CN116074089A - 多个令牌的云令牌预配 - Google Patents

多个令牌的云令牌预配 Download PDF

Info

Publication number
CN116074089A
CN116074089A CN202310078988.2A CN202310078988A CN116074089A CN 116074089 A CN116074089 A CN 116074089A CN 202310078988 A CN202310078988 A CN 202310078988A CN 116074089 A CN116074089 A CN 116074089A
Authority
CN
China
Prior art keywords
token
access
computer
communication device
mobile communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310078988.2A
Other languages
English (en)
Inventor
R·尚卡尔
S·穆罕默德
A·N·苏林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Visa International Service Association
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa International Service Association filed Critical Visa International Service Association
Publication of CN116074089A publication Critical patent/CN116074089A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

公开一种方法。所述方法包括由令牌服务计算机接收令牌请求消息,所述令牌请求消息源自令牌请求方计算机。所述方法还包括由所述令牌服务计算机基于单个凭证确定两个或更多个访问令牌,接着在令牌响应消息中将所述两个或更多个访问令牌传输到所述令牌请求方计算机。

Description

多个令牌的云令牌预配
本发明申请是国际申请号为PCT/US2019/061385,国际申请日为2019年11月14日,进入中国国家阶段的申请号为201980074915.8,名称为“多个令牌的云令牌预配”的发明专利申请的分案申请。
相关申请交叉引用
本申请为要求2018年11月14日提交的第62/767,111号美国临时申请的优先权的PCT申请,所述PCT申请以全文引用的方式并入本文中。
背景技术
用户可以利用令牌替代凭证,以访问服务或产品。在交易期间,移动装置上的令牌可以与可以用于交易授权过程的真实凭证(例如,主账号(PAN)或一些其它支付信息)交换。使用令牌通过从移动装置清除所有真实凭证来确保敏感信息的安全性更高。
在一些过程中,用户最初通过从移动装置发送预配请求来接收令牌。令牌绑定到移动装置,且可以存储在移动装置的硬件中的安全元件内或存储在软件中,其中可以通过加密来确保所述令牌的安全性。
然而,将令牌绑定到单个移动装置存在局限性。例如,如果用户希望将当前的移动装置换成新的移动装置,则用户必须通过提供PAN或一些其它凭证来重复针对新的移动装置的预配处理以获得新的令牌。用户先前的移动装置上的令牌随后丢失,并且新的移动装置不能传送或使用所述令牌。
此外,通过此方法不能使得超过一个装置共享令牌。用户拥有的任何备用移动装置都需要单独的预配请求,其中针对每个单独的移动装置生成不同的令牌。由于可以假设用户提供的凭证(例如,PAN)保持相同,因此这些后续预配请求一般是多余的且是对计算资源的浪费。
本发明的实施例涉及单独地以及共同地解决这些问题和其它问题。
发明内容
本发明的实施例包括响应于单个令牌请求消息而预配多个访问令牌。在一个实施例中,一种方法包括由令牌请求方计算机从由用户操作的移动装置接收访问凭证,并将所述访问凭证传输到令牌服务计算机。响应于接收到所述访问凭证,所述方法还包括由所述令牌服务计算机将授权请求消息传输到授权实体计算机,以验证凭证资格。在从所述授权实体计算机接收到肯定授权响应消息后,所述方法另外包括由所述令牌服务计算机获得至少两个或更多个令牌,其中至少一个令牌可以与所述移动装置相关联且至少一个令牌可以与云服务器计算机相关联。生成的令牌在令牌响应消息内传输到所述令牌请求方计算机。
本发明的另一实施例涉及一种方法,包括:由令牌服务计算机接收令牌请求消息,所述令牌请求消息源自令牌请求方计算机;由所述令牌服务计算机基于单个凭证确定两个或更多个访问令牌;以及由所述令牌服务计算机在令牌响应消息中将所述两个或更多个访问令牌传输到所述令牌请求方计算机。
本发明的另一实施例涉及一种令牌服务计算机,包括:处理器;以及非瞬态计算机可读介质,所述非瞬态计算机可读介质包括代码,所述代码可由所述处理器执行以实施包括以下各项的方法:接收令牌请求消息,所述令牌请求消息源自令牌请求方计算机;基于单个凭证确定两个或更多个访问令牌;以及在令牌响应消息中将所述两个或更多个访问令牌传输到所述令牌请求方计算机。
本发明的另一实施例涉及一种方法,包括:由令牌请求方计算机从通信装置接收单个凭证;由所述令牌请求方计算机将包括所述单个凭证的令牌请求消息传输到令牌服务计算机;由所述令牌请求方计算机从所述令牌服务计算机接收令牌响应消息,所述令牌响应消息包括两个或更多个访问令牌,所述两个或更多个访问令牌包括第一访问令牌和第二访问令牌;由所述令牌请求方计算机将所述第一访问令牌传输到所述通信装置;以及由所述令牌请求方计算机将所述第二访问令牌传输到云服务器计算机。
本发明的另一实施例涉及一种令牌请求方计算机,包括:处理器;以及非瞬态计算机可读介质,所述非瞬态计算机可读介质包括代码,所述代码可由所述处理器执行,用于实施包括以下各项的方法:从通信装置接收单个凭证;将所述单个凭证传输到令牌服务计算机;从所述令牌服务计算机接收两个或更多个访问令牌,所述两个或更多个访问令牌包括第一访问令牌和第二访问令牌;将所述第一访问令牌传输到所述通信装置;以及将所述第二访问令牌传输到云服务器计算机。
有关本发明的实施例的更多详细信息,请参见具体实施方式和附图。
附图说明
图1示出了用于预配多个令牌的系统和方法。
图2示出了根据本发明的一个实施例的用于检取和使用绑定装置的令牌的方法的泳道图。
图3示出了根据本发明的一些实施例的示出检取和使用云令牌的泳道图。
图4示出了根据本发明的一些实施例的用于使用云令牌来获得对安全位置的访问权的系统。
图5示出了根据本发明的一些实施例的移动通信装置的框图。
图6示出了根据本发明的一些实施例的令牌服务计算机的框图。
图7示出了根据本发明的一些实施例的令牌请求方计算机的框图。
具体实施方式
在论述本发明的实施例之前,可更详细地描述一些术语。
“用户装置”可以是可以由用户使用的任何合适的装置。用户装置可以采用任何合适的形式。用户装置的一些实例包括蜂窝电话、PDA、个人计算机(PC)、平板计算机等。在用户装置是移动装置的一些实施例中,移动装置可以包括显示器、存储器、处理器、计算机可读介质和任何其它合适的组件。
“移动装置”可以包括用户可以传送和操作的任何合适的电子装置,所述装置还可提供与网络远程通信的能力。移动通信装置可以使用移动电话(无线)网络、无线数据网络(例如,3G、4G或类似网络)、Wi-Fi、蓝牙、低功耗蓝牙(BLE)、Wi-Max或可以提供对例如因特网或专用网络等网络的访问的任何其它通信介质来进行通信。移动装置的实例包括移动电话(例如,蜂窝电话)、PDA、平板计算机、上网本、膝上型计算机、可穿戴装置(例如手表)、车辆(例如,汽车和摩托车)、个人音乐播放器、手持式专用阅读器等。移动装置可以包括用于执行此类功能的任何合适的硬件和软件,并且还可以包括多个装置或组件(例如,当装置通过系固到另一装置--即,使用其它装置作为调制解调器--而远程访问网络时,一起使用的两个装置可以被认为是单个移动装置)。
“资源提供商”可以是在交易期间提供资源(例如,商品、服务、对安全数据的访问、对位置的访问等)的任何合适的实体。例如,资源提供实体可以是商家、场所运营商、建筑物所有者、政府实体等。“商家”通常可以是参与交易且可以出售商品或服务或提供对商品或服务的取用的实体。
“应用程序”可以是用于特定目的的计算机程序。
“认证数据”可以包括适用于验证某物的任何数据。“认证数据”可以包括认证用户或移动装置的数据。认证数据可以从用户或用户操作的装置获得。从用户获得的认证数据的实例可以包括PIN(个人标识号)、生物特征数据、密码等。可以从装置获得的认证数据的实例可以包括装置序列号、硬件安全元件标识符、装置指纹、电话号码、IMEI号等。
“访问数据”可以包括任何合适的数据,所述数据可用于访问资源或创建可以访问资源的数据。在一些实施例中,访问数据可以是支付账户的账户信息。账户信息可以包括主账号(PAN)、支付令牌、到期日期和验证值(例如,CVV、CVV2、dCVV、dCVV2)等。在其它实施例中,访问数据可以是可用于激活账户数据的数据。例如,在一些情况下,账户信息可以存储在移动装置上,但是可以直到移动装置接收到特定信息才被激活。在其它实施例中,访问数据可以包括可用于访问位置的数据。此类访问数据可以是赛事的票证信息、用于访问建筑物的数据、运输票证信息等。在其它实施例中,访问数据可以包括用于获得对敏感数据的访问权的数据。访问数据的实例可以包括服务器计算机准予访问敏感数据所需要的代码或其它数据。
“访问请求”可以包括访问资源的请求。资源可以是物理资源(例如,商品)、数字资源(例如,电子文档、电子数据等)或服务。在一些情况下,可以通过传输包括访问请求数据的访问请求消息来提交访问请求。通常,与请求方相关联的装置可以将访问请求消息传输到与资源提供商相关联的装置。
