CN109564657A - 代表支付卡系统交易收单方进行商家的支付的系统和方法 - Google Patents

代表支付卡系统交易收单方进行商家的支付的系统和方法 Download PDF

Info

Publication number
CN109564657A
CN109564657A CN201780036395.2A CN201780036395A CN109564657A CN 109564657 A CN109564657 A CN 109564657A CN 201780036395 A CN201780036395 A CN 201780036395A CN 109564657 A CN109564657 A CN 109564657A
Authority
CN
China
Prior art keywords
businessman
transaction
account
acquirer
payment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201780036395.2A
Other languages
English (en)
Inventor
S·马尔霍特拉
S·苏布拉马尼亚姆
D·J·洛博格
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mastercard International Inc
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Publication of CN109564657A publication Critical patent/CN109564657A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/023Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] the neutral party being a clearing house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/027Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] involving a payment switch or gateway
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3221Access to banking information through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/387Payment using discounts or coupons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)

Abstract

卡支付网络处理支付卡账户系统交易。该交易涉及商家并且由交易收单方收单。卡支付网络发起电子资金转账,以代表交易收单方将商家的银行存款账户记入贷方。

Description

代表支付卡系统交易收单方进行商家的支付的系统和方法
相关申请的交叉引用
本申请要求美国临时专利申请62/350,322(2016年6月15日提交);62/350,335(2016年6月15日提交);62/350,407(2016年6月15日提交);62/350,416(2016年6月15日提交);62/350,821(2016年6月16日提交);62/350,831(2016年6月16日提交);62/351,016(2016年6月16日提交);62/351,155(2016年6月16日提交);62/351,164(2016年6月16日提交);以及62/351,227(2016年6月16日提交)的权益,这些临时申请的内容为了所有目的通过引用并入本文。
背景技术
在大多数支付卡系统所基于的“四方(four party)模型”中,接受支付卡交易的商家经由与交易收单方的协议来这样做。交易收单方通常是金融机构,其被授权以充当发行支付卡的金融机构和商家之间的中间方。采用四方模型的系统是MasterCard、Visa、RuPay和Union Pay(银联)。收单方通常使用常规的EFT支付网络轨道向商家进行支付,并基于商家在扣除费用和适用的商家折扣率(MDR)之后与收单方的净结算头寸(net settlementpositions)将资金存入商家的银行账户。建立此类支付是复杂的,并且商家经常在支付卡交易发生三天之后接收到付款。
本发明人现在已经认识到有机会改进关于支付卡交易对商家支付的处理。
附图说明
当结合附图考虑本发明的以下具体实施方式时,本公开的一些实施例的特征和优点以及实现它们的方式将变得更加显而易见,附图图示了优选实施例和示例实施例,并且不一定按比例绘制,其中:
图1是支付卡账户系统的框图。
图2是诸如EFT(电子资金转帐)系统的支付系统的框图。
图3是根据本公开的方面提供的支付卡系统的框图。
图4是可以在图3的系统中执行功能的示例计算机系统的框图。
图5、图6、图7和图8是图示根据本公开的方面的可以在图3的系统中执行的处理的流程图。
具体实施方式
通常,并且为了引入本公开的实施例的概念,可以使EFT支付网络与支付卡系统一起能够为收单方提供集成的商家支付解决方案。卡系统运营者可以提供自动支付功能,该功能允许由商家引起的结算的自动计算以及使用EFT支付网络立即实现将商家的银行账户记入贷方或记入借方。
从收单方的角度来看,商家可以经由到支付卡系统运营者的批量数据加载被登记到自动化系统中。附加地或替代地,支付卡系统运营者可以托管自助服务门户,该自助服务门户允许商家提供或更新它们的银行账户详细信息。自动化系统还可以实现基于由收单方定义的触发器在到期时执行付款的后台自动化。
这种用于支付商家的自动化系统可以缩短卡交易的执行和向商家支付之间的时间,从而改善商家的现金流。此外,可以减少收单方的管理负担,并且可以使收单方能够为其所支持的商家提供更好的服务。
图1是图示支付卡账户系统100的框图。
系统100包括客户设备102,诸如磁条卡、支付IC(集成电路)卡(非接触式和/或接触式)或启用支付的移动设备。图1中的方框104表示诸如POS(销售点)终端/读卡器之类的商家设备。商家设备104也可以被认为是支付卡账户系统100的一部分。客户设备102可以被呈现给商家设备104,以完成购买交易并允许商家设备104从客户设备102读取支付卡账户数据(包括例如支付账号)。在其它情况下,商家设备104可以是电子商务服务器计算机,并且客户设备102可以是个人计算机、运行移动浏览器的移动设备等;在这种情况下,客户设备102可以进行与由商家设备104托管的电子商务网站的在线购物会话。
由收单方(收单金融机构)操作的计算机106也被示出为图1中的系统100的一部分。收单方计算机106可以从商家设备104接收针对交易的支付账户系统授权请求消息。收单方计算机106可以将授权请求消息经由卡网络108路由到由支付账户的发行方操作的服务器计算机110,该支付账户与由商家设备104(例如,从客户设备102)获得的账号相关联并且被包括在授权请求消息中。由支付发行方服务器计算机110生成的授权响应消息可以经由卡网络108和收单方计算机106路由回商家设备104。
卡网络的一个众所周知的示例被称为“Banknet”系统,并且由作为本文受让方的Mastercard国际公司进行操作。
