-01-17 Mark Itwaru System and method for wireless communication with an IC chip for submission of pin data
US10223674B2 (en) 2011-05-11 2019-03-05 Riavera Corp. Customized transaction flow for multiple transaction types using encoded image representation of transaction information
US20120290468A1 (en) * 2011-05-13 2012-11-15 Benco David S Method and apparatus for secure payment using a network-connectable device
US20120295580A1 (en) * 2011-05-19 2012-11-22 Boku, Inc. Systems and Methods to Detect Fraudulent Payment Requests
US9455982B2 (en) * 2011-05-20 2016-09-27 Steve Smith Identification authentication in a communications network
SG195079A1 (en) 2011-06-03 2013-12-30 Visa Int Service Ass Virtual wallet card selection apparatuses, methods and systems
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
US10282710B2 (en) 2011-06-13 2019-05-07 Visa International Service Association Selective authorization method and system
JP2013020609A (ja) * 2011-06-13 2013-01-31 Kazunori Fujisawa 認証システム
AT511626B1 (de) * 2011-06-22 2014-09-15 Secure Payment Technologies Gmbh Verfahren und vorrichtung zum durchführen von bargeldlosen zahlungen
US20120330764A1 (en) * 2011-06-22 2012-12-27 Broadcom Corporation Point of Sale System for Transaction Payment Delegation
EP2724303B1 (en) * 2011-06-24 2019-10-23 Planet Payment Solutions Limited Distributed transaction processing system and methods
WO2013003372A1 (en) * 2011-06-27 2013-01-03 Amazon Technologies Inc. Payment selection and authorization by a mobile device
US10055740B2 (en) 2011-06-27 2018-08-21 Amazon Technologies, Inc. Payment selection and authorization
US9230251B1 (en) * 2011-07-01 2016-01-05 United Services Automobile Association (Usaa) Cash deposit at point of sale using deposit product inventory item systems and methods
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US20130018758A1 (en) * 2011-07-15 2013-01-17 Raghuram Balasubramanian Quidlr
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US8554671B2 (en) * 2011-07-18 2013-10-08 Rabih Salem Ballout System and associated method and service for providing a platform that allows for the exchange of cash between members in a mobile environment
ITRM20110391A1 (it) * 2011-07-22 2013-01-23 Marco Cavaterra Metodo e apparecchiatura per il trasferimento di una somma di denaro con l'utilizzo di un codice immagine bidimensionale
EP2737444A4 (en) * 2011-07-28 2014-11-26 Upc Konsultointi Oy TRANSACTION OFFLINE
US20130036051A1 (en) * 2011-08-02 2013-02-07 Bank Of America Corporation Non-near field communication point of sale experience
US20130036050A1 (en) * 2011-08-02 2013-02-07 Bank Of America Corporation System and method for using a near field communication device to conduct a transaction with an alias
US8788881B2 (en) * 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US8500013B2 (en) * 2011-08-19 2013-08-06 General Electric Company Systems and methods for accessing charging capabilities of electric vehicle charging stations
US20130060693A1 (en) * 2011-09-06 2013-03-07 Rawllin International Inc. Unified charging system
US20130060708A1 (en) * 2011-09-06 2013-03-07 Rawllin International Inc. User verification for electronic money transfers
US9117225B2 (en) 2011-09-16 2015-08-25 Visa International Service Association Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
US20130073458A1 (en) * 2011-09-19 2013-03-21 Cardinalcommerce Corporation Open wallet for electronic transactions
US20130073462A1 (en) * 2011-09-19 2013-03-21 Bank Of America Corporation Processing a Payment Transaction From a Mobile Device
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
SE1200088A1 (sv) * 2012-02-10 2013-08-11 Seamless Distrib Ab Förfarande och system
US20130097034A1 (en) * 2011-10-12 2013-04-18 First Data Corporation Systems and Methods for Facilitating Point of Sale Transactions
US9922370B2 (en) * 2011-11-15 2018-03-20 Ncr Corporation Techniques for automated teller machine (ATM) transactions
US8738540B2 (en) * 2011-10-31 2014-05-27 Ncr Corporation Techniques for mobile transaction processing
US8774781B1 (en) * 2011-11-01 2014-07-08 First Data Corporation Mobile payment and identity verification system
AT512070B1 (de) * 2011-11-08 2018-02-15 Secure Payment Tech Gmbh Verfahren und vorrichtung zum durchführen von bargeldlosen zahlungen
US11715084B1 (en) * 2011-11-09 2023-08-01 United Services Automobile Association (Usaa) Proactive bank transaction staging methods and systems
US10373148B1 (en) 2011-11-09 2019-08-06 United Services Automobile Association (Usaa) Proactive bank transaction staging methods and systems
US10387876B1 (en) * 2011-11-09 2019-08-20 United Services Automobile Association (Usaa) Transacting in advance