“访问请求数据”可以包括关于访问请求或与访问请求相关的任何信息。访问请求数据可以包括访问数据。访问请求数据可以包括可用于处理和/或验证访问请求的信息。例如,访问请求数据可以包括与参与处理访问请求的实体(例如,资源提供商计算机、处理器服务器计算机、授权计算机等)相关联的细节,例如实体标识符(例如,名称等)、与实体相关联的位置信息和指示实体类型的信息(例如,类别代码)。示例性访问请求数据可以包括指示访问请求量、访问请求位置、接收到的资源(例如,产品、文档等)、关于接收到的资源的信息(例如,大小、量、类型等)、资源提供实体数据(例如,资源提供商数据、文档所有者数据等)、用户数据、访问请求的日期和时间、用于进行访问请求的方法(例如,接触式、非接触式等)的信息,以及其它相关信息。访问请求数据还可以被称为访问请求信息、交易数据、交易信息等。
“访问装置”可以是用于提供对外部计算机系统的访问的任何合适的装置。访问装置可以采用任何合适形式。访问装置的一些实例包括销售点(POS)装置、蜂窝电话、PDA、个人计算机(PC)、平板PC、手持式专用阅读器、机顶盒、电子收款机(ECR)、自动柜员机(ATM)、虚拟收款机(VCR)、查询一体机、安全系统、访问系统、网站等。访问装置可以使用任何合适的接触或非接触操作模式,以向移动装置发送或从其接收数据或与移动装置相关联。在访问装置可以包括POS终端的一些实施例中,可使用任何合适的POS终端并且其可以包括读取器、处理器和计算机可读介质。读取器可以包括任何合适的接触式或非接触式操作模式。例如,示范性读卡器可以包括射频(RF)天线、光学扫描仪、条形码读取器或磁条读取器,以与移动装置进行交互。
“电子钱包”或“数字钱包”可以包括允许个人进行电子商务交易的电子装置或服务。数字钱包可以存储用户简档信息、凭证、银行账户信息、一个或多个数字钱包标识符等,并且可以用于各种交易中,例如但不限于电子商务交易、社交网络交易、转账/个人支付交易、移动商务交易、邻近支付交易、游戏交易等。数字钱包可以设计为简化购买和支付过程。数字钱包可以允许用户将一个或多个支付卡加载到数字钱包上,以便进行支付而无需输入账号或出示实体卡。
“凭证”可以是充当价值、所有权、身份或权限的可靠证据的任何合适的信息。凭证可以是一串数字、字母或任何其它合适的字符,以及可用作确认的任何对象或文件。凭证的实例包括价值凭证、标识卡、认证文件、访问卡、口令和其它登录信息等。凭证的其它实例包括主账号(PAN)、个人可标识信息(PII),例如姓名、地址和电话号码等。
“授权实体”可以是通常使用授权计算机来授权请求的实体。授权实体可以是发行方、政府机构、文件存储库、访问管理员等。“发行方”通常可以包括维持用户账户的商业实体(例如,银行)。发行方还可向用户发行存储在蜂窝电话、智能卡、平板计算机或膝上型计算机等用户装置上的支付凭证。
“服务提供商”可以是可通常通过服务提供商计算机来提供例如商品、服务、信息和/或访问等资源的实体。服务提供商的实例包括商家、数字钱包、支付处理器等。
“用户”可以包括个别或计算装置。在一些实施例中,用户可以与一个或多个个人账户和/或移动装置相关联。在一些实施例中,用户可以是持卡人、账户持有人或消费者。
“令牌”可以是凭证的替代值。“访问令牌”可以是用于访问某物的令牌。令牌可以是一串数字、字母或任何其它合适的字符。令牌的实例包括访问令牌(例如,支付令牌)、个人标识令牌等。
“支付令牌”可包括替代主账号(PAN)等账户标识符的支付账户标识符。例如,令牌可以包括可以用作原始账户标识符的替代的一系列字母数字字符。例如,令牌“4900 00000000 0001”可以用于代替PAN“4147 0900 00001234”。在一些实施例中,令牌可以是“保持格式的”,并可以具有与现有交易处理网络中使用的账户标识符一致的数字格式(例如ISO8583金融交易消息格式)。在一些实施例中,令牌可以代替PAN用来发起、授权、处理或解决支付交易,或者在通常将提供原始凭证的其它系统中表示原始凭证。在一些实施例中,可生成令牌值,使得可能无法以计算方式从令牌值得到原始PAN或其它账户标识符的恢复。此外,在一些实施例中,令牌格式可被配置成允许接收令牌的实体将其标识为令牌,并识别发行令牌的实体。在一些实施例中,实施例中的访问令牌的长度可以为16、18或19个字符。
“密钥”可以包括在密码算法中用于将数据变换成另一表示的一条信息。密码算法可以是将原始数据变换成替代表示的加密算法,或将加密信息变换回到原始数据的解密算法。密码算法的实例可包括三重数据加密标准(TDES)、数据加密标准(DES)、高级加密标准(AES)等。
“授权请求消息”可以是请求授权以执行某物的电子消息。在一些实施例中,授权请求消息被发送给支付处理网络和/或支付卡的发行方以请求交易授权。根据一些实施例的授权请求消息可符合ISO8583,这是针对交换与用户使用支付装置或支付账户进行的支付相关联的电子交易信息的系统的标准。授权请求消息可以包括可与支付装置或支付账户相关联的发行方账户标识符。授权请求消息还可以包括对应于“标识信息”的额外数据元素,仅作为实例包括:服务代码、CVV(卡验证值)、dCVV(动态卡验证值)、到期日期等。授权请求消息还可以包括“交易信息”,例如与当前交易相关联的任何信息,例如交易金额、商家标识符、商家位置等,以及可用于确定是否标识和/或授权交易的任何其它信息。
“授权响应消息”可以是对授权请求消息的电子消息回复。在一些实施例中,授权响应消息由发行金融机构或支付处理网络生成。仅作为实例,授权响应消息可以包括以下状态指示符中的一个或多个:批准-交易被批准;拒绝-交易未被批准;或呼叫中心-响应未决的更多信息,商家必须呼叫免费授权电话号码。授权响应消息还可以包括授权代码,其可以是信用卡发行银行响应于电子消息中的授权请求消息(直接地或通过支付处理网络)返回给商家的访问装置(例如,POS设备)的指示交易被批准的代码。该代码可以用作授权的证据。如上所述,在一些实施例中,支付处理网络可向商家生成或转发授权响应消息。
“服务器计算机”通常是功能强大的计算机或计算机集群。例如,服务器计算机可以是大型主机、小型计算机群集或像单元一样工作的一组服务器。在一个实例中,服务器计算机可以是耦合到网络服务器的数据库服务器。
“处理器”可以包括任何合适的一个或多个数据计算装置。处理器可包括一起工作以实现所要功能的一个或多个微处理器。处理器可以包括CPU,所述CPU包括足以执行用于执行用户和/或系统生成的请求的程序组件的至少一个高速数据处理器。所述CPU可以是微处理器,例如AMD的速龙(Athlon)、钻龙(Duron)和/或皓龙(Opteron);IBM和/或摩托罗拉(Motorola)的PowerPC;IBM和索尼(Sony)的Cell处理器;英特尔(Intel)的赛扬(Celeron)、安腾(Itanium)、奔腾(Pentium)、至强(Xeon)和/或XScale;和/或类似处理器。
“存储器”可以是可存储电子数据的任何合适的一个或多个装置。合适的存储器可以包括非瞬态计算机可读介质,其存储可由处理器执行以实施所要方法的指令。存储器的实例可包括一个或多个存储器芯片、磁盘驱动器等。此类存储器可使用任何合适的电气、光学和/或磁性操作模式来操作。
“令牌服务计算机”可以是处理、监督或管理令牌生成或令牌处理的任何合适的装置。令牌服务计算机可以与令牌请求方计算机、处理网络计算机、授权实体计算机等通信。
“令牌请求消息”可以是请求令牌的电子消息。在一些实施例中,令牌请求消息可以包括令牌请求方标识符以及到令牌服务计算机的地址。
“令牌响应消息”可以是答复令牌请求消息的电子消息。令牌响应消息可以至少包括一个或多个令牌、请求令牌的令牌请求方装置的地址等。
“云服务器计算机”可以是远程定位的服务器计算机,包括用户可以从至少一个或多个装置获取的信息或数据。云服务器计算机可以是单独的装置或包括在较大的装置内,并且可以通过(例如,用以通过因特网连接到单独的装置的)网络接口或任何合适的通信接口连接到用户装置。
“请求方”可以是被配置成执行与令牌相关联的动作的应用程序、装置、过程或系统。例如,请求方可请求注册网络令牌系统、请求令牌生成、令牌激活、令牌去激活、令牌交换、其它令牌使用期限周期管理相关过程和/或任何其它令牌相关过程。请求方可通过任何合适的通信网络和/或协议(例如,使用HTTPS、简单对象访问协议(SOAP)和/或可扩展标记语言(XML)接口)与网络令牌系统介接。请求方的一些非限制性实例可包括第三方钱包提供商、发行方、收单方、商家和/或支付处理网络。请求方在向网络令牌系统请求生成新令牌或请求对现有令牌的新使用时可以被称作令牌请求方。在一些实施例中,令牌请求方可针对多个域和/或渠道请求令牌。令牌请求方可包括例如卡存档商家,代表商家操作的收单方、收单方处理器和支付网关,支付支持方(例如,原始设备制造商、移动网络运营商等),数字钱包提供商和/或卡发行方。
“令牌请求方标识符”(或令牌请求方计算机标识符)可以包括与与网络令牌系统相关联的实体相关联的任何字符、数字或其它标识符。例如,令牌请求方标识符可与在网络令牌系统注册的实体相关联。在一些实施例中,可针对与同一令牌请求方相关联的令牌请求的每个域分配唯一令牌请求方标识符。例如,令牌请求方标识符可标识令牌请求方(例如,移动装置、移动钱包提供商等)与令牌域(例如,电子商务、非接触式等)的配对。令牌请求方标识符可包括任何格式或类型的信息。例如,在一个实施例中,令牌请求方标识符可包括例如十位数字或十一位数字(例如,4678012345)的数值。
在一些实施例中,令牌请求方标识符可以唯一地标识令牌请求方与令牌域的配对。因而,在一些实施例中,如果令牌请求方可以针对多个域请求令牌,则令牌请求方可以具有多个令牌请求方标识符,每个域一个令牌请求方标识符。
例如,在一些实施例中,令牌请求方标识符可以包括由网络令牌系统分配的11位数字值,并且对于每个实体(和每个域),令牌请求方标识符在令牌注册表内可以是唯一的。例如,令牌请求方标识符可以包括用于例如网络令牌系统等令牌服务提供商的代码(例如,前3位),并且其余的位(例如,后8位)可以由令牌服务提供商针对每个请求实体(例如,移动钱包提供商)且针对每个(例如,非接触式、电子商务等)令牌域分配。