支付账户发行方服务器计算机110可以由金融机构(“FI”)操作或代表金融机构(“FI”)进行操作,该金融机构向诸如呈现或操作上述客户设备102的客户的个人用户发行支付账户。例如,支付卡发行方服务器计算机110可以执行诸如以下的功能:(a)接收和响应对由FI发行的支付账户进行收费的支付账户交易的授权请求;以及(b)跟踪和存储交易并维护账户记录。
商家、收单方、卡网络和/或发行方之间的支付卡账户系统通信可以符合诸如ISO8583的已知标准。
如图1中所绘出的系统100的组件仅是处理单个交易所需的组件。典型的支付系统可以处理许多购买交易(包括同时交易),并且可以包括相当大数量的支付账户发行方及其计算机、相当大数量的收单方及其计算机、以及许多商家及其设备,以及非常大量的客户设备。
图2是图示支付网络系统200的框图,支付网络系统200的一个示例是在美国操作的ACH(自动化清算所)系统。
系统200包括可以是由交易的发起方(originator)操作的计算机的发起方设备202。常见的交易种类是贷记(credit)交易和借记(debit)交易。发起方是发起交易的一方。发起方可以是例如个人或公司或其它组织。
系统200还包括发起方PSP(支付服务提供商)计算机204。发起方PSP计算机204从发起方接收支付指令并将反映指令的数据条目转发到也作为系统200的一部分的支付系统交换机/网络206。发起方PSP计算机204可以由其中发起方是客户的发起方PSP进行操作。交换机/网络206可以由用作系统200的清算设施的政府或私人实体进行操作。
系统200中还包括受益方PSP计算机208。受益方PSP计算机208从支付系统交换机/网络206接收条目,并将条目过账到存款方的账户。
更进一步地,系统200包括受益方210,受益方210是受益方PSP的存款方之一。在贷记交易的情况下,受益方的受益方PSP处的账户可以被存入所指示的将由发起方设备202支付的金额。受益方可以是例如个人或公司或其它组织。两个PSP通常可以是银行或其它金融机构(FI)。
系统200中的各方之间的通信通常可以使用XML(可扩展标记语言)来进行,并且可以符合根据ISO 20022的标准。
如图2中所绘出的系统200的组件仅是处理单个交易所需的组件。典型的支付网络系统可以处理许多交易(包括同时交易),并且可以包括相当大数量的PSP及其计算机、一个或多个清算操作方以及许多发起方和受益方。
图3是根据本公开的方面提供的支付卡系统300的框图。
支付卡系统300可以包括上面结合图1描述的所有组件,包括客户设备102、商家设备或系统(用标号104a标记以反映它可以在系统300中提供的附加功能)、交易收单方(用标号106a标记以反映它可以在系统300中提供的附加功能)、卡网络(用标号108a标记以反映它可以在系统300中提供的附加功能),以及支付卡发行方110。
进一步地,支付卡系统300可以包括商家支付服务计算机302。商家支付服务计算机302可以与卡网络108a进行通信,并且可以与卡网络108a进行共同操作。在一些实施例中,构成商家支付服务计算机302的硬件可以至少部分地与实现卡网络108a的一个或多个计算机系统重叠。下面将描述商家支付服务计算机302的详细信息。通常,商家支付服务计算机302可以接收和存储商家的存款账户详细信息,并且可以管理从收单方欠商家的支付的执行。对于其中商家支付服务计算机302与卡网络108a进行共同操作或者在硬件方面至少部分地与卡网络108a重叠的实施例,本文归属于商家支付服务计算机302的动作也可以被认为已经由卡网络108a执行。
支付卡系统300还被示出为包含发起方支付服务提供商(O-PSP)304。O-PSP可以类似于上面结合图2描述的项目204,并且可以与商家支付服务计算机302进行通信。
此外,支付卡系统300可以包括支付交换机/网络306或者与支付交换机/网络306处于合作关系,支付交换机/网络306可以类似于上面结合图2描述的项目206。支付交换机/网络306可以与O-PSP 304进行通信。
更进一步地,支付卡系统300被示出为包含受益方支付服务提供商(B-PSP)308。B-PSP 308可以类似于上面结合图2描述的项目208。B-PSP 308可以与支付交换机/网络306进行通信。
通信信道或可能的通信信道也分别被示出为从收单方106a和商家系统104a到商家支付服务计算机302。
图3中示出的组件304、306、308可以是诸如ACH系统的EFT系统的一部分。
除了表示所指示的实体之外,图3中所示的方框中的任何一个或多个方框也可以被认为表示由这样的实体操作的一个或多个计算机系统。
图4是商家支付服务计算机302的示例实施例的框图。
现在参考图4,商家支付服务计算机302可以在其硬件方面类似于典型的服务器计算机和/或大型计算机,但是可以由软件控制以使其如本文所述那样工作。
商家支付服务计算机302可以包括操作性地耦合到通信设备401、存储设备404、输入设备406和输出设备408的计算机处理器400。通信设备401、存储设备404、输入设备406和输出设备408可以全部与处理器400进行通信。
计算机处理器400可以由一个或多个处理器构成。处理器400操作以执行被包含在下面描述的程序指令中的处理器可执行步骤,以便控制商家支付服务计算机302来提供期望的功能。
通信设备401可以用于促进与例如其它设备(诸如支付系统300的其它组件,包括卡网络108a、O-PSP 308、收单方106a和/或商家系统104a)的通信。通信设备401可以包括许多通信端口(未单独示出),以允许商家支付服务计算机302与多个其它计算机和其它设备同时通信,包括同时处理与其它设备的多次交互所需的通信。
输入设备406可以包括通常用于将数据输入到计算机中的任何类型的外围设备中的一个或多个。例如,输入设备406可以包括键盘和鼠标。输出设备408可以包括例如显示器和/或打印机。
存储设备404可以包括任何适当的信息存储设备,包括磁存储设备(例如,硬盘驱动器)、光存储设备(诸如CD和/或DVD)和/或半导体存储器设备(诸如随机存取存储器(RAM)设备和只读存储器(ROM)设备)以及所谓的闪存的组合。可以将这样的信息存储设备中的任何一个或多个信息存储设备视为计算机可读存储介质或计算机可用介质或存储器。
存储设备404存储用于控制处理器400的一个或多个程序。程序包括程序指令(可以被称为计算机可读程序代码装置),该程序指令包含商家支付服务计算机302的处理器可执行处理步骤,这些步骤由处理器400执行以使商家支付服务计算机302如本文所述那样工作。
程序可以包括一个或多个常规操作系统(未示出),该操作系统控制处理器400以便管理和协调商家支付服务计算机302中的活动和资源的共享,并且用作在商家支付服务计算机302上运行的应用程序(下面描述)的宿主(host)。
存储在存储设备404中的程序可以包括例如应用程序410,用于提供一个或多个软件接口以允许商家支付服务计算机302接收提供商家银行账户的详细信息的输入。
可以存储在存储设备404中的另一个程序是web托管应用程序412,用于使商家支付服务计算机302能够托管商家和/或收单方可访问的一个或多个web门户,以允许它们进入或更新商家银行账户详细信息。
存储设备404还可以存储应用程序414,应用程序414对处理器400进行编程以使商家支付服务计算机302能够代表交易收单方管理对商家的支付。下面将描述商家支付应用程序414的详细信息。
存储设备404还可以存储一个或多个软件模块(方框416),这些模块用作商家支付服务计算机302与作为上述EFT系统的组成部分的一个或多个O-PSP之间的软件接口。