US20140297533A1 (en) * 2011-11-13 2014-10-02 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
US10007906B2 (en) * 2011-11-17 2018-06-26 Abdolreza Behjat Using a mobile device in a commercial transaction
US9208488B2 (en) 2011-11-21 2015-12-08 Mozido, Inc. Using a mobile wallet infrastructure to support multiple mobile wallet providers
US10438196B2 (en) 2011-11-21 2019-10-08 Mozido, Inc. Using a mobile wallet infrastructure to support multiple mobile wallet providers
CN102496223A (zh) * 2011-11-30 2012-06-13 钱袋网(北京)信息技术有限公司 近距离现场支付设备和系统
US9953378B2 (en) 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
WO2013090611A2 (en) 2011-12-13 2013-06-20 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
CN103164791B (zh) * 2011-12-13 2016-04-06 阿里巴巴集团控股有限公司 一种通过电子终端实现安全支付的方法和装置
CN103177360A (zh) * 2011-12-21 2013-06-26 中国银联股份有限公司 一种基于统一个人信息的支付系统和方法
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10380565B1 (en) 2012-01-05 2019-08-13 United Services Automobile Association (Usaa) System and method for storefront bank deposits
US11308227B2 (en) 2012-01-09 2022-04-19 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US10262148B2 (en) 2012-01-09 2019-04-16 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US10643191B2 (en) * 2012-01-27 2020-05-05 Visa International Service Association Mobile services remote deposit capture
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
SG193041A1 (en) * 2012-02-21 2013-09-30 Global Blue Holdings Ab Transaction processing system and method
DE102012005693A1 (de) * 2012-03-20 2013-09-26 Giesecke & Devrient Gmbh Verfahren und System zum Durchführen eines Geldgeschäfts
CA3107007A1 (en) 2012-03-23 2013-09-26 Digital Retail Apps., Inc. System and method for facilitating secure self payment transactions of retail goods
US10453105B2 (en) 2012-03-30 2019-10-22 Ent. Services Development Corporation Lp Encrypted payment image
US9378356B2 (en) * 2012-04-13 2016-06-28 Paypal, Inc. Two factor authentication using a one-time password
US20130282590A1 (en) * 2012-04-19 2013-10-24 Ebay, Inc. Electronic payments using visual code
US9928518B1 (en) * 2012-05-11 2018-03-27 Amazon Technologies, Inc. Transaction processing using mobile devices
US20130311382A1 (en) * 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
EP2856407A4 (en) 2012-05-24 2015-12-23 Paypal Inc METHOD AND SYSTEMS FOR REGISTERING PURCHASES
US8639619B1 (en) * 2012-07-13 2014-01-28 Scvngr, Inc. Secure payment method and system
US20140025571A1 (en) * 2012-07-23 2014-01-23 Its, Inc. System and method for dual message consumer authentication value-based eft transactions
US9818091B2 (en) 2012-07-27 2017-11-14 Wal-Mart Stores, Inc. Barcode transferring receipt data to a computing device of a customer
ES2606602T3 (es) 2012-08-02 2017-03-24 Banco Bilbao Vizcaya Argentaria, S.A. Método para la generación de un código, método y sistema de autorización de una operación
JP5349662B1 (ja) * 2012-08-22 2013-11-20 株式会社グローバルライト 決済システム、サーバ、情報処理装置、プログラム
WO2014031888A1 (en) * 2012-08-23 2014-02-27 Gcs Investments, Ltd. Business to business invoice generation and payment system and method using mobile phones
US9189785B2 (en) 2012-08-24 2015-11-17 Mozido, Inc. Debit network routing selection using a scannable code
ITPD20120257A1 (it) 2012-09-06 2014-03-07 Daniele Bernardi Sistema di borsellino elettronico per smartphone
KR101451214B1 (ko) * 2012-09-14 2014-10-15 주식회사 엘지씨엔에스 결제 방법, 이를 실행하는 결제 서버, 이를 저장한 기록 매체 및 이를 실행하는 시스템
US20140089186A1 (en) * 2012-09-25 2014-03-27 Intuit Inc. Mobile payment service for small financial institutions
US20160155112A1 (en) * 2012-10-10 2016-06-02 Mastercard International Incorporated Barcode-triggered payment method and system
CA3126471A1 (en) 2012-10-17 2014-04-17 Royal Bank Of Canada Virtualization and secure processing of data
US11210648B2 (en) 2012-10-17 2021-12-28 Royal Bank Of Canada Systems, methods, and devices for secure generation and processing of data sets representing pre-funded payments
US11080701B2 (en) 2015-07-02 2021-08-03 Royal Bank Of Canada Secure processing of electronic payments
US20140136405A1 (en) * 2012-11-15 2014-05-15 Mastercard International Incorporated Systems and methods for processing of person-to-person electronic payments
CN103856458B (zh) * 2012-12-04 2018-12-11 腾讯科技(深圳)有限公司 页面认证方法及装置
US9055025B2 (en) * 2012-12-12 2015-06-09 General Motors Llc Cellular device identifier provisioning verification
US10380583B1 (en) 2012-12-17 2019-08-13 Wells Fargo Bank, N.A. System and method for interoperable mobile wallet
US10592888B1 (en) * 2012-12-17 2020-03-17 Wells Fargo Bank, N.A. Merchant account transaction processing systems and methods