如今,例如移动电话等通信装置上的移动钱包可以将绑定装置的令牌提供到通信装置上的商家应用程序。所述绑定装置的令牌可能适用于在一次性和重复使用的情况下使用。然后,商家应用程序可以与与商家应用程序相关联的应用程序服务器通信,以使用令牌发起支付交易。如果用户删除其移动钱包上的绑定装置的令牌,则商家应用程序提交的每次重复交易都将失败。本发明的实施例解决了这一问题和其它问题。
本发明的实施例可以向令牌请求方(例如,移动钱包计算机等服务提供商计算机)提供两个或更多个访问令牌。所述两个或更多个访问令牌可以包括但不限于绑定装置的令牌以及云令牌。“云令牌”可以是存储在远程服务器计算机上且用于远程访问或远程交易的令牌。在实施例中,作为与通信装置上的移动钱包应用程序相关联的移动钱包服务器计算机的令牌请求方计算机可以从令牌服务计算机请求多个令牌。多个令牌可以至少包括云令牌以及绑定装置的令牌。令牌服务计算机可以经由令牌请求方计算机将云令牌提供到由商家操作的云服务器计算机,使得可以使用云令牌代表用户进行重复交易。
云令牌可以基于与存储在通信装置上的装置令牌相同的PAN,但与装置令牌无关。“装置令牌”或“绑定装置的令牌”可以是通信装置使用的令牌,所述通信装置将所述令牌存储在接近或接触交易中。因此,虽然云令牌用于进行远程交易——例如电子商务交易,但装置令牌用于在物理销售点进行交易。在(有意或无意地)删除了装置令牌的情况下,云令牌不会受影响且将继续处理重复商家交易。实施例避免了令牌请求方计算机对令牌服务计算机进行多次调用以从令牌服务计算机获得多个令牌的需要。
图1示出根据本发明的一个实施例的系统100。系统包括:包括移动钱包应用程序的移动通信装置110;可以由令牌请求方操作的令牌请求方计算机120,所述令牌请求方例如移动钱包应用程序服务器计算机;令牌服务计算机130;授权实体计算机140,例如由发行方操作的发行方计算机;以及云服务器计算机150。云服务器计算机150可以由例如商家或移动钱包提供商等资源提供商操作。图1所示的组件中的每一个可以彼此进行操作性通信。
图1中的系统中的组件可以通过任何合适的通信信道或通信网络彼此进行操作性通信。合适的通信网络可以是下列中的任一个和/或组合:直接互连、互联网、局域网(LAN)、城域网(MAN)、作为互联网节点的运行任务(OMNI)、安全定制连接、广域网(WAN)、无线网络(例如,采用协议例如但不限于无线应用协议(WAP)、I-模式等)等。计算机、网络与装置之间的消息可以使用安全通信协议来传输,这些安全通信协议例如,但不限于,文件传送协议(FTP);超文本传送协议(HTTP);安全超文本传送协议(HTTPS)、安全套接层(SSL)、ISO(例如,ISO 8583)等。
一些实施例允许在接收到单个令牌请求消息之后预配多个令牌。返回参考图1,可以描述令牌预配方法。
参考图1,在步骤S102,包含移动钱包应用程序的移动通信装置110可以将访问凭证(例如,PAN等)提供到令牌请求方计算机120,所述令牌请求方计算机可以是数字钱包服务器计算机(例如,Apple Pay或Samsung Pay或Android Pay等)。
在步骤S104,令牌请求方计算机120可以生成包括访问凭证的令牌请求消息并将所述令牌请求消息传输到令牌服务计算机130。令牌请求消息还可以至少包括令牌服务计算机130的地址和用于令牌请求方计算机120的标识符。然后,令牌服务计算机130可以对访问凭证执行资格检查。例如,所述令牌服务计算机可以在继续令牌预配处理之前确定所述访问凭证是否真实。
可以任何合适方式进行资格检查。例如,令牌服务计算机130可以检查黑名单以查看是否存在访问凭证和/或可以使用欺诈引擎来对访问凭证进行欺诈检查。在其它实施例中,令牌服务计算机130可以将资格请求消息传输到授权实体计算机140。授权实体计算机140可以执行资格检查,接着可以将资格响应消息提供到令牌服务计算机130。
在步骤S106,在令牌服务计算机130完成资格检查且已确定访问凭证有资格之后,令牌服务计算机130可以任选地将预配请求消息传输到授权实体计算机140。预配请求消息可以包括访问凭证和授权实体计算机140的地址。令牌服务计算机130中可能存在路由表,所述路由表将不同的访问凭证映射到特定授权实体计算机。授权实体计算机140接着可以确定访问凭证是真实的还是以其它方式被批准以具有与其相关联的一个或多个令牌的。
在步骤S108,授权实体计算机140可以将授权预配的预配响应消息传输到令牌服务计算机130。预配响应消息可以包括授权实体计算机140是否批准预配的指示。
响应于接收到预配响应消息,令牌服务计算机130可以确定(例如,生成或检取)两个或更多个访问令牌,并且所述两个或更多个访问令牌可以与访问凭证相关联。在一些实施例中,可以预先生成访问令牌,而在其它实施例中,可以从提供的凭证得出访问令牌。
两个或更多个访问凭证可以具有任何合适的特性,并且最终可以由与访问凭证相关联的单个用户在不同情况下使用。例如,在一些实施例中,访问令牌可以是资源提供商(例如,商家)专用令牌,而另一访问令牌可以是与特定装置关联的装置专用令牌,所述特定装置例如由用户操作的特定移动电话。
在一些实施例中,在将两个或更多个访问令牌传输到令牌请求方计算机120之前,用第一对称密码密钥对所述两个或更多个访问令牌进行加密。令牌请求方计算机120可以用第二对称密码密钥对两个或更多个访问令牌进行解密。
在步骤S110,可以将包括两个或更多个访问令牌以及任选地包括原始真实凭证的令牌响应消息传输到令牌请求方计算机120。令牌响应消息还可以包括关于令牌类型的信息,其中令牌类型确定单个令牌是否将存储在移动通信装置110上或存储在云服务器计算机150上。关于令牌类型的信息可以包括令牌类型指示符,所述令牌类型指示符可以指示例如令牌是与电子商务交易等基于云的交易一起使用的云令牌,或令牌是在物理销售点交易中使用的绑定装置的令牌。令牌响应消息还可以包括密码。密码可以附有授权请求消息中的令牌。密码可以由处理计算机验证,并且密码的验证可以指示令牌正用于恰当的交易渠道中。
在步骤S112,在接收到令牌响应消息之后,令牌请求方计算机120可以从令牌响应消息中提取一个访问令牌,其中提取的访问令牌由令牌类型确定,并且所述令牌请求方计算机可以将提取的访问令牌传输到移动通信装置110以存储在移动通信装置110中的存储器结构中(例如,存储在安全元件中)。在一些实施例中,在将第一访问令牌传输到移动通信装置110之前,令牌请求方计算机120可以使用RSA加密方案中的公钥来对第一访问令牌进行加密。当第一访问令牌传输到移动通信装置110时,所述第一访问令牌可以呈加密形式。移动通信装置110存储对应于公钥的私钥。
在S114,令牌请求方计算机120可以从令牌响应消息中提取另一访问令牌,其中提取的访问令牌由令牌类型确定,并且所述令牌请求方计算机可以将提取的访问令牌提供到云服务器计算机150。这一访问令牌可以存储在云服务器计算机150中,以供用户稍后使用。例如,存储在云服务器计算机150中的访问令牌可以是商家专用令牌,所述商家专用令牌用于重复支付交易,例如重复对报纸的订阅支付。
令牌请求方计算机120可以包括路由表,所述路由表包含链接装置标识符和/或装置的装置地址(例如,云服务器计算机上的云存储位置)的条目,所述条目将预配有访问令牌、真实凭证和令牌类型指示符。路由表可以与接收到的令牌响应消息一起使用。令牌响应消息可以包括可以用于标识待预配的装置的真实凭证或其它标识符。令牌类型指示符还可以用于标识待预配的特定类型的装置(例如,移动通信装置或云服务器)。
在本发明的实施例中,可以在用户的注册阶段将信息填入路由表,和/或可以在系统进行预配和交易处理时将信息填入路由表。
注意,在本发明的实施例中,步骤S112和S114可以任何次序进行,或依序进行。另外,尽管本实例描述了由将两个访问令牌分到两台单独的机器的令牌请求方计算机120接收两个访问令牌,但在其它实施例中,令牌请求方计算机120可以在单个令牌响应消息中接收三个或更多个令牌,并且可以将这些三个或更多个令牌分到任何数量的机器。例如,可以将三个或更多个令牌分到三台或更多台机器,或者可以将两个令牌分到一台机器且可以将一个令牌分到另一台机器。
在步骤S116,移动通信装置110可以使用移动钱包或其它应用程序(例如,资源提供商或商家专用应用程序)来访问云服务器计算机150存储的令牌,以进行交易,如下文所描述。
实施例具有许多优点。在实施例中,可以响应于单个令牌请求消息而获得两个或更多个访问令牌。相对于一次只接收到每一响应消息中的一个访问令牌的传统预配系统,这减少了与访问令牌的接收相关联的数据传输的时间和次数。
现参考图2,示出了用于检取和使用绑定装置的令牌进行应用程序内支付交易的系统。在此系统中,用户200可以用存储在存储器元件225内的绑定装置的令牌226来操作移动通信装置220。
在步骤S202,用户可以在移动通信装置220上的移动钱包或商家应用程序内发起支付。在一些实施例中,移动钱包或商家应用程序可以是Apple Pay、Samsung Pay或Android Pay,和/或需要访问令牌来完成交易和/或获得一些服务或产品的任何应用程序。
在步骤S203,移动通信装置220可以从安全元件检取恰当的绑定装置的令牌226,并将令牌226传输到访问装置240。访问装置240可以是销售点(POS)装置、自动柜员机(ATM)和/或用于与移动通信装置220进行通信的任何合适的装置。
在步骤S204,访问装置240可以将认证请求提供到用户200。认证请求可能需要用户200提供PIN或一些其它用户标识数据(例如,口令、生物指纹和/或语音样本等)。
在步骤S206,访问装置240可以接收具有任何请求的认证数据的认证响应。访问装置240可以验证认证数据并生成肯定认证指示符。如果认证失败,则访问装置240和/或移动通信装置220可能会显示错误消息和/或中止交易,使得不执行随后的步骤。
在步骤S208,访问装置240可以生成授权请求消息,接着可以任选地经由传输计算机和处理网络计算机将授权请求传输到授权实体260,所述传输计算机由例如收单方的实体操作且所述处理网络计算机由例如VisaTM等支付处理组织的实体操作。授权请求可以包括绑定装置的令牌226和/或一个或多个交易细节(例如,时间戳、用户ID、请求的金额等)。授权实体260可以通过与发行方进行通信来确定请求的金额是否至少小于或等于用户的可用资金。授权实体计算机260或与授权实体计算机260进行操作性通信的处理网络计算机(图2中未示出)也可以在授权实体计算机260确定是否已授权交易之前将装置令牌226交换为真实凭证(例如,PAN)。