存储设备404也可以存储未示出的其它程序,并且商家支付服务计算机302也可以执行未示出的其它程序。例如,这样的程序可以包括通信软件和报告应用。后一种程序可以响应来自系统管理员的对关于由商家支付服务计算机302执行的活动的报告的请求。其它程序也可以包括例如设备驱动器、数据库管理软件等。
更进一步地,存储设备404可以存储数据库418,数据库418存储已经被上传到商家支付服务计算机302的商家银行账户详细信息。存储设备404也可以存储商家支付服务计算机302的操作所需的一个或多个其它数据库420。
系统300的其它计算机化组件可以由具有与本文参考图4所描述的相同类型的组件和硬件架构的计算机硬件构成。
图5是图示根据本公开的方面的可以在图3的系统中执行的处理的流程图。
在图5中的502处,商家支付服务计算机302接收商家银行账户详细信息。在一些实施例中,可能存在由商家支付服务计算机302接收商家银行账户详细信息的三种或更多种方式。这些方式可以包括,例如:(a)收单方向商家支付服务计算机302发送包含由收单方支持的多个商家的商家银行账户详细信息的批处理文件;(b)收单方经由直接API将商家银行账户详细信息上传至商家支付服务计算机302;(c)如上所述的商家与商家自助服务门户的交互;(d)可供收单方支持人员使用的一个或多个门户。这些门户可以通过以下中的一个或多个变得可用:(i)与收单系统交互的web服务API;(ii)从收单方的角度由客户支持职工访问的web门户;(iii)由商家支付服务计算机302托管的供商家访问的门户。后一种门户可以用作“一站式商店”以允许商家访问收单服务,使得商家可以对它们的支付银行账户详细信息进行相关改变并且访问提供支付时间表和给定商家的记录的支付历史的报告。
后一种门户也可以直接提供商家的商家注册,并且也可以允许收单方支持职工访问以录入详细信息。图6是图示这种处理的实施例的流程图。在图6中的602处,商家/商家职员可以录入必要的数据以识别商家和商家的银行账户信息。在图6中的604处,可以在商家支付服务计算机302和商家/商家职员之间进行通信,以满足“了解您的客户”的合规性要求。这可能涉及由商家提交合适的文件(例如,扫描的文件的传真)以及系统员工对这些文件的审查。
在图6中的606处,商家支付服务计算机302可以进行合适的ID&V(识别和验证)处理以确保对进行注册的商家的认证。(当商家更新其注册数据时,可能发生类似的ID&V处理)。
在608处,商家支付服务计算机302可以向商家确认注册处理完成。
当收单方上传商家相关的数据时,上传的数据可以包括诸如银行账户详细信息(银行、路由号码(routing number)和银行账号)、MDR、服务费和支付频率之类的相关信息。
再次参考图5,在504处,商家支付服务计算机302存储由收单方和/或商家上传的商家银行账户详细信息和其它数据。
如在506处所指示的,进一步的处理可以在商家支付服务计算机302接收并存储商家银行账户详细信息之后的稍后时间发生。在稍后的时间,商家支付服务计算机302可以关于涉及商家的支付卡账户交易而管理对商家的支付(图5的方框508)。在这样做时,支付可以基于由卡网络108a收集的和可从卡网络108a获得的信息(图3)。卡网络108a可以具有来自商家和收单方的所有交易详细信息,并且因此可以使得能够向商家支付服务计算机302通知商家的净头寸并且对应地代表收单方直接向商家进行支付。
图7是图示可以在506处发生的处理的详细信息的流程图。
在图7中的702处,商家支付服务计算机302可以接收在一段时间(例如,一天)内商家的卡账户交易信息。
在704处,商家支付服务计算机302可以应用在商家和商家的收单金融机构之间生效的“MDR”(商家折扣率)。
在706处,商家支付服务计算机302可以计算商家相对于(vis a vis)收单方的净头寸,从而考虑MDR和任何当前的扣回(charge-back)交易。
在708处,商家支付服务计算机302可以发起EFT交易以向商家转账(transfer)从收单方欠的商家的净余额。该交易可以是经由EFT系统的贷记推送支付,如图3中的方框304、306和308所表示的。
在各种实施例或各种情况下,对于给定商家,在708处引用的EFT交易可以每天发生、或者比每天更频繁地定期发生、或者响应于由商家接受的和由账户发行方授权的每个支付卡账户系统交易而发生、或者每次达到欠商家的阈值余额时发生、或者比每天更低频率地发生;或者前述的某种组合。
在一些实施例中,商家支付服务计算机302可以保持由收单方欠商家的金额的运行总额。在通过达到正余额阈值来触发向商家的资金转账的情况下,收单方可能已经根据其与商家的服务协议并且作为由收单方执行的商家注册的一部分设置阈值。
在商家是债务人的情况下,则可以通过商家自助服务门户向商家提供机会来向收单方发起推送支付交易以结算商家对收单方的债务(obligation)。图8是图示商家结算对收单方的债务的处理的流程图。
在图8中的判定框802处,商家支付服务计算机302确定商家的净头寸是否使得商家欠收单方钱。如果在判定框802处做出肯定确定,则方框804可以在判定框802之后。(在判定框802处没有肯定确定的情况下,图8的处理可以结束)。在方框804处,商家支付服务计算机302可以向商家发送诸如文本消息或电子邮件消息之类的消息,以向商家通知商家具有相对于收单方的负余额。
判定框806可以在方框804之后。在判定框806处,商家支付服务计算机302可以确定商家是否已经请求发生转账来结算商家对收单方的债务。如果是,则方框808可以在判定框806之后。(在判定框806处没有肯定确定的情况下,图8的处理可以结束)。在808处,商家支付服务计算机302可以发起对商家的账户收取的并且使收单方受益的EFT转账,以便结算商家的债务。
如参考图3-图8所描述的布置可以简化收单方对商家的管理,并且同时可以关于由商家接受的支付卡账户系统交易向商家提供对在其银行存款账户处的现金的快速存取。
如本文和所附权利要求中所使用的,术语“计算机”应该被理解为涵盖单个计算机或彼此通信的两个或更多个计算机。
如本文和所附权利要求中所使用的,术语“处理器”应该被理解为涵盖单个处理器或彼此通信的两个或更多个处理器。
如本文和所附权利要求中所使用的,术语“存储器”应该被理解为涵盖单个存储器或存储设备或两个或更多个存储器或存储设备。
如本文和所附权利要求中所使用的,“服务器”包括响应来自其它设备的大量服务请求的计算机设备或系统。
以上对本文的处理的描述和图示不应被视为暗示用于执行处理步骤的固定顺序。相反,处理步骤可以以任何可实践的顺序执行,包括同时执行至少一些步骤。
如本文和所附权利要求中所使用的,术语“支付卡系统账户”包括信用卡账户、账户持有者可以使用借记卡访问的存款账户、预付卡账户、或可以从其完成支付交易的任何其它类型的账户。术语“支付卡系统账户”和“支付卡账户”和“支付账户”在本文中可互换使用。术语“支付卡账号”包括标识支付卡系统账户的号码或由支付卡携带的号码,或用于在处理支付卡交易的支付系统中路由交易的号码。术语“支付卡”包括信用卡、借记卡、预付卡或其它类型的支付工具,无论是实际的实体卡、电子卡还是虚拟卡。
如本文和所附权利要求中所使用的,术语“支付卡系统”或“支付账户系统”是指用于处理购买交易和相关交易的系统。这种系统的示例是由本公开的受让方MasterCard国际公司运营的系统。在一些实施例中,术语“支付卡系统”可以限于其中成员金融机构向个人、企业和/或其它组织发行支付卡账户的系统。
虽然已经结合具体示例实施例描述了本发明,但是应该理解的是,在不脱离如所附权利要求中阐述的本发明的精神和范围的情况下,可以对所公开的实施例进行对本领域技术人员显而易见的各种改变、替换和更改。