US10552810B1 (en) 2012-12-19 2020-02-04 United Services Automobile Association (Usaa) System and method for remote deposit of financial instruments
US8939360B2 (en) * 2013-01-01 2015-01-27 Bank Of America Corporation Providing user information by presenting readable indicia with mobile device
US9106615B2 (en) * 2013-01-01 2015-08-11 Bank Of America Corporation Identity protection and distribution system
US9075801B2 (en) * 2013-01-18 2015-07-07 Nokia Technologies Oy Method and apparatus for sharing content via encoded data representations
US9198060B2 (en) 2013-01-30 2015-11-24 Dell Products L.P. Information handling system physical component maintenance through near field communication device interaction
US9124655B2 (en) 2013-01-30 2015-09-01 Dell Products L.P. Information handling system operational management through near field communication device interaction
US9569294B2 (en) 2013-01-30 2017-02-14 Dell Products L.P. Information handling system physical component inventory to aid operational management through near field communication device interaction
AU2014219386B2 (en) * 2013-01-30 2017-03-16 Paypal, Inc. Transaction token issuing authorities
WO2014138798A1 (en) * 2013-03-13 2014-09-18 Mobile Technology Holdings Limited One time code
WO2014138799A1 (en) * 2013-03-13 2014-09-18 Mobile Technology Holdings Limited Time limited code
US10275827B2 (en) 2013-03-14 2019-04-30 Fexco Systems and methods for transferring funds using a wireless device
US10535060B2 (en) 2013-03-15 2020-01-14 Mastercard International Incorporated System and method for processing financial transactions using a mobile device for payment
US8893964B2 (en) 2013-03-15 2014-11-25 Dell Products L.P. Secure point of sale presentation of a barcode at an information handling system display
CA2907118C (en) 2013-03-15 2021-02-16 United States Postal Service System and method of identity verification
CN104077841A (zh) * 2013-03-27 2014-10-01 宝利数码有限公司 移动身份认证及支付的方法和系统
GB2500823B (en) * 2013-03-28 2014-02-26 Paycasso Verify Ltd Method, system and computer program for comparing images
US20140365363A1 (en) * 2013-06-07 2014-12-11 Prairie Cloudware, Inc Secure integrative vault of consumer payment instruments for use in payment processing system and method
US9384270B1 (en) * 2013-06-12 2016-07-05 Amazon Technologies, Inc. Associating user accounts with source identifiers
KR101499504B1 (ko) * 2013-07-05 2015-03-06 청호메카트로닉스 주식회사 스마트폰 어플리케이션을 이용한 자동화기기 금융거래 시스템
CN103426084A (zh) * 2013-07-24 2013-12-04 牟大同 一种电子支付系统及基于远程或近场的支付方法
EP2843605A1 (en) * 2013-08-30 2015-03-04 Gemalto SA Method for authenticating transactions
US11138578B1 (en) 2013-09-09 2021-10-05 United Services Automobile Association (Usaa) Systems and methods for remote deposit of currency
ES2531386B1 (es) * 2013-09-13 2015-12-22 Pomo Posibilidades, S.A. Sistema y método de pago mediante dispositivo móvil
US9286514B1 (en) 2013-10-17 2016-03-15 United Services Automobile Association (Usaa) Character count determination for a digital image
CN103530768A (zh) * 2013-10-24 2014-01-22 成都衔石科技有限公司 移动通信支付系统及其用于费用支付的方法
US10977650B2 (en) * 2013-10-30 2021-04-13 Tencent Technology (Shenzhen) Company Limited Information transmission method, apparatus and system
CN104700265B (zh) * 2013-12-06 2021-05-07 上海掌门科技有限公司 移动手持终端
WO2015094265A1 (en) * 2013-12-19 2015-06-25 Hewlett-Packard Development Company, L.P. Payment transaction
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US20150178731A1 (en) * 2013-12-20 2015-06-25 Ncr Corporation Mobile device assisted service
US10127528B2 (en) 2013-12-20 2018-11-13 Movocash, Inc. Financial services ecosystem
CN103856640B (zh) 2014-01-07 2015-07-01 腾讯科技(深圳)有限公司 一种对用户资源信息进行处理的方法及系统
US9635108B2 (en) 2014-01-25 2017-04-25 Q Technologies Inc. Systems and methods for content sharing using uniquely generated idenifiers
US9721248B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US10032168B2 (en) * 2014-03-07 2018-07-24 Fmr Llc Secure validation of financial transactions
CN103914774B (zh) * 2014-03-14 2017-05-24 福建联迪商用设备有限公司 一种o2o安全支付方法和系统
CN103903141B (zh) * 2014-03-14 2018-05-08 福建联迪商用设备有限公司 一种o2o安全支付方法、系统和一种pos终端
US11574300B1 (en) * 2014-04-30 2023-02-07 Wells Fargo Bank, N.A. Mobile wallet systems and methods using trace identifier using card networks
US20150319612A1 (en) 2014-05-01 2015-11-05 Global Tel*Link Corp. System and Method for Authenticating Called Parties of Individuals Within a Controlled Environment
CN106465112A (zh) 2014-05-21 2017-02-22 维萨国际服务协会 离线认证
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
WO2016040576A1 (en) * 2014-09-11 2016-03-17 Mastercard International Incorporated System and method for processing financial transactions using a mobile device for payment