在步骤S210,将授权响应传输回访问装置240。可以在接收到肯定授权响应后完成交易。在否定授权响应的情况下,访问装置240和/或移动通信装置220可能会显示错误消息和/或中止交易。
在一天结束时,可以在授权实体计算机260、处理网络计算机以及与访问装置240的资源提供商(例如,商家)相关联的传输计算机之间进行清算和结算处理。
在一些实施例中,可以从云服务器计算机检取云令牌并将其用于如图3所描绘的交易中。
图3示出了用于使用用于应用程序内支付交易的云令牌的系统和方法。系统包括操作移动通信装置320的用户300,所述移动通信装置可以存储应用程序,例如移动钱包或本实例所示的商家应用程序325。应用程序服务器计算机(未示出)可以与商家应用程序325关联。商家应用程序325可以与令牌请求方计算机340关联,所述令牌请求方计算机可以是钱包服务器计算机。令牌服务计算机360可以与令牌请求方计算机340和授权实体计算机380两者进行通信。
在步骤S302,用户300可以使用移动通信装置320上的商家应用程序325发起支付以换取产品或服务。商家应用程序325可以是Apple Pay、Samsung Pay或Android Pay,和/或需要访问令牌来完成交易和/或获得一些服务或产品的任何应用程序。
在步骤S304,商家应用程序325可以将云令牌请求发送到令牌请求方计算机340。云令牌请求可以包括绑定装置的令牌。令牌请求计算机340可以使用路由表来确定对应的云令牌345的位置,所述路由表存储使第一访问令牌(例如,绑定装置的令牌)与第二访问令牌的位置(例如,所述位置可以是云令牌存储在云服务器计算机344上的位置)相关联的信息。使用这一位置,令牌请求方计算机340可以从云服务器计算机344检取恰当的云令牌345,如步骤S305所示。在步骤S306,云令牌345可以由令牌请求方计算机340传输到移动通信装置320上的商家应用程序325。
在步骤S308和S310,令牌请求方计算机340可以认证用户300。认证请求可能需要用户300提供PIN或一些其它用户标识数据(例如,口令、生物指纹和/或语音样本等)。如果认证失败或接收到否定认证指示符,则令牌请求方计算机340和/或移动通信装置320可能会显示错误消息和/或中止交易,使得不执行随后的步骤。
在步骤S312和S314,响应于肯定认证响应,令牌请求方计算机340可以从令牌服务计算机360请求访问密码。访问密码可以与将用于进行交易的特定云令牌345具体地相关联。例如,与装置关联的用于店内支付的访问令牌可能需要一个特定的密码才能使用。存储在云计算机中的文件中的另一访问令牌可能需要另一特定的密码才能使用。密码可以是TAVV(交易认证验证值)。
在步骤S316,然后可以将来自令牌请求方计算机340的密码和访问令牌提供到商家应用程序325。
在步骤S318,一旦商家应用程序325获得云令牌345和密码,商家应用程序(或与商家应用程序进行通信的应用程序提供商)就可以(例如,经由收单方和/或支付处理网络)将授权请求消息提交到授权实体计算机380。授权实体计算机380、令牌服务计算机360、支付处理器或支付处理网络可以验证密码,并且可以在授权实体计算机380就授权请求消息作出决定之前将云令牌345交换为真实凭证(例如,PAN)。
然后,授权实体计算机可以将授权响应消息(例如,经由支付处理网络中的处理网络计算机和由收单方操作的传输计算机)传输回通信装置320上的商家应用程序。在步骤S320,授权实体计算机380可以将授权响应消息传输回移动通信装置320上的商家应用程序325,从而授权交易。
在一天结束时,可以在授权实体计算机380、处理网络计算机以及由商家的收单方操作的传输计算机之间进行清算和结算处理。
图4示出了本发明的另一实施例。图4示出了用于使用移动通信装置410来获得对建筑物430(例如,可以指任何安全位置)的访问权的系统和方法。在又其它实施例中,建筑物可以是容纳要访问的安全数据(例如,安全和私人数据记录)的安全服务器计算机。
用户406可以使用移动通信装置410来与访问装置420交互。访问装置420可以从移动通信装置410检取绑定装置的令牌,或者在不存在绑定装置的令牌的情况下,从令牌请求方计算机请求云令牌(如图3所描述)。绑定装置的令牌或云令牌可以与可用于获得对建筑物430的访问权的真实凭证(例如,PIN)交换。
本发明的实施例可用于在令牌预配处理中提供更高的效率。例如,参考图4所描述的系统,用户406能够通过单个预配请求来对多个移动通信装置(例如,移动电话和访问卡)进行编程(例如,请求令牌)和使用所述多个移动通信装置。因此,用户将仅需要提供一次访问凭证即可通过两个或更多个装置(例如,前述移动电话和访问卡等)来访问安全位置。
图5示出了可以在本发明的实施例中使用的移动通信装置500的框图。移动通信装置500可以是移动电话或访问卡。
移动通信装置500可以包括计算机可读介质502,所述计算机可读介质可以呈存储数据的存储器元件(例如,商家应用程序)的形式(或可以包括在存储器元件中),并且可以呈任何合适的形式(例如,microSD芯片、SIM卡或其它类型的存储器元件)。计算机可读介质502可以存储交易发起模块502A、一个或多个应用程序502B、真实凭证和/或令牌502C以及用于装置的操作系统502D。交易发起模块502A可以在用户或应用程序的请求下开始交易。
计算机可读介质502还可以包括用于绑定装置的令牌和凭证的存储元件502B。令牌/凭证存储元件502B可以是与计算机可读介质的其余部分分开的安全存储器元件,使得令牌或凭证只能由移动通信装置500和/或外部装置(例如,令牌请求方计算机)的某些元件访问或更改。
另外,移动通信装置500可以包括一些装置硬件504,包括:处理器506、用户界面508、输入元件510、输出元件512。装置硬件还可包括远程天线516和近程天线514,用于与无线网络和/或其它装置进行通信。装置硬件504中的所有元件以操作方式耦合,使得能够实现相互通信和数据传送。
参考图6,示出了根据本发明的实施例的令牌服务计算机600的框图。令牌服务计算机600可以包括处理器602,以及用于接收消息(例如,令牌预配请求消息或令牌响应消息)并将消息传输到外部源(例如,授权实体和/或令牌请求方计算机)的网络接口608。
令牌服务计算机600可以包括非瞬态计算机可读介质604,所述非瞬态计算机可读介质包括令牌生成模块604A和验证模块604B。令牌生成模块604A可以包括代码,所述代码可由处理器602执行以从访问凭证生成或获得至少两个或更多个令牌。然而,此模块还可以替代令牌检取模块,所述令牌检取模块将令牌服务计算机600连接到可以提供至少两个或更多个令牌的外部数据库(例如,发行方或授权实体)。验证模块604B可以与处理器602一起使用,用以确定访问凭证的资格。
非瞬态计算机可读介质604可以包括代码,所述代码可由处理器602执行,用于实施包括以下各项的方法:接收令牌请求消息,所述令牌请求消息源自令牌请求方计算机;基于单个凭证确定两个或更多个访问令牌;以及在令牌响应消息将所述两个或更多个访问令牌传输到所述令牌请求方计算机。
图6还示出了以操作方式与处理器602耦合的令牌数据库612。令牌数据库612可以存储预先生成的令牌以及其它令牌数据,例如映射到真实凭证、密码等的令牌数据。
图7示出了根据本发明的实施例的令牌请求方计算机700的框图。
令牌请求方计算机700还可以包括处理器702,以及用于与令牌服务计算机和云服务器计算机接收和传输消息(例如,令牌响应消息)的网络接口708。
令牌请求方计算机700可以包括非瞬态计算机可读介质704,所述非瞬态计算机可读介质包括令牌确定模块704A和凭证传输模块704B。令牌确定模块704A可以与处理器702一起,使用令牌类型指示符来确定将第一访问令牌发送到移动通信装置且将第二访问令牌发送到云服务器计算机。凭证传输模块704B可以与处理器702一起,处理从用户操作的移动通信装置生成或接收访问凭证,且将访问凭证传输到令牌服务计算机以请求至少两个或更多个访问令牌。
所述非瞬态计算机可读介质704可以包括代码,所述代码可由处理器执行,用于实施包括以下各项的方法:从通信装置接收单个凭证;将所述单个凭证传输到令牌服务计算机;从所述令牌服务计算机接收两个或更多个访问令牌,所述两个或更多个访问令牌包括第一访问令牌和第二访问令牌;将所述第一访问令牌传输到所述通信装置;以及将所述第二访问令牌传输到云服务器计算机。
令牌请求方计算机700可以包括路由表706,所述路由表存储第一访问令牌(例如,由用户操作的通信装置)的位置与第二访问令牌的次级位置(例如,云服务器计算机上的云存储位置)之间的关系。可以访问路由表706以检取用于用户的恰当的云令牌。
本申请中描述的任何软件组件或功能可以使用例如常规的或面向对象的技术并且使用任何合适的计算机语言(例如,Java、C++或Perl)实施为由处理器执行的软件代码。软件代码可以存储为例如随机存取存储器(RAM)、只读存储器(ROM)、例如硬盘驱动器或软盘的磁性介质或例如CD-ROM的光学介质的计算机可读介质上的一系列指令或命令。任何此类计算机可读介质可以驻存在单个计算设备上或单个计算设备内,并且可存在于系统或网络内的不同计算设备上或不同计算设备内。
以上描述是说明性的而非限制性的。本发明的许多变化在所属领域的技术人员查阅本公开后可变得显而易见。因此,本发明的范围可不参考以上描述来确定,而是可参考待决的权利要求以及其完整范围或等同物来确定。
在不偏离本发明的范围的情况下,任何实施例的一个或多个特征可以与任何其它实施例的一个或多个特征组合。
除非明确指示有相反的意思,否则“一(a)”、“一个(an)”或“所述”的叙述旨在指示“一个或多个”。
上文所提及的所有专利、专利申请、公开和描述都出于所有目的以其全文引用的方式并入本文中。并非承认它们是现有技术。