Claims (20)

1.一种方法,包括:
处理卡支付网络中的支付卡账户系统交易,所述交易涉及商家并且已经由交易收单方收单;以及
通过所述卡支付网络发起电子资金转账,以代表所述交易收单方将商家的存款账户记入贷方。
2.如权利要求1所述的方法,其中所述电子资金转账经由EFT(电子资金转账)系统。
3.如权利要求2所述的方法,其中所述电子资金转账经由ACH(自动化清算所)系统。
4.如权利要求1所述的方法,其中所述电子资金转账引起从属于所述交易收单方的账户向所述商家的存款账户的资金转账。
5.如权利要求1所述的方法,其中所述电子资金转账执行与包括所述支付卡账户系统交易的多个支付卡账户系统交易有关的资金转账。
6.如权利要求5所述的方法,其中所述电子资金转账相对于由所述交易收单方欠商家的资金的净头寸执行资金转账。
7.如权利要求6所述的方法,其中所述净头寸是由于所述交易收单方而产生的费用的净额。
8.一种方法,包括:
处理卡支付网络中的多个支付卡账户系统交易,所述交易都涉及商家并且已经由交易收单方收单;以及
通过所述卡支付网络发起电子资金转账,以代表所述交易收单方将商家的存款账户记入贷方,所述资金转账用于关于所述多个交易将净资金头寸从所述交易收单方转账到商家。
9.如权利要求8所述的方法,其中所述电子资金转账经由EFT(电子资金转账)系统。
10.如权利要求9所述的方法,其中所述电子资金转账经由ACH(自动化清算所)系统。
11.如权利要求8所述的方法,其中所述电子资金转账引起从属于所述交易收单方的账户向所述商家的存款账户的资金转账。
12.如权利要求8所述的方法,其中所述净资金头寸是由于所述交易收单方而产生的扣回交易和费用的净额。
13.如权利要求8所述的方法,还包括:
从所述交易收单方接收标识所述商家的存款账户的账户标识符。
14.如权利要求13所述的方法,其中:
所述账户标识符在消息中被接收,所述消息还包括定义由商家欠所述交易收单方的费用的折扣率。
15.一种装置,包括:
处理器;以及
存储器,与所述处理器进行通信,所述存储器存储程序指令,所述处理器与所述程序指令一起操作以执行如下功能:
处理卡支付网络中的多个支付卡账户系统交易,所述交易都涉及商家并且已经由交易收单方收单;以及
通过所述卡支付网络发起电子资金转账,以代表所述交易收单方将商家的存款账户记入贷方,所述资金转账用于关于所述多个交易将净资金头寸从所述交易收单方转账到商家。
16.如权利要求15所述的装置,其中所述电子资金转账经由EFT(电子资金转账)系统。
17.如权利要求16所述的装置,其中所述电子资金转账经由ACH(自动化清算所)系统。
18.如权利要求15所述的装置,其中所述电子资金转账引起从属于所述交易收单方的账户向所述商家的存款账户的资金转账。
19.如权利要求15所述的装置,其中所述净资金头寸是由于所述交易收单方而产生的扣回交易和费用的净额。
20.如权利要求15所述的装置,其中所述处理器还与所述程序指令一起操作,以从所述交易收单方接收标识所述商家的存款账户的账户标识符,所述账户标识符在消息中被接收,所述消息还包括定义由商家欠所述交易收单方的费用的折扣率。
CN201780036395.2A 2016-06-15 2017-06-13 代表支付卡系统交易收单方进行商家的支付的系统和方法 Pending CN109564657A (zh)

Applications Claiming Priority (21)

Application Number Priority Date Filing Date Title
US201662350416P 2016-06-15 2016-06-15
US201662350407P 2016-06-15 2016-06-15
US201662350335P 2016-06-15 2016-06-15
US201662350322P 2016-06-15 2016-06-15
US62/350,322 2016-06-15
US62/350,416 2016-06-15
US62/350,407 2016-06-15
US62/350,335 2016-06-15
US201662351155P 2016-06-16 2016-06-16
US201662351016P 2016-06-16 2016-06-16
US201662350831P 2016-06-16 2016-06-16
US201662351227P 2016-06-16 2016-06-16
US201662350821P 2016-06-16 2016-06-16
US201662351164P 2016-06-16 2016-06-16
US62/350,831 2016-06-16
US62/351,155 2016-06-16
US62/351,164 2016-06-16
US62/351,227 2016-06-16
US62/350,821 2016-06-16
US62/351,016 2016-06-16
PCT/US2017/037182 WO2017218489A1 (en) 2016-06-15 2017-06-13 System and method of payment of merchants on behalf of payment card system transaction acquirers

Publications (1)

Publication Number Publication Date
CN109564657A true CN109564657A (zh) 2019-04-02

Family

ID=59091668

Family Applications (6)

Application Number Title Priority Date Filing Date
CN201780036374.0A Active CN109313756B (zh) 2016-06-15 2017-06-13 桥接的支付系统的交易流程和交易处理
CN201780036340.1A Pending CN109313754A (zh) 2016-06-15 2017-06-13 使用别名向受益方账户推送支付的系统和方法
CN201780036094.XA Pending CN109313764A (zh) 2016-06-15 2017-06-13 对在支付卡接受点处使用的存款账号进行令牌化的系统和方法
CN201780036397.1A Pending CN109313766A (zh) 2016-06-15 2017-06-13 用于预算、金融账户警报管理、补救动作控制和欺诈监控的系统和方法
CN201780036372.1A Pending CN109313755A (zh) 2016-06-15 2017-06-13 用于桥接eft支付网络和支付卡网络之间的交易的系统和方法
CN201780036395.2A Pending CN109564657A (zh) 2016-06-15 2017-06-13 代表支付卡系统交易收单方进行商家的支付的系统和方法

Family Applications Before (5)

Application Number Title Priority Date Filing Date
CN201780036374.0A Active CN109313756B (zh) 2016-06-15 2017-06-13 桥接的支付系统的交易流程和交易处理
CN201780036340.1A Pending CN109313754A (zh) 2016-06-15 2017-06-13 使用别名向受益方账户推送支付的系统和方法
CN201780036094.XA Pending CN109313764A (zh) 2016-06-15 2017-06-13 对在支付卡接受点处使用的存款账号进行令牌化的系统和方法
CN201780036397.1A Pending CN109313766A (zh) 2016-06-15 2017-06-13 用于预算、金融账户警报管理、补救动作控制和欺诈监控的系统和方法
CN201780036372.1A Pending CN109313755A (zh) 2016-06-15 2017-06-13 用于桥接eft支付网络和支付卡网络之间的交易的系统和方法