US9449318B2 (en) * 2014-10-01 2016-09-20 Paypal, Inc. Systems and methods for providing payment hotspots
WO2016054727A1 (en) * 2014-10-10 2016-04-14 Royal Bank Of Canada Systems for processing electronic transactions
FR3028646A1 (fr) * 2014-11-14 2016-05-20 Orange Procede de securisation d'une transaction entre un terminal mobile et un serveur d'un fournisseur de service par l'intermediaire d'une plateforme
CN105743851B (zh) 2014-12-09 2019-06-21 阿里巴巴集团控股有限公司 业务处理方法、装置及业务服务器
EP3032796A1 (en) * 2014-12-11 2016-06-15 Tatra banka, a. s. Identification module for two-factor authentication with 2D visual coding
US10937025B1 (en) 2015-01-15 2021-03-02 Wells Fargo Bank, N.A. Payment services via application programming interface
US10621658B1 (en) 2015-01-15 2020-04-14 Wells Fargo Bank, N.A. Identity verification services with identity score through external entities via application programming interface
US10997654B1 (en) 2015-01-15 2021-05-04 Wells Fargo Bank, N.A. Identity verification services through external entities via application programming interface
US10990974B1 (en) 2015-01-15 2021-04-27 Wells Fargo Bank, N.A. Identity verification services and user information provision via application programming interface
CN113379401A (zh) 2015-01-19 2021-09-10 加拿大皇家银行 电子支付的安全处理
US11354651B2 (en) 2015-01-19 2022-06-07 Royal Bank Of Canada System and method for location-based token transaction processing
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
CN104732380A (zh) * 2015-02-16 2015-06-24 小米科技有限责任公司 一种进行转账处理的方法和装置
US10467602B2 (en) * 2015-03-11 2019-11-05 Facebook, Inc. Facilitating sending, receiving, and updating of payments using message and payment queues
US20160267444A1 (en) * 2015-03-11 2016-09-15 Mark Mathenge Mutahi Payments through Virtualization of a Physical Point of Sale (POS) Terminal and Money Transfer Using Mobile Device
PL3073670T4 (pl) * 2015-03-27 2021-08-23 Black Gold Coin, Inc. System i sposób osobistej identyfikacji i weryfikacji
CN106156087A (zh) * 2015-04-01 2016-11-23 阿里巴巴集团控股有限公司 数据处理方法及装置
US20160321637A1 (en) * 2015-04-30 2016-11-03 Kevin Carvalho Point of sale payment using mobile device and checkout credentials
US10402790B1 (en) 2015-05-28 2019-09-03 United Services Automobile Association (Usaa) Composing a focused document image from multiple image captures or portions of multiple image captures
US20160350741A1 (en) * 2015-06-01 2016-12-01 Fexco System and method for mobile device transactions at a merchant terminal
US9948630B2 (en) 2015-06-30 2018-04-17 United States Postal Service System and method of providing identity verification services
US11599879B2 (en) 2015-07-02 2023-03-07 Royal Bank Of Canada Processing of electronic transactions
WO2017006194A1 (en) * 2015-07-07 2017-01-12 DOWNER, Albert System of payment made in real time
US20170024733A1 (en) * 2015-07-20 2017-01-26 Thomas Purves Seamless transaction minimizing user input
US20170032370A1 (en) * 2015-07-27 2017-02-02 Mastercard International Incorporated Electronic payment transactions using machine readable code without requiring online connection
CN105205660A (zh) * 2015-08-28 2015-12-30 深圳市泰久信息系统股份有限公司 一种依托二维码技术实现无卡支付的方法
US10706400B1 (en) 2015-11-19 2020-07-07 Wells Fargo Bank, N.A. Systems and methods for financial operations performed at a contactless ATM
US9769310B2 (en) 2015-11-19 2017-09-19 Global Tel*Link Corporation Authentication and control of incoming communication
US10535047B1 (en) * 2015-11-19 2020-01-14 Wells Fargo Bank N.A. Systems and methods for financial operations performed at a contactless ATM
US10067637B2 (en) 2015-12-14 2018-09-04 Paypal, Inc. Application data displayed through a selectable application icon
US11049096B2 (en) 2015-12-31 2021-06-29 Paypal, Inc. Fault tolerant token based transaction systems
US11436593B2 (en) * 2016-03-31 2022-09-06 Bitflyer Blockchain, Inc. Transaction processing device, transaction processing method, and program for same
US10460367B2 (en) 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
CN106911658B (zh) 2016-06-07 2021-08-06 创新先进技术有限公司 数据的传输方法、数据发送端、数据接收端及系统
US10762505B1 (en) 2016-06-13 2020-09-01 Wells Fargo Bank, N.A. Authentication transaction
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
CA3016381C (en) * 2016-06-22 2023-02-28 National Payments Corporation Of India An electronic payment system and method thereof
CN106209378B (zh) * 2016-07-06 2019-10-25 中国银联股份有限公司 基于虚拟安全信息载体的安全性信息交互方法
US20190279199A1 (en) * 2016-07-29 2019-09-12 Visa International Service Association Multi-device authentication process and system utilizing cryptographic techniques