Claims (20)

1.一种方法,包括:
由移动通信装置向令牌请求者计算机发送单个凭证,其中所述令牌请求者计算机向令牌服务计算机发送令牌请求消息并且从所述令牌服务计算机接收包括两个或更多个访问令牌的令牌响应消息;
由所述移动通信装置从所述令牌请求者计算机接收所述两个或更多个访问令牌中的第一访问令牌,并且其中所述令牌请求者计算机将所述两个或更多个访问令牌中的第二访问令牌存储在云服务器计算机中;
由所述移动通信装置存储所述第一访问令牌;以及
经由所述移动通信装置上的应用程序访问所述云服务器计算机上的所述第二访问令牌,以使用所述第二访问令牌执行交互。
2.根据权利要求1所述的方法,其中所述单个凭证是PAN。
3.根据权利要求1所述的方法,其中所述第二访问令牌包括云令牌,并且所述第一访问令牌包括装置特定令牌。
4.根据权利要求1所述的方法,其中所述两个或更多个访问令牌包括三个或更多个访问令牌。
5.根据权利要求1所述的方法,其中所述令牌请求者计算机包括路由表,所述路由表存储由用户操作的通信装置与所述云服务器计算机上的云存储位置之间的关系。
6.根据权利要求5所述的方法,其中所述路由表还存储与要存储在所述通信装置中的所述第一访问令牌以及要存储在所述云服务器计算机上的所述云存储位置中的所述第二访问令牌相关联的令牌类型指示符。
7.根据权利要求1所述的方法,其中所述移动通信装置是移动电话。
8.根据权利要求1所述的方法,其中当所述移动通信装置接收到所述第一访问令牌时,所述第一访问令牌被加密,并且其中所述移动通信装置在存储所述第一访问令牌之前解密所述第一访问令牌。
9.根据权利要求8所述的方法,其中所述移动通信装置是移动电话。
10.根据权利要求9所述的方法,其中所述移动电话包括存储所述第一访问令牌的安全元件。
11.一种移动通信装置,包括:
处理器;以及
非暂时性计算机可读介质,所述非暂时性计算机可读介质包括代码,所述代码能够由所述处理器执行以实现包括以下的操作:
向令牌请求者计算机发送单个凭证,其中所述令牌请求者计算机向令牌服务计算机发送令牌请求消息并且从所述令牌服务计算机接收包括两个或更多个访问令牌的令牌响应消息;
从所述令牌请求者计算机接收所述两个或更多个访问令牌中的第一访问令牌,并且其中所述令牌请求者计算机将所述两个或更多个访问令牌中的第二访问令牌存储在云服务器计算机中;
存储所述第一访问令牌;以及
由所述移动通信装置上的应用程序访问所述云服务器计算机上的所述第二访问令牌,以使用所述第二访问令牌执行交互。
12.根据权利要求11所述的移动通信装置,其中所述第一访问令牌允许访问受限位置。
13.根据权利要求11所述的移动通信装置,其中所述移动通信装置是移动电话。
14.根据权利要求11所述的移动通信装置,其中所述两个或更多个访问令牌能够用于访问安全位置。
15.根据权利要求14所述的移动通信装置,其中所述安全位置是建筑物。
16.根据权利要求11所述的移动通信装置,还包括安全元件。
17.根据权利要求16所述的移动通信装置,其中所述第一访问令牌存储在所述安全元件中。
18.根据权利要求11所述的移动通信装置,其中所述第一访问令牌是16位长。
19.根据权利要求11所述的移动通信装置,其中所述应用程序是资源提供商应用程序。
20.根据权利要求11所述的移动通信装置,其中所述第一访问令牌是装置绑定令牌。
CN202310078988.2A 2018-11-14 2019-11-14 多个令牌的云令牌预配 Pending CN116074089A (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862767111P 2018-11-14 2018-11-14
US62/767,111 2018-11-14
PCT/US2019/061385 WO2020102484A1 (en) 2018-11-14 2019-11-14 Cloud token provisioning of multiple tokens
CN201980074915.8A CN113015992B (zh) 2018-11-14 2019-11-14 多个令牌的云令牌预配

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201980074915.8A Division CN113015992B (zh) 2018-11-14 2019-11-14 多个令牌的云令牌预配

Publications (1)

Publication Number Publication Date
CN116074089A true CN116074089A (zh) 2023-05-05

Family

ID=70730754

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202310078988.2A Pending CN116074089A (zh) 2018-11-14 2019-11-14 多个令牌的云令牌预配
CN201980074915.8A Active CN113015992B (zh) 2018-11-14 2019-11-14 多个令牌的云令牌预配

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201980074915.8A Active CN113015992B (zh) 2018-11-14 2019-11-14 多个令牌的云令牌预配

Country Status (5)

Country Link
US (2) US11469895B2 (zh)
EP (1) EP3881258A4 (zh)
CN (2) CN116074089A (zh)
SG (1) SG11202104782TA (zh)
WO (1) WO2020102484A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11778582B2 (en) * 2019-11-11 2023-10-03 Intel Corporation Secure location measurement sharing
US11954680B2 (en) * 2020-10-23 2024-04-09 Mastercard International Incorporated Devices, methods and computer readable mediums for providing access control
US11736189B2 (en) * 2021-04-29 2023-08-22 Bank Of America Corporation Light fidelity transmission network secured with frictionless agent-centric authentication data chains
WO2023091433A1 (en) * 2021-11-16 2023-05-25 Pace Software Inc. Remote integrated mobile wallet & terminal system facilitating payments
US20230325820A1 (en) * 2022-04-07 2023-10-12 MIH Payments Holdings B.V. System and method for tokenization