Country Status (4)

Country Link
US (10) US20170364879A1 (zh)
EP (6) EP3472782A1 (zh)
CN (6) CN109313756B (zh)
WO (6) WO2017218482A1 (zh)

Families Citing this family (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9112850B1 (en) * 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10212158B2 (en) * 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US20150220931A1 (en) 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10565364B1 (en) 2015-12-28 2020-02-18 Wells Fargo Bank, N.A. Token management systems and methods
US11544783B1 (en) 2016-05-12 2023-01-03 State Farm Mutual Automobile Insurance Company Heuristic credit risk assessment engine
US10810593B1 (en) 2016-05-12 2020-10-20 State Farm Mutual Automobile Insurance Company Heuristic account fraud detection engine
US10949863B1 (en) * 2016-05-25 2021-03-16 Wells Fargo Bank, N.A. System and method for account abuse risk analysis
US11010765B2 (en) 2016-06-29 2021-05-18 Square, Inc. Preliminary acquisition of payment information
US10817869B2 (en) 2016-06-29 2020-10-27 Square, Inc. Preliminary enablement of transaction processing circuitry
GB2551790A (en) * 2016-06-30 2018-01-03 Ipco 2012 Ltd A method, apparatus and system for electronic payments
CN109416803A (zh) * 2016-07-06 2019-03-01 万事达卡国际公司 通过对话界面提供销售信息和见解的方法和系统
US20180101857A1 (en) * 2016-10-06 2018-04-12 American Express Travel Related Services Company, Inc. Systems and methods for electronic payment using loyalty rewards
US10915899B2 (en) * 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10706395B2 (en) * 2017-07-11 2020-07-07 American Express Travel Related Services Company, Inc. Fund transfer service for multiple linked transaction accounts
US20190114598A1 (en) * 2017-10-18 2019-04-18 Mastercard International Incorporated Payment network as a platform
US11055678B1 (en) * 2017-12-28 2021-07-06 Worldpay, Llc Systems and methods for employer direct electronic payment
US11488170B1 (en) * 2018-03-19 2022-11-01 Worldpay, Llc Systems and methods for automated fraud detection and analytics using aggregated payment vehicles and devices
US20190295088A1 (en) * 2018-03-23 2019-09-26 Microsoft Technology Licensing, Llc System and method for efficient detection of fraud in online transactions
US11416863B2 (en) * 2018-04-11 2022-08-16 Wells Fargo Bank, N.A. System and methods for assessing risk of fraud in an electronic transaction
US20190325410A1 (en) * 2018-04-20 2019-10-24 Mastercard International Incorporated Methods and system for selecting payment system for transaction routing
US20190340589A1 (en) * 2018-05-02 2019-11-07 SOURCE Ltd. System and method for optimizing routing of transactions over a computer network
SG10201805343VA (en) * 2018-06-21 2020-01-30 Mastercard International Inc Payment transaction methods and systems enabling verification of payment amount by payment card
SG10201805340TA (en) 2018-06-21 2020-01-30 Mastercard International Inc Payment transaction methods and systems enabling verification of payment amount by fingerprint of customer
SG10201805351SA (en) * 2018-06-21 2020-01-30 Mastercard International Inc Electronic system and computerized method for processing recurring payment transactions
US20200007647A1 (en) * 2018-06-28 2020-01-02 Bank Of America Corporation Real-time Event Orchestrator
US11424910B2 (en) * 2018-07-31 2022-08-23 EMC IP Holding Company LLC Enterprise storage of customer transaction data using a blockchain
CN110826741A (zh) * 2018-08-14 2020-02-21 北京高德云图科技有限公司 一种网络约车和发票开具方法、系统和装置
US11182754B2 (en) * 2018-08-28 2021-11-23 Jpmorgan Chase Bank, N.A. Methods for synthetic monitoring of systems
WO2020061434A1 (en) * 2018-09-21 2020-03-26 Jpmorgan Chase Bank, N.A. Systems and methods for conducting account tokenized transactions
US11049095B2 (en) 2018-12-21 2021-06-29 Square, Inc. Point of sale (POS) systems and methods with dynamic kernel selection
US10762196B2 (en) 2018-12-21 2020-09-01 Square, Inc. Point of sale (POS) systems and methods with dynamic kernel selection
US10990969B2 (en) * 2018-12-21 2021-04-27 Square, Inc. Point of sale (POS) systems and methods for dynamically processing payment data based on payment reader capability
US11853997B2 (en) * 2019-02-27 2023-12-26 International Business Machines Corporation Using quick response (QR) codes to collect recurring payments
US11526867B2 (en) * 2019-02-28 2022-12-13 Stripe, Inc. Push payment decision routing
US20200279235A1 (en) * 2019-03-01 2020-09-03 American Express Travel Related Services Company, Inc. Payment transfer processing system
US11663602B2 (en) * 2019-05-15 2023-05-30 Jpmorgan Chase Bank, N.A. Method and apparatus for real-time fraud machine learning model execution module
US10984434B1 (en) 2019-07-02 2021-04-20 Wells Fargo Bank, N.A. Systems and methods for determining and providing non-financial benefits on a subscription basis
US11663190B2 (en) 2019-07-24 2023-05-30 International Business Machines Corporation Self-healing accounting system
US20210073751A1 (en) * 2019-09-09 2021-03-11 Visa International Service Association Global merchant gateway
US20210103910A1 (en) * 2019-10-04 2021-04-08 Mastercard International Incorporated Multiple settlement options in payment system
US11989702B2 (en) * 2019-12-12 2024-05-21 Intuit Inc. Automated validation of digit sequences in transactions
CN113988847A (zh) * 2019-12-31 2022-01-28 网联清算有限公司 支付处理方法、装置及系统
US20210264432A1 (en) * 2020-02-24 2021-08-26 Elfstone Inc. Method for authenticating transactions in real-time
US11468415B2 (en) * 2020-03-17 2022-10-11 Bank Of America Corporation Automated transaction processing based on cognitive learning
CN111459054A (zh) * 2020-04-14 2020-07-28 珠海格力电器股份有限公司 食谱推送方法、设备、存储介质和厨房电器
CN111681114A (zh) * 2020-06-02 2020-09-18 重庆第二师范学院 一种金融分类管理系统及其工作方法
US20210383366A1 (en) * 2020-06-08 2021-12-09 Worldpay, Llc Systems and methods for executing ecommerce express checkout transactions
US11449812B2 (en) 2020-07-24 2022-09-20 Bank Of America Corporation System for establishment and dynamic adjustment of control parameters associated with resource distribution
EP3951688A1 (en) * 2020-08-05 2022-02-09 Mastercard International Incorporated A method, system and computer program product for instructing a transfer from an account
US11463415B2 (en) 2020-11-19 2022-10-04 Lexisnexis Risk Solutions, Inc. Digital identity network alerts
US11710133B2 (en) * 2020-12-30 2023-07-25 Mastercard International Incorporated Multi-network tokenization systems and methods
US11606339B1 (en) * 2021-02-25 2023-03-14 Amazon Technologies, Inc. Privacy protecting transaction engine for a cloud provider network
CN113537962A (zh) * 2021-07-15 2021-10-22 中国工商银行股份有限公司 基于别名支付方法、装置、设备、存储介质、程序产品
CN113537966B (zh) * 2021-07-19 2024-06-04 大唐网络有限公司 基于5g的交易方法、装置及系统
US20230137892A1 (en) * 2021-10-29 2023-05-04 Google Llc Method for Identifying Anomalous Transactions Using Machine Learning
US11704669B1 (en) 2022-01-03 2023-07-18 Bank Of America Corporation Dynamic contactless payment processing based on real-time contextual information
WO2023244501A1 (en) * 2022-06-15 2023-12-21 Visa International Service Association System, method, and computer program product for network message augmentation
EP4369274A1 (en) * 2022-11-10 2024-05-15 IPCO 2012 Limited Method for authorizing a payment transaction