US10749681B2 (en) 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10484178B2 (en) 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US9794399B1 (en) 2016-12-23 2017-10-17 Global Tel*Link Corporation System and method for multilingual authentication access to communication system in controlled environment
CN108269084A (zh) 2017-01-03 2018-07-10 阿里巴巴集团控股有限公司 一种用于在移动设备上进行扫码支付的方法及装置
US11049104B2 (en) * 2017-04-05 2021-06-29 Samsung Sds Co., Ltd. Method of processing payment based on blockchain and apparatus thereof
US10796304B2 (en) * 2017-06-12 2020-10-06 Bank Of America Corporation System and method of managing computing resources
WO2019028481A1 (en) * 2017-08-03 2019-02-07 Just Pay (Pty) Ltd. MOBILE PAYMENT SYSTEM
US11367070B2 (en) * 2017-09-19 2022-06-21 The Toronto-Dominion Bank System and method for provisioning a data transfer application
CA3017913A1 (en) * 2017-09-19 2019-03-19 The Toronto Dominion Bank System and method for integrated application and provisioning
US11514424B2 (en) * 2017-09-19 2022-11-29 The Toronto-Dominion Bank System and method for integrated application and provisioning
US11106515B1 (en) 2017-12-28 2021-08-31 Wells Fargo Bank, N.A. Systems and methods for multi-platform product integration
US11676126B1 (en) 2017-12-28 2023-06-13 Wells Fargo Bank, N.A. Account open interfaces
US11037114B2 (en) 2018-03-22 2021-06-15 Diebold Nixdorf, Incorporated System and method for financial transactions
US11030752B1 (en) 2018-04-27 2021-06-08 United Services Automobile Association (Usaa) System, computing device, and method for document detection
US10445630B1 (en) * 2018-05-04 2019-10-15 Paypal, Inc. System and method for generating a dynamic machine readable code
US20190347652A1 (en) * 2018-05-11 2019-11-14 Global Mobile Finance, Inc. Methodology and system for selecting nodes to execute chaincode in a blockchain environment with a mobile money gateway
US11636468B1 (en) * 2018-09-27 2023-04-25 Block, Inc. Encapsulation of payment accounts with nested tokens
US11514437B1 (en) 2018-09-27 2022-11-29 Block, Inc. Encapsulation of payment accounts with tokenization
CN109523244B (zh) * 2018-11-02 2023-06-27 创新先进技术有限公司 一种基于母子账户的用于转移款项数据的方法和系统
US11379850B1 (en) 2018-12-10 2022-07-05 Wells Fargo Bank, N.A. Third-party payment interfaces
CN109961317A (zh) * 2019-02-20 2019-07-02 江苏瑞祥科技集团有限公司 一种用于客户拓展的一体化营销管理系统
US11227354B2 (en) 2019-05-20 2022-01-18 The Toronto-Dominion Bank Integration of workflow with digital ID
US11044246B1 (en) 2019-06-21 2021-06-22 Wells Fargo Bank, N.A. Secure communications via third-party systems through frames
US11694187B2 (en) * 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
WO2021025989A1 (en) * 2019-08-02 2021-02-11 Mastercard International Incorporated System and method to support payment acceptance capability for merchants
WO2021025564A1 (en) * 2019-08-08 2021-02-11 The Work Shop Limited System for encoding resource access credential in barcode
US11790471B2 (en) 2019-09-06 2023-10-17 United States Postal Service System and method of providing identity verification services
US11410194B1 (en) * 2019-10-18 2022-08-09 Wells Fargo Bank, N.A. Systems and methods for linking ATM to retailer transaction to preserve anonymity
US11367059B2 (en) 2019-10-31 2022-06-21 The Toronto-Dominion Bank Integrated credit application and merchant transaction including concurrent visualization of transaction details
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
TR202003100A1 (tr) * 2020-02-28 2021-09-21 Istanbul Teknik Ueniversitesi Bilimsel Ararstirma Proje Birim Güvenli̇ e-ti̇caret protokolü tasarim ve algori̇tma geli̇şti̇ri̇lmesi̇
US11188637B1 (en) 2020-06-28 2021-11-30 Mark Lawson Systems and methods for link device authentication
US11900755B1 (en) 2020-11-30 2024-02-13 United Services Automobile Association (Usaa) System, computing device, and method for document detection and deposit processing

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030068603A (ko) * 2002-02-15 2003-08-25 나루시스템 주식회사 휴대폰을 이용한 대금 결재 시스템 및 그 방법
US20040248554A1 (en) * 2003-06-09 2004-12-09 Khan Mohammad Ather Method of paying from an account by a customer having a mobile user terminal, and a customer authenticating network
US7099850B1 (en) * 2001-09-21 2006-08-29 Jpmorgan Chase Bank, N.A. Methods for providing cardless payment
CN1922623A (zh) * 2004-02-17 2007-02-28 富士通株式会社 无线钱包
KR20070092400A (ko) * 2006-03-10 2007-09-13 주식회사 신한은행 닉네임을 이용한 지불결제 처리 방법 및 시스템

Family Cites Families (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5422624A (en) * 1993-05-25 1995-06-06 Intellectual Property Development Associates Of Connecticut, Inc. Methods and apparatus for inputting messages, including advertisements, to a vehicle