Family Cites Families (477)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5781438A (en) 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
US6044360A (en) 1996-04-16 2000-03-28 Picciallo; Michael J. Third party credit card
US5930767A (en) 1997-05-28 1999-07-27 Motorola, Inc. Transaction methods systems and devices
US5913203A (en) 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
GB9624127D0 (en) 1996-11-20 1997-01-08 British Telecomm Transaction system
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US7177835B1 (en) 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US6000832A (en) 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6014635A (en) 1997-12-08 2000-01-11 Shc Direct, Inc. System and method for providing a discount credit transaction network
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6980670B1 (en) 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6636833B1 (en) 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
IL125826A (en) 1998-08-17 2001-05-20 Ur Jonathan Shem Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein
US8799153B2 (en) 1998-08-31 2014-08-05 Mastercard International Incorporated Systems and methods for appending supplemental payment data to a transaction message
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US7194437B1 (en) 1999-05-14 2007-03-20 Amazon.Com, Inc. Computer-based funds transfer system
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
AU6229000A (en) 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US6748367B1 (en) 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
US20030130955A1 (en) 1999-12-17 2003-07-10 Hawthorne William Mcmullan Secure transaction systems
US7426750B2 (en) 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
WO2001065502A2 (en) 2000-02-29 2001-09-07 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US7865414B2 (en) 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
TW550477B (en) 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
US7627531B2 (en) 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
AU2001243658B2 (en) 2000-03-15 2005-12-15 Mastercard International Incorporated Method and system for secure payments over a computer network
US20100223186A1 (en) 2000-04-11 2010-09-02 Hogan Edward J Method and System for Conducting Secure Payments
US7177848B2 (en) 2000-04-11 2007-02-13 Mastercard International Incorporated Method and system for conducting secure payments over a computer network without a pseudo or proxy account number
US7379919B2 (en) 2000-04-11 2008-05-27 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US6990470B2 (en) 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20100228668A1 (en) 2000-04-11 2010-09-09 Hogan Edward J Method and System for Conducting a Transaction Using a Proximity Device and an Identifier
CA2305249A1 (en) 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US8046256B2 (en) 2000-04-14 2011-10-25 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US20070129955A1 (en) 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
US6592044B1 (en) 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
US20020016749A1 (en) 2000-05-26 2002-02-07 Borecki Dennis C. Methods and systems for network based electronic purchasing system
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US6938019B1 (en) 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
AU2001286985A1 (en) 2000-09-01 2002-03-13 Infospace, Inc. Method and system for facilitating the transfer of funds utilizing a telephonic identifier
US20020073045A1 (en) 2000-10-23 2002-06-13 Rubin Aviel D. Off-line generation of limited-use credit card numbers
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
US20040236632A1 (en) 2000-12-07 2004-11-25 Maritzen Michael L. System and method for conducing financial transactions using a personal transaction device with vehicle-accessed, payment-gateway terminals
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
GB2372616A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Transaction method and apparatus using two part tokens
US7292999B2 (en) 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US7237117B2 (en) 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
WO2002077745A2 (en) 2001-03-26 2002-10-03 Wolfram Johannes Bernd Reiners Transaction authorisation system
US20020147913A1 (en) 2001-04-09 2002-10-10 Lun Yip William Wai Tamper-proof mobile commerce system
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US8060448B2 (en) 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
JP4363800B2 (ja) 2001-06-11 2009-11-11 ソニー株式会社 電子商取引支援装置,電子商取引支援方法およびコンピュータプログラム
US20060237528A1 (en) 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US8737954B2 (en) 2001-08-21 2014-05-27 Bookit Oy Ajanvarauspalvelu Managing recurring payments from mobile terminals
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US7805376B2 (en) 2002-06-14 2010-09-28 American Express Travel Related Services Company, Inc. Methods and apparatus for facilitating a transaction
US6901387B2 (en) 2001-12-07 2005-05-31 General Electric Capital Financial Electronic purchasing method and apparatus for performing the same
US7904360B2 (en) 2002-02-04 2011-03-08 Alexander William EVANS System and method for verification, authentication, and notification of a transaction
US7890393B2 (en) 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
AUPS087602A0 (en) 2002-03-04 2002-03-28 Ong, Yong Kin (Michael) Electronic fund transfer system
US20040210498A1 (en) 2002-03-29 2004-10-21 Bank One, National Association Method and system for performing purchase and other transactions using tokens with multiple chips
US8751391B2 (en) 2002-03-29 2014-06-10 Jpmorgan Chase Bank, N.A. System and process for performing purchase transactions using tokens
GB2387253B (en) 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
US20030191709A1 (en) 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
WO2003091849A2 (en) 2002-04-23 2003-11-06 The Clearing House Service Company L.L.C. Payment identification code system
US8412623B2 (en) 2002-07-15 2013-04-02 Citicorp Credit Services, Inc. Method and system for a multi-purpose transactional platform
US7209561B1 (en) 2002-07-19 2007-04-24 Cybersource Corporation System and method for generating encryption seed values
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US7801826B2 (en) 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7496527B2 (en) 2002-11-05 2009-02-24 Barmonger, Llc Remote purchasing system, method and program
GB2396472A (en) 2002-12-18 2004-06-23 Ncr Int Inc System for cash withdrawal
US7827101B2 (en) 2003-01-10 2010-11-02 First Data Corporation Payment system clearing for transactions
TW200412524A (en) 2003-01-15 2004-07-16 Lee Fung Chi A small amount paying/receiving system
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
GB0318000D0 (en) 2003-07-31 2003-09-03 Ncr Int Inc Mobile applications
US7740168B2 (en) 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
US20050199709A1 (en) 2003-10-10 2005-09-15 James Linlor Secure money transfer between hand-held devices
US7567936B1 (en) 2003-10-14 2009-07-28 Paradox Technical Solutions Llc Method and apparatus for handling pseudo identities
US20050080730A1 (en) 2003-10-14 2005-04-14 First Data Corporation System and method for secure account transactions
US20050108178A1 (en) 2003-11-17 2005-05-19 Richard York Order risk determination
JP2005157881A (ja) * 2003-11-27 2005-06-16 Canon Inc サーバ端末装置、クライアント端末装置、オブジェクト管理システム、オブジェクト管理方法、コンピュータプログラム及び記録媒体
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
US20050137889A1 (en) * 2003-12-18 2005-06-23 Wheeler David M. Remotely binding data to a user device
WO2005079050A1 (en) 2004-01-20 2005-08-25 Kamfu Wong A-computer accounting system with a lock using in a bank and the corresponding method used for secure payment by phone
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7580898B2 (en) 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
GB0407369D0 (en) 2004-03-31 2004-05-05 British Telecomm Trust tokens
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
WO2005119608A1 (en) 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
WO2005119607A2 (en) 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
US7264154B2 (en) 2004-07-12 2007-09-04 Harris David N System and method for securing a credit account
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
GB0420409D0 (en) 2004-09-14 2004-10-20 Waterleaf Ltd Online commercial transaction system and method of operation thereof
US7051929B2 (en) 2004-10-18 2006-05-30 Gongling Li Secure credit card having daily changed security number
US7548889B2 (en) 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US7849020B2 (en) 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
WO2006135779A2 (en) 2005-06-10 2006-12-21 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
JP2009501979A (ja) 2005-07-15 2009-01-22 レボリューション マネー,インコーポレイテッド 子口座を規定する規約を設定するシステム及び方法
US7669054B2 (en) * 2005-08-17 2010-02-23 Common Credential Systems, L.L.C. Legacy access control security system modernization apparatus
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8352376B2 (en) 2005-10-11 2013-01-08 Amazon Technologies, Inc. System and method for authorization of transactions
US8205791B2 (en) 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US7853995B2 (en) 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US20070136193A1 (en) 2005-12-13 2007-06-14 Bellsouth Intellectual Property Corporation Methods, transactional cards, and systems using account identifers customized by the account holder
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US20070170247A1 (en) 2006-01-20 2007-07-26 Maury Samuel Friedman Payment card authentication system and method
EP1979864A1 (en) 2006-01-30 2008-10-15 CPNI Inc. A system and method for authorizing a funds transfer or payment using a phone number
WO2007145687A1 (en) 2006-02-21 2007-12-21 Weiss Kenneth P Method and apparatus for secure access payment and identification
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
BRPI0708276A2 (pt) 2006-03-02 2011-05-24 Visa Int Service Ass métodos para efetuar autenticação de transação em um pedido por correio eletrÈnico e pedido por telefone e para efetuar autenticação em uma transação de pagamento on-line
US8225385B2 (en) 2006-03-23 2012-07-17 Microsoft Corporation Multiple security token transactions