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030140007A1 (en) * 1998-07-22 2003-07-24 Kramer Glenn A. Third party value acquisition for electronic transaction settlement over a network
US20070100748A1 (en) * 2005-10-19 2007-05-03 Sanjeev Dheer Multi-channel transaction system for transferring assets between accounts at different financial institutions
US20100030687A1 (en) * 2008-01-18 2010-02-04 Cashedge, Inc. Real-Time Settlement of Financial Transactions Using Electronic Fund Transfer Networks
US20100228672A1 (en) * 2009-03-03 2010-09-09 Quercus (BVI) Limited System and method for executing an electronic payment
US20100274678A1 (en) * 2009-04-22 2010-10-28 Gofigure Payments, Llc Systems, methods and devices for facilitating mobile payments

Family Cites Families (117)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US20130191278A1 (en) * 1999-05-03 2013-07-25 Jpmorgan Chase Bank, N.A. Method and System for Processing Internet Payments Using the Electronic Funds Transfer Network
EP1132797A3 (en) * 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
US6505772B1 (en) * 2000-06-22 2003-01-14 First Data Corporation System for utilizing a single card to provide multiple services in an open network environment
US7225156B2 (en) * 2001-07-11 2007-05-29 Fisher Douglas C Persistent dynamic payment service
CN1647461B (zh) * 2002-03-29 2010-04-28 株式会社Ntt都科摩 面向连接的通信中的通信控制方法、相关转接装置以及计费管理装置
US20030220863A1 (en) * 2002-05-24 2003-11-27 Don Holm System and method for varying electronic settlements between buyers and suppliers with dynamic discount terms
US8412623B2 (en) * 2002-07-15 2013-04-02 Citicorp Credit Services, Inc. Method and system for a multi-purpose transactional platform
US20130240622A1 (en) * 2011-07-18 2013-09-19 Andrew H. B. Zhou Facilitating mobile device payments using mobile payment account, mobile barcode and universal digital mobile currency
US6932268B1 (en) * 2003-06-30 2005-08-23 Checkfree Corporation Dual mode credit card based payment technique
US20140019352A1 (en) * 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7275685B2 (en) * 2004-04-12 2007-10-02 Rearden Capital Corporation Method for electronic payment
US20050246289A1 (en) * 2004-04-13 2005-11-03 Alexander Robert M Iv System and method for processing and for funding a transaction
US7603555B2 (en) * 2004-12-07 2009-10-13 Microsoft Corporation Providing tokens to access extranet resources
US20060213978A1 (en) * 2005-03-25 2006-09-28 Bluko Information Group Method and system of advancing value from credit card account for use with stored value account
US7694287B2 (en) * 2005-06-29 2010-04-06 Visa U.S.A. Schema-based dynamic parse/build engine for parsing multi-format messages
US7774402B2 (en) * 2005-06-29 2010-08-10 Visa U.S.A. Adaptive gateway for switching transactions and data on unreliable networks using context-based rules
CN101379501A (zh) * 2005-12-20 2009-03-04 罗纳德·罗森伯格 用于交易网络的方法、交易卡或识别系统
US8732044B2 (en) * 2006-05-23 2014-05-20 Mastercard International Incorporated Electronic transaction apparatus and method
US8275715B2 (en) * 2006-06-18 2012-09-25 Bank Of America Corporation Apparatuses, methods and systems for a deposit process manager decisioning engine
US20080015988A1 (en) * 2006-06-28 2008-01-17 Gary Brown Proxy card authorization system
US20160112262A1 (en) * 2014-10-18 2016-04-21 Weaved, Inc. Installation and configuration of connected devices
US7739197B2 (en) * 2006-10-05 2010-06-15 International Business Machines Corporation Guest limited authorization for electronic financial transaction cards
US7548890B2 (en) * 2006-11-21 2009-06-16 Verient, Inc. Systems and methods for identification and authentication of a user
CN101211439A (zh) * 2006-12-26 2008-07-02 阿里巴巴公司 一种在即时通信软件中实现在线支付的方法及系统
CN101595491A (zh) * 2006-12-26 2009-12-02 维萨美国股份有限公司 移动自动售货机购买
US8156543B2 (en) * 2007-04-17 2012-04-10 Visa U.S.A. Method and system for authenticating a party to a transaction
US20080308624A1 (en) * 2007-06-14 2008-12-18 Richard Mervyn Gardner Advance remote payment authority for real and virtual world transactions
US8355982B2 (en) * 2007-08-16 2013-01-15 Verifone, Inc. Metrics systems and methods for token transactions
US7567920B2 (en) * 2007-11-01 2009-07-28 Visa U.S.A. Inc. On-line authorization in access environment
CA2637179A1 (en) * 2008-07-30 2010-01-30 John H. Dunstan A device and system to enable and operate the selection, sales and distribution of lottery tickets and other tickets processes
WO2010022129A1 (en) * 2008-08-20 2010-02-25 Xcard Holdings Llc Secure smart card system
US10970777B2 (en) * 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
GB2488059B (en) * 2009-01-06 2012-10-24 Bcs Information Systems Pte Ltd Electronic payment method of presentation to an automated clearing house (ACH)
US9230259B1 (en) * 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
US9886693B2 (en) * 2009-03-30 2018-02-06 Yuh-Shen Song Privacy protected anti identity theft and payment network
WO2010126509A2 (en) * 2009-04-30 2010-11-04 Donald Michael Cardina Systems and methods for randomized mobile payment
CA2773139A1 (en) * 2009-09-02 2011-03-10 Visa International Service Association Portable consumer device with funds transfer processing
US8332325B2 (en) * 2009-11-02 2012-12-11 Visa International Service Association Encryption switch processing
US10255591B2 (en) * 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10089683B2 (en) * 2010-02-08 2018-10-02 Visa International Service Association Fraud reduction system for transactions
US20110208600A1 (en) * 2010-02-25 2011-08-25 Seergate Ltd. Point of Sale Payment System and Method
US20110320291A1 (en) * 2010-06-28 2011-12-29 Coon Jonathan C Systems and methods for asynchronous mobile authorization of credit card purchases
US8590779B2 (en) * 2010-06-29 2013-11-26 Visa International Service Association Value token conversion
US20120016799A1 (en) * 2010-07-16 2012-01-19 Patrick Killian Money transfer system gateway service
CN103370688B (zh) * 2010-07-29 2016-11-09 尼尔默尔·朱萨尼 一种由简单用户密码生成多因素个性化服务器强密钥的系统及其方法
CN101958025B (zh) * 2010-09-06 2014-06-18 广东铭鸿数据有限公司 一种应用条码技术的手机支付方法、现场支付终端及系统
US8676708B1 (en) * 2010-10-29 2014-03-18 Aton Behavioral Finance, LLC Methods and apparatus for facilitating a financial transaction
US8719166B2 (en) * 2010-12-16 2014-05-06 Verizon Patent And Licensing Inc. Iterative processing of transaction information to detect fraud
US8583498B2 (en) * 2010-12-30 2013-11-12 Face It Corp. System and method for biometrics-based fraud prevention
US8700510B2 (en) * 2011-02-11 2014-04-15 Federal Reserve Bank Of Atlanta Redirecting or returning international credit transfers
US8924297B2 (en) * 2011-02-25 2014-12-30 Visa International Service Association Direct connection systems and methods
US8352370B1 (en) * 2011-03-28 2013-01-08 Jpmorgan Chase Bank, N.A. System and method for universal instant credit
US9760871B1 (en) * 2011-04-01 2017-09-12 Visa International Service Association Event-triggered business-to-business electronic payment processing apparatuses, methods and systems
AP3678A (en) * 2011-04-11 2016-04-16 Visa Int Service Ass Interoperable financial transactions via mobile devices
US20130110658A1 (en) * 2011-05-05 2013-05-02 Transaction Network Services, Inc. Systems and methods for enabling mobile payments