US5991749A (en) * 1996-09-11 1999-11-23 Morrill, Jr.; Paul H. Wireless telephony for collecting tolls, conducting financial transactions, and authorizing other activities
TW355899B (en) 1997-01-30 1999-04-11 Qualcomm Inc Method and apparatus for performing financial transactions using a mobile communication unit
EP0917119A3 (en) * 1997-11-12 2001-01-10 Citicorp Development Center, Inc. Distributed network based electronic wallet
US6404884B1 (en) * 1999-10-08 2002-06-11 Grape Technology Group, Inc. Personalized assistance system and method
PL356106A1 (en) * 1999-11-30 2004-06-14 Citibank, N.A. System and method for performing an electronic transaction using a transaction proxy with an electronic wallet
JP2001202429A (ja) * 2000-01-18 2001-07-27 Star Net Kk 携帯電話機を使用した決済方法、および携帯電話機を使用した決済システム、並びに携帯電話機を使用した決済方法のプログラムが記憶されている記憶媒体
US8052042B2 (en) * 2000-02-05 2011-11-08 Diebold Self-Services Systems Division Of Diebold, Incorporated Automated banking system controlled responsive to data bearing records
US7865414B2 (en) * 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
JP2001344545A (ja) * 2000-03-29 2001-12-14 Ibm Japan Ltd 処理システム、サーバ、処理端末、通信端末、処理方法、データ管理方法、処理実行方法、プログラム
JP2001297198A (ja) 2000-04-14 2001-10-26 Sanwa Bank Ltd 携帯電話に組み込まれる金融処理システム
US7827115B2 (en) * 2000-04-24 2010-11-02 Visa International Service Association Online payer authentication service
CA2329895A1 (en) * 2000-09-19 2002-03-19 Soft Tracks Enterprises Ltd. Merchant wallet server
JP2002099716A (ja) 2000-09-25 2002-04-05 Masanao Kuninobu 電子決済システム
EP1340167A2 (en) * 2000-11-28 2003-09-03 4thPass Inc. Method and system for maintaining and distributing wireless applications
JP2002230457A (ja) * 2001-01-30 2002-08-16 Daiwa Securities Group Inc サーバ装置および料金情報通知方式
EP1231578A3 (de) * 2001-02-01 2004-03-10 Siemens Aktiengesellschaft Verfahren und Anordnung zur Durchführung einer bargeldlosen Zahlungsaktion
KR20020065989A (ko) 2001-02-08 2002-08-14 스타브리지커뮤니케이션 주식회사 이동통신 단말기상의 지불코드를 이용한 지불결제방법
DE10119808A1 (de) 2001-03-01 2002-09-12 Chris Holland Transaktionsverfahren und Anordnung zur Bereitstellung einer Ware, Dienstleistung oder Funktionalität
WO2002086829A1 (en) * 2001-04-16 2002-10-31 Mobile Solutions And Payment Services Pte Ltd Method and system for performing a transaction utilising a thin payment network (mvent)
US7024174B2 (en) * 2001-07-24 2006-04-04 Citibank, N.A. Method and system for data management in electronic payments transactions
JP2003044682A (ja) * 2001-07-30 2003-02-14 Ufj Bank Ltd 送金システム、送金方法及び口座内管理装置とワレット入出金・与信管理システム並びにコンピュータ・ソフトウエア
US7461028B2 (en) * 2001-11-27 2008-12-02 Pitney Bowes Inc. Method and system for authorizing use of a transaction card
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US20030195842A1 (en) * 2002-04-15 2003-10-16 Kenneth Reece Method and device for making secure transactions
US7707120B2 (en) * 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
JP2004062771A (ja) * 2002-07-31 2004-02-26 Show Engineering:Kk インターネットバンクの口座を用いた決済システム
US7822688B2 (en) 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7494055B2 (en) * 2002-09-17 2009-02-24 Vivotech, Inc. Collaborative negotiation techniques for mobile personal trusted device financial transactions
GB0229765D0 (en) * 2002-12-20 2003-01-29 Radicall Projects Ltd Payment system
IL154733A0 (en) * 2003-03-04 2003-10-31 Financial transaction authorization apparatus and method
US20050080697A1 (en) * 2003-10-14 2005-04-14 Foss Sheldon H. System, method and apparatus for providing financial services
US20050070265A1 (en) * 2003-09-29 2005-03-31 Nokia Corporation Method, terminal device and system for remote initiation of network applications within mobile communication environment
EP1828998A2 (en) 2004-02-05 2007-09-05 A Little World Private Limited Inter-operable, multi-operator, multi-bank, multi-merchant mobile payment method and a system therefor
US20050222961A1 (en) * 2004-04-05 2005-10-06 Philippe Staib System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
CN1581186A (zh) * 2004-05-21 2005-02-16 叶海峰 一种手机支付系统及方法
US7014107B2 (en) * 2004-07-20 2006-03-21 Irek Singer Wireless payment processing system
JP4874251B2 (ja) * 2004-08-18 2012-02-15 マスターカード インターナシヨナル インコーポレーテツド 動的認証コードを用いて取引を認証する方法及び装置
US7423535B2 (en) * 2004-08-26 2008-09-09 Avante International Technology, Inc. Object monitoring, locating, and tracking method employing RFID devices
US20100044430A1 (en) * 2005-01-03 2010-02-25 Yuh-Shen Song Automated Remittance Network
US20060136901A1 (en) * 2004-12-22 2006-06-22 Sony Ericsson Mobile Communications Ab Mobile financial transaction management system and method