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
WO2007148234A2 (en) 2006-04-26 2007-12-27 Yosef Shaked System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number
US20070291995A1 (en) 2006-06-09 2007-12-20 Rivera Paul G System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards
US20080015988A1 (en) 2006-06-28 2008-01-17 Gary Brown Proxy card authorization system
US10019708B2 (en) 2006-08-25 2018-07-10 Amazon Technologies, Inc. Utilizing phrase tokens in transactions
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20080228646A1 (en) 2006-10-04 2008-09-18 Myers James R Method and system for managing a non-changing payment card account number
KR20160011698A (ko) 2006-11-16 2016-02-01 네트 1 유이피에스 테크놀로지스, 인코포레이티드 비밀 금융거래
US7848980B2 (en) 2006-12-26 2010-12-07 Visa U.S.A. Inc. Mobile payment system and method using alias
US20090006262A1 (en) 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US7841539B2 (en) 2007-02-15 2010-11-30 Alfred Hewton Smart card with random temporary account number generation
US20080201264A1 (en) 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US20080243702A1 (en) 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US7896238B2 (en) 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
US7938318B2 (en) 2007-04-03 2011-05-10 Intellectual Ventures Holding 32 Llc System and method for controlling secured transaction using directionally coded account identifiers
EP3575951A1 (en) 2007-04-17 2019-12-04 Visa USA, Inc. Method and system for authenticating a party to a transaction
US7959076B1 (en) 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US7841523B2 (en) 2007-05-17 2010-11-30 Shift4 Corporation Secure payment card transactions
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
US7891563B2 (en) 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
US7971261B2 (en) 2007-06-12 2011-06-28 Microsoft Corporation Domain management for digital media
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
JP2009015548A (ja) 2007-07-04 2009-01-22 Omron Corp 運転支援装置および方法、並びに、プログラム
US8326758B2 (en) 2007-08-06 2012-12-04 Enpulz, L.L.C. Proxy card representing many monetary sources from a plurality of vendors
US8494959B2 (en) 2007-08-17 2013-07-23 Emc Corporation Payment card with dynamic account number
US7849014B2 (en) 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US9070129B2 (en) 2007-09-04 2015-06-30 Visa U.S.A. Inc. Method and system for securing data fields
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US9747598B2 (en) 2007-10-02 2017-08-29 Iii Holdings 1, Llc Dynamic security code push
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
US20090106160A1 (en) 2007-10-19 2009-04-23 First Data Corporation Authorizations for mobile contactless payment transactions
CN101425894B (zh) 2007-10-30 2012-03-21 阿里巴巴集团控股有限公司 一种业务实现系统及方法
US8249985B2 (en) 2007-11-29 2012-08-21 Bank Of America Corporation Sub-account mechanism
US20090157555A1 (en) 2007-12-12 2009-06-18 American Express Travel Related Services Company, Bill payment system and method
US8117129B2 (en) 2007-12-21 2012-02-14 American Express Travel Related Services Company, Inc. Systems, methods and computer program products for performing mass transit merchant transactions
US9010630B2 (en) 2007-12-24 2015-04-21 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US8224702B2 (en) 2007-12-28 2012-07-17 Ebay, Inc. Systems and methods for facilitating financial transactions over a network
EP2245583A1 (en) 2008-01-04 2010-11-03 M2 International Ltd. Dynamic card verification value
FR2926938B1 (fr) 2008-01-28 2010-03-19 Paycool Dev Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur
US8255971B1 (en) 2008-03-03 2012-08-28 Jpmorgan Chase Bank, N.A. Authentication system and method
US8578176B2 (en) 2008-03-26 2013-11-05 Protegrity Corporation Method and apparatus for tokenization of sensitive sets of characters
US20090248583A1 (en) 2008-03-31 2009-10-01 Jasmeet Chhabra Device, system, and method for secure online transactions
US20090327131A1 (en) 2008-04-29 2009-12-31 American Express Travel Related Services Company, Inc. Dynamic account authentication using a mobile device
US20090276347A1 (en) 2008-05-01 2009-11-05 Kargman James B Method and apparatus for use of a temporary financial transaction number or code
US9715709B2 (en) 2008-05-09 2017-07-25 Visa International Services Association Communication device including multi-part alias identifier
US8651374B2 (en) 2008-06-02 2014-02-18 Sears Brands, L.L.C. System and method for payment card industry enterprise account number elimination
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US9269010B2 (en) 2008-07-14 2016-02-23 Jumio Inc. Mobile phone payment system using integrated camera credit card reader
US8090650B2 (en) 2008-07-24 2012-01-03 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (IVR) systems
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9053474B2 (en) 2008-08-04 2015-06-09 At&T Mobility Ii Llc Systems and methods for handling point-of-sale transactions using a mobile device
US8281991B2 (en) 2008-08-07 2012-10-09 Visa U.S.A. Inc. Transaction secured in an untrusted environment
US8403211B2 (en) 2008-09-04 2013-03-26 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
US8965811B2 (en) 2008-10-04 2015-02-24 Mastercard International Incorporated Methods and systems for using physical payment cards in secure E-commerce transactions
US20100094755A1 (en) 2008-10-09 2010-04-15 Nelnet Business Solutions, Inc. Providing payment data tokens for online transactions utilizing hosted inline frames
US20100106644A1 (en) 2008-10-23 2010-04-29 Diversinet Corp. System and Method for Authorizing Transactions Via Mobile Devices
US8126449B2 (en) 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US8196813B2 (en) 2008-12-03 2012-06-12 Ebay Inc. System and method to allow access to a value holding account
US8838503B2 (en) 2008-12-08 2014-09-16 Ebay Inc. Unified identity verification
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US10037524B2 (en) 2009-01-22 2018-07-31 First Data Corporation Dynamic primary account number (PAN) and unique key per card
US8606638B2 (en) 2009-03-02 2013-12-10 First Data Corporation Systems, methods and apparatus for facilitating transactions using a mobile device
US20100235284A1 (en) 2009-03-13 2010-09-16 Gidah, Inc. Method and systems for generating and using tokens in a transaction handling system
US8595098B2 (en) 2009-03-18 2013-11-26 Network Merchants, Inc. Transmission of sensitive customer information during electronic-based transactions
US20100242097A1 (en) * 2009-03-20 2010-09-23 Wavemarket, Inc. System and method for managing application program access to a protected resource residing on a mobile device
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
US8584251B2 (en) 2009-04-07 2013-11-12 Princeton Payment Solutions Token-based payment processing system
US20100258620A1 (en) 2009-04-10 2010-10-14 Denise Torreyson Methods and systems for linking multiple accounts
JP5547803B2 (ja) 2009-04-16 2014-07-16 テレフオンアクチーボラゲット エル エム エリクソン(パブル) メッセージをセキュアエレメントへ送信するための方法、サーバ、およびコンピュータプログラム
US9117210B2 (en) 2009-04-30 2015-08-25 Donald Michael Cardina Systems and methods for randomized mobile payment
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
TWI402775B (zh) 2009-07-16 2013-07-21 Mxtran Inc 金融交易系統、自動櫃員機、與操作自動櫃員機的方法
AU2010282680A1 (en) 2009-08-10 2012-03-08 Visa International Service Association Systems and methods for enrolling users in a payment service
US8818882B2 (en) 2009-08-24 2014-08-26 Visa International Service Association Alias identity and reputation validation engine
US20110083018A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US8447699B2 (en) 2009-10-13 2013-05-21 Qualcomm Incorporated Global secure service provider directory
CN102598046A (zh) 2009-10-13 2012-07-18 平方股份有限公司 通过小型化读卡器进行金融交易的系统和方法
US20110093397A1 (en) 2009-10-16 2011-04-21 Mark Carlson Anti-phishing system and method including list with user data
US20110246317A1 (en) 2009-10-23 2011-10-06 Apriva, Llc System and device for facilitating a transaction through use of a proxy account code
US8296568B2 (en) 2009-10-27 2012-10-23 Google Inc. Systems and methods for authenticating an electronic transaction
US9633351B2 (en) 2009-11-05 2017-04-25 Visa International Service Association Encryption switch processing
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US8595812B2 (en) 2009-12-18 2013-11-26 Sabre Inc. Tokenized data security
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8788429B2 (en) 2009-12-30 2014-07-22 First Data Corporation Secure transaction management
AU2011205391B2 (en) 2010-01-12 2014-11-20 Visa International Service Association Anytime validation for verification tokens
CA2787060C (en) 2010-01-19 2017-07-25 Visa International Service Association Token based transaction authentication
CA2787041C (en) 2010-01-19 2020-02-25 Mike Lindelsee Remote variable authentication processing
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
US8751642B2 (en) 2010-01-31 2014-06-10 Hewlett-Packard Development Company, L.P. Method and system for management of sampled traffic data
US9501773B2 (en) 2010-02-02 2016-11-22 Xia Dai Secured transaction system
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
WO2011106716A1 (en) 2010-02-25 2011-09-01 Secureauth Corporation Security device provisioning
US8458487B1 (en) 2010-03-03 2013-06-04 Liaison Technologies, Inc. System and methods for format preserving tokenization of sensitive information
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
CN102947846A (zh) 2010-03-07 2013-02-27 吉尔巴科公司 燃料分配器支付系统和方法
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US8887308B2 (en) 2010-03-21 2014-11-11 William Grecia Digital cloud access (PDMAS part III)
US8533860B1 (en) 2010-03-21 2013-09-10 William Grecia Personalized digital media access system—PDMAS part II
US20110238573A1 (en) 2010-03-25 2011-09-29 Computer Associates Think, Inc. Cardless atm transaction method and system
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US8336088B2 (en) 2010-04-19 2012-12-18 Visa International Service Association Alias management and value transfer claim processing
WO2011153505A1 (en) 2010-06-04 2011-12-08 Visa International Service Association Payment tokenization apparatuses, methods and systems