RU2602394C2 (ru) * 2011-06-07 2016-11-20 Виза Интернешнл Сервис Ассосиэйшн Устройства, способы и системы токенизации конфиденциальности платежей
US8700527B2 (en) * 2011-07-14 2014-04-15 Bank Of America Corporation Merchant bill pay
US20130018779A1 (en) * 2011-07-14 2013-01-17 Bank Of America Corporation Alias-based merchant transaction system
US20130024358A1 (en) * 2011-07-21 2013-01-24 Bank Of America Corporation Filtering transactions to prevent false positive fraud alerts
US20130036000A1 (en) * 2011-08-02 2013-02-07 Bank Of America Corporation Financial transaction system and method
US20130054468A1 (en) * 2011-08-25 2013-02-28 Platamovil International BV System and method for conducting financial transactions
US20130060708A1 (en) * 2011-09-06 2013-03-07 Rawllin International Inc. User verification for electronic money transfers
US8768830B1 (en) * 2011-09-08 2014-07-01 Citibank, N.A. Method and system for a multi-purpose transactional platform
US20140095383A1 (en) * 2011-10-20 2014-04-03 Bindu Rama Rao System for anonymous funds transfer using adhoc staging accounts
US10510056B2 (en) * 2011-11-02 2019-12-17 Mastercard International Incorporated Method and system for multiple payment applications
US20130151402A1 (en) * 2011-12-09 2013-06-13 Time Warner Cable Inc. Systems and methods for electronic payment using a mobile device for billing to a subscriber account
EP2795549A4 (en) * 2011-12-21 2015-09-23 Mastercard International Inc METHOD AND SYSTEMS FOR PROVIDING A PAYMENT ACCOUNT WITH ADAPTIVE REPLACEMENT
US9830595B2 (en) * 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US10535064B2 (en) * 2012-03-19 2020-01-14 Paynet Payments Network, Llc Systems and methods for real-time account access
MX362174B (es) * 2012-03-19 2019-01-08 Paynet Payments Network Llc Sistemas y metodos para el acceso a cuentas en tiempo real.
US20140032407A1 (en) * 2012-07-24 2014-01-30 Shashi Kapur System and Method for Funds Transfer Processing
US11080701B2 (en) * 2015-07-02 2021-08-03 Royal Bank Of Canada Secure processing of electronic payments
US20140136309A1 (en) * 2012-11-15 2014-05-15 Wallaby Financial Inc. System and method for optimizing card usage in a payment transaction
US8572398B1 (en) * 2013-02-13 2013-10-29 Daniel Duncan Systems and methods for identifying biometric information as trusted and authenticating persons using trusted biometric information
US20140250011A1 (en) * 2013-03-01 2014-09-04 Lance Weber Account type detection for fraud risk
US9092778B2 (en) * 2013-03-15 2015-07-28 Varsgen, Llc Bank account protection method utilizing a variable assigning request string generator and receiver algorithm
US9898717B2 (en) * 2013-03-25 2018-02-20 Paypal, Inc. Online remittance system with methodology for predicting disbursement times of online electronic funds transfers
US9294475B2 (en) * 2013-05-13 2016-03-22 Hoyos Labs Ip, Ltd. System and method for generating a biometric identifier
CN105359179B (zh) * 2013-05-15 2019-12-10 维萨国际服务协会 移动令牌化枢纽
US20150006386A1 (en) * 2013-06-28 2015-01-01 Sap Ag Offline mobile payment process
EP2824628A1 (en) * 2013-07-10 2015-01-14 Vodafone Holding GmbH Direct debit procedure
SG10201800629WA (en) * 2013-07-24 2018-02-27 Visa Int Service Ass Systems and methods for communicating risk using token assurance data
GB2516828A (en) * 2013-07-25 2015-02-11 Visa Europe Ltd Processing electronic tokens
CN115907763A (zh) * 2013-07-26 2023-04-04 维萨国际服务协会 向消费者提供支付凭证
US10460322B2 (en) * 2013-08-30 2019-10-29 Mastercard International Incorporated Methods and systems for verifying cardholder authenticity when provisioning a token
US10515358B2 (en) * 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US20150134539A1 (en) * 2013-11-12 2015-05-14 Shashi Kapur System and method of processing point-of-sale payment transactions via mobile devices
US10861090B2 (en) * 2013-11-27 2020-12-08 Apple Inc. Provisioning of credentials on an electronic device using passwords communicated over verified channels
CN103745401A (zh) * 2013-12-19 2014-04-23 镇江锐捷信息科技有限公司 一种在移动终端上实现远程信贷系统的方法
US10127528B2 (en) * 2013-12-20 2018-11-13 Movocash, Inc. Financial services ecosystem
US20150199679A1 (en) * 2014-01-13 2015-07-16 Karthikeyan Palanisamy Multiple token provisioning
US9846878B2 (en) * 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US20150254664A1 (en) * 2014-03-04 2015-09-10 Bank Of America Corporation Token collaboration network
US9183480B1 (en) * 2014-04-03 2015-11-10 Square, Inc. Using temporary data with a magnetic stripe card
US10373154B2 (en) * 2014-05-19 2019-08-06 Mastercard International Incorporated Apparatus, method, and computer program product for settlement to a merchant's card account using an on-line bill payment platform
US20150363752A1 (en) * 2014-06-13 2015-12-17 Mastercard International Incorporated Payment network with service provider directory function
US9780953B2 (en) * 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160034889A1 (en) * 2014-07-29 2016-02-04 Mastercard International Incorporated Apparatus, method, and computer program product for automated sequential electronic payments
US20160063487A1 (en) * 2014-08-29 2016-03-03 Capital One Services, Llc System and method for double blind authentication
CN104268743B (zh) * 2014-09-05 2017-11-14 哆啦宝(北京)科技有限公司 一种基于二维码自动生成的手机银行支付系统
US11257074B2 (en) * 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US20160104122A1 (en) * 2014-10-10 2016-04-14 Bank Of America Corporation Remote video conferencing system
CN107004190A (zh) * 2014-10-10 2017-08-01 加拿大皇家银行 用于处理电子交易的系统
CN104361490B (zh) * 2014-11-03 2018-04-24 上海众人网络安全技术有限公司 一种敏感信息标识化的支付方法及系统
US10475003B2 (en) * 2015-03-11 2019-11-12 Paypal, Inc. Enhanced mobile transactions and payments
US11429975B1 (en) * 2015-03-27 2022-08-30 Wells Fargo Bank, N.A. Token management system
CN104717628B (zh) * 2015-03-31 2016-09-28 北京奇虎科技有限公司 为接听行为付费的方法、装置及系统
US11023878B1 (en) * 2015-06-05 2021-06-01 Square, Inc. Apparatuses, methods, and systems for transmitting payment proxy information
CN105139193B (zh) * 2015-07-31 2017-04-12 腾讯科技(深圳)有限公司 一种电子资源处理方法、装置及服务器
US11308485B2 (en) * 2016-07-15 2022-04-19 Paypal, Inc. Processing a transaction using electronic tokens
US10496989B2 (en) * 2016-02-22 2019-12-03 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
US20170330186A1 (en) * 2016-05-11 2017-11-16 Gk Software Usa, Inc. Decision Engine for Payments
US11250424B2 (en) * 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US20190356489A1 (en) * 2018-05-18 2019-11-21 Visa International Service Association Method and system for access token processing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030140007A1 (en) * 1998-07-22 2003-07-24 Kramer Glenn A. Third party value acquisition for electronic transaction settlement over a network
US20070100748A1 (en) * 2005-10-19 2007-05-03 Sanjeev Dheer Multi-channel transaction system for transferring assets between accounts at different financial institutions
US20100030687A1 (en) * 2008-01-18 2010-02-04 Cashedge, Inc. Real-Time Settlement of Financial Transactions Using Electronic Fund Transfer Networks
US20100228672A1 (en) * 2009-03-03 2010-09-09 Quercus (BVI) Limited System and method for executing an electronic payment
US20100274678A1 (en) * 2009-04-22 2010-10-28 Gofigure Payments, Llc Systems, methods and devices for facilitating mobile payments