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US7303137B2 (en) * 2005-02-04 2007-12-04 Chun-Hsin Ho Dual integrated circuit card system
US20060200427A1 (en) * 2005-03-01 2006-09-07 Morrison Robert A Systems and methods for securing transactions with biometric information
KR100659675B1 (ko) * 2005-03-21 2006-12-21 김영수 송금자가 수금자로부터 전송받은 입금요청을 승인하여 계좌이체를 수행하는 계좌이체시스템 및 그 계좌이체방법
KR100841717B1 (ko) 2005-04-04 2008-06-27 지대호 통신단말기 및 은행계좌와 연계된 가상계좌, 및 그의 관리방법
US8996423B2 (en) 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
US20060265243A1 (en) * 2005-05-20 2006-11-23 Jeffrey Racho System and method for establishing or verifying a person's identity using SMS and MMS over a wireless communications network
US8073774B2 (en) * 2005-06-06 2011-12-06 Sms.Ac, Inc. Billing system and method for micro-transactions
US7347361B2 (en) * 2005-06-13 2008-03-25 Robert Lovett System, method and program product for account transaction validation
JP2007041954A (ja) * 2005-08-04 2007-02-15 Felica Networks Inc 価値情報移動システム,価値情報移動方法
US8090945B2 (en) * 2005-09-16 2012-01-03 Tara Chand Singhal Systems and methods for multi-factor remote user authentication
US20070108269A1 (en) * 2005-11-16 2007-05-17 Benco David S Processing merchant point-of-sale transactions using a mobile subscriber device
US20090248537A1 (en) * 2005-12-01 2009-10-01 Shahriar Sarkeshik Commercial transaction facilitation system
US20070125838A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Electronic wallet management
US20070125840A1 (en) * 2005-12-06 2007-06-07 Boncle, Inc. Extended electronic wallet management
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US7657489B2 (en) * 2006-01-18 2010-02-02 Mocapay, Inc. Systems and method for secure wireless payment transactions
US20070203850A1 (en) * 2006-02-15 2007-08-30 Sapphire Mobile Systems, Inc. Multifactor authentication system
US20070244811A1 (en) * 2006-03-30 2007-10-18 Obopay Inc. Mobile Client Application for Mobile Payments
AU2007240955A1 (en) * 2006-04-17 2007-11-01 Veritec, Inc. Methods and systems for secure transactions with electronic devices
JP5139715B2 (ja) 2006-04-25 2013-02-06 Kddi株式会社 携帯電話を利用した金融取引サービス方法および金融取引サービスシステム
MY149658A (en) 2006-06-12 2013-09-30 Mobile Money Internat Sdn Bhd Transaction server
US7512567B2 (en) * 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
US20080011825A1 (en) 2006-07-12 2008-01-17 Giordano Claeton J Transactions using handheld electronic devices based on unobtrusive provisioning of the devices
US20080017704A1 (en) * 2006-07-24 2008-01-24 First Data Corporation Contactless Electronic Wallet Payment Device
US7708194B2 (en) * 2006-08-23 2010-05-04 Verizon Patent And Licensing Inc. Virtual wallet
KR20080042374A (ko) 2006-11-09 2008-05-15 노틸러스효성 주식회사 이동통신 단말기를 이용한 현금서비스 제공방법
US8793184B2 (en) * 2007-02-12 2014-07-29 Visa U.S.A. Inc. Mobile payment services
FR2912856B1 (fr) * 2007-02-20 2015-06-05 Credit Lyonnais Securisation des transactions d'un prestataire sur un telephone mobile
US20080208762A1 (en) * 2007-02-22 2008-08-28 First Data Corporation Payments using a mobile commerce device
US8566239B2 (en) * 2007-02-22 2013-10-22 First Data Corporation Mobile commerce systems and methods
US20080208743A1 (en) * 2007-02-22 2008-08-28 First Data Corporation Transfer of value between mobile devices in a mobile commerce system
US8073783B2 (en) * 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US20080249928A1 (en) * 2007-04-06 2008-10-09 Hill Dennis J Payment card based remittance system with designation of recipient by mobile telephone number
US8548908B2 (en) * 2007-04-11 2013-10-01 First Data Corporation Mobile commerce infrastructure systems and methods
GB2449510A (en) * 2007-05-24 2008-11-26 Asim Bucuk A method and system for the creation, management and authentication of links between people, entities, objects and devices
CN101071492A (zh) * 2007-06-20 2007-11-14 中国工商银行股份有限公司 一种基于手机银行的手机缴费方法及系统
US8538819B2 (en) * 2007-07-30 2013-09-17 Ebay Inc. Method and system for dynamic funding
US20090063312A1 (en) * 2007-08-28 2009-03-05 Hurst Douglas J Method and System for Processing Secure Wireless Payment Transactions and for Providing a Virtual Terminal for Merchant Processing of Such Transactions
US7575177B2 (en) * 2007-10-03 2009-08-18 Mastercard International, Inc. Dual use payment device
US8095113B2 (en) * 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
US20090106148A1 (en) * 2007-10-17 2009-04-23 Christian Prada Pre-paid financial system
US20090108015A1 (en) * 2007-10-30 2009-04-30 David Kreamer Combination ATM/Vending Machine Kiosk
US7958052B2 (en) * 2007-12-31 2011-06-07 Mastercard International Incorporated Methods and systems for cardholder initiated transactions
US8249967B2 (en) * 2008-01-10 2012-08-21 Park David S Image-based payment medium
DE102008011192A1 (de) * 2008-02-26 2009-08-27 Wincor Nixdorf International Gmbh Verfahren und Diensterechner sowie System zur Transaktion eines Geldbetrages
US20120047070A1 (en) * 2008-04-02 2012-02-23 Jennifer Pharris ATM/KIOSK Cash Acceptance
US8301500B2 (en) * 2008-04-02 2012-10-30 Global 1 Enterprises Ghosting payment account data in a mobile telephone payment transaction system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7099850B1 (en) * 2001-09-21 2006-08-29 Jpmorgan Chase Bank, N.A. Methods for providing cardless payment
KR20030068603A (ko) * 2002-02-15 2003-08-25 나루시스템 주식회사 휴대폰을 이용한 대금 결재 시스템 및 그 방법
US20040248554A1 (en) * 2003-06-09 2004-12-09 Khan Mohammad Ather Method of paying from an account by a customer having a mobile user terminal, and a customer authenticating network
CN1922623A (zh) * 2004-02-17 2007-02-28 富士通株式会社 无线钱包
KR20070092400A (ko) * 2006-03-10 2007-09-13 주식회사 신한은행 닉네임을 이용한 지불결제 처리 방법 및 시스템

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013013341A1 (zh) * 2011-07-27 2013-01-31 Hsiao Cheng-Hao 行动装置付费方法
CN105557005A (zh) * 2013-10-07 2016-05-04 Lg电子株式会社 移动终端及其控制方法
CN105337933A (zh) * 2014-07-03 2016-02-17 阿里巴巴集团控股有限公司 创建子账户的方法、系统以及主账户装置和子账户装置
CN105337933B (zh) * 2014-07-03 2018-08-31 阿里巴巴集团控股有限公司 创建子账户的方法、系统以及主账户装置和子账户装置

Also Published As

Publication number Publication date
KR20100135249A (ko) 2010-12-24
CO6311124A2 (es) 2011-08-22
DOP2010000288A (es) 2011-03-15
CA2719944A1 (en) 2009-12-03
EP2266087A2 (en) 2010-12-29
CA2720126A1 (en) 2009-12-03
WO2009146106A1 (en) 2009-12-03
EA201071154A1 (ru) 2011-06-30
BRPI0911097A2 (pt) 2015-10-06
US8301500B2 (en) 2012-10-30
EA201071156A1 (ru) 2011-06-30
CN101990772A (zh) 2011-03-23
WO2009146111A2 (en) 2009-12-03
KR20100123895A (ko) 2010-11-25
MX2010010810A (es) 2010-12-21
CO6311125A2 (es) 2011-08-22
BRPI0911095A2 (pt) 2015-10-06
AU2009251572A8 (en) 2010-11-18
DOP2010000289A (es) 2011-03-15
EP2266087A4 (en) 2012-02-29
CA2719945A1 (en) 2009-12-03
ECSP10010590A (es) 2011-02-28
EA201071155A1 (ru) 2011-06-30
EP2266335A1 (en) 2010-12-29
ECSP10010591A (es) 2011-02-28
AU2009251577A8 (en) 2010-11-18
EP2266332A1 (en) 2010-12-29
BRPI0911093A2 (pt) 2015-10-06
MX2010010812A (es) 2010-12-20
JP2011518377A (ja) 2011-06-23
AU2009251572A1 (en) 2009-12-03
AU2009251576A8 (en) 2010-11-18
WO2009146110A1 (en) 2009-12-03
AP2010005449A0 (en) 2010-12-31
JP2011516980A (ja) 2011-05-26
CN101990676A (zh) 2011-03-23
US20090281904A1 (en) 2009-11-12
US20090254479A1 (en) 2009-10-08
TW201005667A (en) 2010-02-01
EP2266335A4 (en) 2012-02-29
AU2009251576A1 (en) 2009-12-03
MX2010010811A (es) 2010-12-20
EP2266332A4 (en) 2012-02-29
AU2009251577A1 (en) 2009-12-03
NZ588573A (en) 2012-05-25
US20090254440A1 (en) 2009-10-08
AP2010005445A0 (en) 2010-12-31
WO2009146111A3 (en) 2010-01-21
KR20100123896A (ko) 2010-11-25

Similar Documents

Publication Publication Date Title
US20240013171A1 (en) Mobile telephone transfer of funds
CN101990770A (zh) 移动电话支付业务系统中的虚拟支付账户数据
US9779396B2 (en) Method of making mobile payments to a recipient lacking a wireless or contactless terminal
US9292870B2 (en) System and method for point of service payment acceptance via wireless communication
US20130006848A1 (en) Method of virtual transaction using mobile electronic devices or fixed electronic devices or a combination of both, for global commercial or noncommercial purposes
US20090319425A1 (en) Mobile Person-to-Person Payment System
US20110320347A1 (en) Mobile Networked Payment System
CA2823321A1 (en) Mobile payment system and method
US20140164228A1 (en) Methods and systems for value transfers using a reader device
US10713679B1 (en) Offline payment processing
US20130173476A1 (en) Computer system and method for initiating payments based on cheques
US10127537B1 (en) System and method for a mobile wallet
US20150278782A1 (en) Depositing and withdrawing funds
Chen et al. Trends and technology in e-Payment
US11741470B1 (en) ATM third party products and services
US11379839B1 (en) Third party products and services via ATM
BEAMS et al. AUTOPAYMENTS VIA ACCOUNT ABSTRACTION
KR20140047370A (ko) 결제 서비스 시스템 및 방법
CN117043801A (zh) 包括交互请求的数字标签
KR20080080471A (ko) 대출관리 계좌 운용 시스템
DK201870667A1 (en) Process for financial transactions
Ezema et al. An Assessment of Computer Based Transactions in Nigeria
KR20080022904A (ko) 대출관리 계좌 운용 방법 및 시스템과 이를 위한 프로그램기록매체

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1152439

Country of ref document: HK

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110323

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1152439

Country of ref document: HK