Also Published As

Publication number Publication date
CN109313755A (zh) 2019-02-05
CN109313766A (zh) 2019-02-05
EP3472782A1 (en) 2019-04-24
WO2017218485A1 (en) 2017-12-21
EP3472781A1 (en) 2019-04-24
WO2017218479A1 (en) 2017-12-21
US20220222643A1 (en) 2022-07-14
US11763284B2 (en) 2023-09-19
WO2017218483A1 (en) 2017-12-21
US20170364879A1 (en) 2017-12-21
US20170364890A1 (en) 2017-12-21
CN109313756A (zh) 2019-02-05
EP3472783A1 (en) 2019-04-24
WO2017218489A1 (en) 2017-12-21
US20230385797A1 (en) 2023-11-30
WO2017218482A1 (en) 2017-12-21
EP3472789A1 (en) 2019-04-24
US20230385796A1 (en) 2023-11-30
EP3472791A1 (en) 2019-04-24
WO2017218487A1 (en) 2017-12-21
CN109313764A (zh) 2019-02-05
EP3472780A1 (en) 2019-04-24
CN109313754A (zh) 2019-02-05
CN109313756B (zh) 2023-03-10
US20170364918A1 (en) 2017-12-21
US20170364910A1 (en) 2017-12-21
US20170364880A1 (en) 2017-12-21
US20170364878A1 (en) 2017-12-21
US20220300937A1 (en) 2022-09-22

Similar Documents

Publication Publication Date Title
CN109564657A (zh) 代表支付卡系统交易收单方进行商家的支付的系统和方法
US20150221028A1 (en) Method and apparatus for value interchange pricing
US20230063206A1 (en) Intelligently determining terms of a conditional finance offer
US20120290474A1 (en) Payment Network Facilitating Multi-Currency Trade Finance
AU2017410097A1 (en) Points-based payment system
US9558490B2 (en) Systems and methods for predicting a merchant's change of acquirer
US20200357052A1 (en) Payment instrument for use in multiple events of a finance offer
US20210103910A1 (en) Multiple settlement options in payment system
US20080262961A1 (en) Merchant Credit Risk Monitoring
CN109074592A (zh) 用于独立实时奖励的方法和系统
US20170004481A1 (en) Systems and methods for retrieving electronically stored information in real-time for electronic transactions
CN109214815A (zh) 接受双重功能支付凭证的系统和方法
WO2019074648A1 (en) AUTHORIZED FRACTIONAL TRANSACTIONS BASED ON WEB JETS
US10748142B2 (en) Multi-currency transaction routing platform for payment processing system
US20230092126A1 (en) Banking operation support system, banking operation support method, and banking operation support program
WO2020226796A1 (en) Intelligently determining terms of a conditional finance offer
AU2021101189A4 (en) Method and Apparatus for Immediate Credit
EP4246406A1 (en) Method and apparatus for facilitating merchant cash advances on the basis of forecasted return volume
EP4239556A1 (en) Method and apparatus for providing recommendations based on return data
US20240112249A1 (en) Integration of financing into a customer self-checkout involving scanning products with a user device
Kumar et al. Digital Banking In India-Trend And Challenges
JP2023180355A (ja) 情報処理装置、情報処理方法およびプログラム
TSEGAYE The Role and Impact of Merchant Acceptance towards Enhancing Bank’s Profitability in case of Dashen Bank
CN110998628A (zh) 商品购买价款支付的损益的通知系统、方法以及程序
JP2007094984A (ja) 電子通貨と電子財布を使って決済する方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190402