US8442914B2 (en) 2010-07-06 2013-05-14 Mastercard International Incorporated Virtual wallet account with automatic-loading
US8571939B2 (en) 2010-07-07 2013-10-29 Toshiba Global Commerce Solutions Holdings Corporation Two phase payment link and authorization for mobile devices
US8453226B2 (en) 2010-07-16 2013-05-28 Visa International Service Association Token validation for advanced authorization
US8635157B2 (en) 2010-07-19 2014-01-21 Payme, Inc. Mobile system and method for payments and non-financial transactions
US20120028609A1 (en) 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
CN101938520B (zh) 2010-09-07 2015-01-28 中兴通讯股份有限公司 一种基于移动终端签名的远程支付系统及方法
US20120066078A1 (en) 2010-09-10 2012-03-15 Bank Of America Corporation Overage service using overage passcode
US8898086B2 (en) 2010-09-27 2014-11-25 Fidelity National Information Services Systems and methods for transmitting financial account information
US9558481B2 (en) 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
US20120095852A1 (en) 2010-10-15 2012-04-19 John Bauer Method and system for electronic wallet access
US20120095865A1 (en) 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
US10176477B2 (en) 2010-11-16 2019-01-08 Mastercard International Incorporated Methods and systems for universal payment account translation
US8577336B2 (en) 2010-11-18 2013-11-05 Mobilesphere Holdings LLC System and method for transaction authentication using a mobile communication device
US20130275308A1 (en) 2010-11-29 2013-10-17 Mobay Technologies Limited System for verifying electronic transactions
US9141945B2 (en) 2010-12-02 2015-09-22 Appmobi Iplc, Inc. Secure distributed single action payment system
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8762284B2 (en) 2010-12-16 2014-06-24 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
WO2012085675A2 (en) 2010-12-20 2012-06-28 Eram Antonio Claudiu System, method and apparatus for mobile payments enablement and order fulfillment
US20120173431A1 (en) 2010-12-30 2012-07-05 First Data Corporation Systems and methods for using a token as a payment in a transaction
US20120185386A1 (en) 2011-01-18 2012-07-19 Bank Of America Authentication tool
US8725644B2 (en) 2011-01-28 2014-05-13 The Active Network, Inc. Secure online transaction processing
US20120203666A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20120203664A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
WO2012116221A1 (en) 2011-02-23 2012-08-30 Mastercard International, Inc. Demand deposit account payment system
AU2012223415B2 (en) 2011-02-28 2017-05-18 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
US20120231844A1 (en) 2011-03-11 2012-09-13 Apriva, Llc System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20120233004A1 (en) 2011-03-11 2012-09-13 James Bercaw System for mobile electronic commerce
US8533796B1 (en) * 2011-03-16 2013-09-10 Google Inc. Providing application programs with access to secured resources
US20120246071A1 (en) 2011-03-21 2012-09-27 Nikhil Jain System and method for presentment of nonconfidential transaction token identifier
AU2012201745B2 (en) 2011-03-24 2014-11-13 Visa International Service Association Authentication using application authentication element
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US9818111B2 (en) 2011-04-15 2017-11-14 Shift4 Corporation Merchant-based token sharing
US8688589B2 (en) 2011-04-15 2014-04-01 Shift4 Corporation Method and system for utilizing authorization factor pools
US9256874B2 (en) 2011-04-15 2016-02-09 Shift4 Corporation Method and system for enabling merchants to share tokens
US8875240B2 (en) * 2011-04-18 2014-10-28 Bank Of America Corporation Tenant data center for establishing a virtual machine in a cloud environment
WO2012145530A2 (en) 2011-04-20 2012-10-26 Visa International Service Association Managing electronic tokens in a transaction processing system
WO2012151590A2 (en) 2011-05-05 2012-11-08 Transaction Network Services, Inc. Systems and methods for enabling mobile payments
US20130204793A1 (en) 2011-05-17 2013-08-08 Kevin S. Kerridge Smart communication device secured electronic payment system
US20120303310A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Providing Test Keys to Mobile Devices
US8943574B2 (en) 2011-05-27 2015-01-27 Vantiv, Llc Tokenizing sensitive data
US10395256B2 (en) 2011-06-02 2019-08-27 Visa International Service Association Reputation management in a transaction processing system
US8577803B2 (en) 2011-06-03 2013-11-05 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
AU2012363110A1 (en) 2011-06-07 2013-12-12 Visa International Service Association Payment Privacy Tokenization apparatuses, methods and systems
US10318932B2 (en) 2011-06-07 2019-06-11 Entit Software Llc Payment card processing system with structure preserving encryption
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9639828B2 (en) 2011-07-15 2017-05-02 Visa International Service Association Method and system for hosted order page/silent order post plus fraud detection
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US20130054412A1 (en) 2011-08-22 2013-02-28 American Express Travel Related Services Company, Inc. Methods and systems for contactless payments for online ecommerce checkout
WO2013028910A2 (en) 2011-08-23 2013-02-28 Visa International Service Association Mobile funding method and system
WO2013028901A2 (en) 2011-08-23 2013-02-28 Visa International Service Association Authentication process for value transfer machine
CA3012991A1 (en) 2011-08-30 2013-03-07 C. Doug Yeager Systems and methods for authorizing a transaction with an unexpected cryptogram
US20130339253A1 (en) 2011-08-31 2013-12-19 Dan Moshe Sincai Mobile Device Based Financial Transaction System
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8838982B2 (en) 2011-09-21 2014-09-16 Visa International Service Association Systems and methods to secure user identification
US8453223B2 (en) 2011-09-23 2013-05-28 Jerome Svigals Method, device and system for secure transactions
US9229964B2 (en) 2011-10-27 2016-01-05 Visa International Business Machines Corporation Database cloning and migration for quality assurance
US9830596B2 (en) 2011-11-01 2017-11-28 Stripe, Inc. Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site
KR101826275B1 (ko) 2011-11-01 2018-02-06 구글 엘엘씨 다수의 서비스 제공자 신뢰된 서비스 관리자 및 보안 요소와 인터페이싱하기 위한 시스템, 방법 및 컴퓨터 프로그램 제품
US9165321B1 (en) 2011-11-13 2015-10-20 Google Inc. Optimistic receipt flow
US20130124364A1 (en) 2011-11-13 2013-05-16 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
WO2013086048A1 (en) 2011-12-05 2013-06-13 Visa International Service Association Dynamic network analytic system
US8656180B2 (en) 2011-12-06 2014-02-18 Wwpass Corporation Token activation
US8555079B2 (en) 2011-12-06 2013-10-08 Wwpass Corporation Token management
US8972719B2 (en) 2011-12-06 2015-03-03 Wwpass Corporation Passcode restoration
US20130159178A1 (en) 2011-12-14 2013-06-20 Firethorn Mobile, Inc. System and Method For Loading A Virtual Token Managed By A Mobile Wallet System
US20130159184A1 (en) 2011-12-15 2013-06-20 Visa International Service Association System and method of using load network to associate product or service with a consumer token
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
WO2013096606A1 (en) 2011-12-21 2013-06-27 Mastercard International Incorporated Methods and systems for providing a payment account with adaptive interchange
US9077769B2 (en) 2011-12-29 2015-07-07 Blackberry Limited Communications system providing enhanced trusted service manager (TSM) verification features and related methods
US20130254117A1 (en) 2011-12-30 2013-09-26 Clay W. von Mueller Secured transaction system and method
SG11201403861XA (en) 2012-01-05 2014-08-28 Visa Int Service Ass Data protection with translation
US8566168B1 (en) 2012-01-05 2013-10-22 Sprint Communications Company L.P. Electronic payment using a proxy account number stored in a secure element
CA2862020C (en) 2012-01-19 2018-03-20 Mastercard International Incorporated System and method to enable a network of digital wallets
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US10643191B2 (en) 2012-01-27 2020-05-05 Visa International Service Association Mobile services remote deposit capture
US8595850B2 (en) 2012-01-30 2013-11-26 Voltage Security, Inc. System for protecting sensitive data with distributed tokenization
EP2624190A1 (en) 2012-02-03 2013-08-07 Pieter Dubois Authentication of payment transactions using an alias
US9218624B2 (en) 2012-02-03 2015-12-22 Paypal, Inc. Adding card to mobile/cloud wallet using NFC
US20130212024A1 (en) 2012-02-10 2013-08-15 Protegrity Corporation Tokenization in distributed payment environments
US20130212017A1 (en) 2012-02-14 2013-08-15 N.B. Development Services Inc. Transaction system and method of conducting a transaction
US20130226813A1 (en) 2012-02-23 2013-08-29 Robert Matthew Voltz Cyberspace Identification Trust Authority (CITA) System and Method
WO2013138528A1 (en) 2012-03-14 2013-09-19 Visa International Service Association Point-of-transaction account feature redirection apparatuses, methods and systems
US20130246259A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US9105021B2 (en) 2012-03-15 2015-08-11 Ebay, Inc. Systems, methods, and computer program products for using proxy accounts
US9092776B2 (en) 2012-03-15 2015-07-28 Qualcomm Incorporated System and method for managing payment in transactions with a PCD
US20130246267A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US20130254102A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Distributing Tokenization and De-Tokenization Services
US9818098B2 (en) 2012-03-20 2017-11-14 First Data Corporation Systems and methods for facilitating payments via a peer-to-peer protocol
US20130254028A1 (en) 2012-03-22 2013-09-26 Corbuss Kurumsal Telekom Hizmetleri A.S. System and method for conducting mobile commerce
US20130262315A1 (en) 2012-03-30 2013-10-03 John Hruska System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
US10515359B2 (en) 2012-04-02 2019-12-24 Mastercard International Incorporated Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements
US10528944B2 (en) 2012-04-13 2020-01-07 Mastercard International Incorporated Systems, methods, and computer readable media for conducting a transaction using cloud based credentials
EP2839421A4 (en) 2012-04-18 2015-07-15 Google Inc PROCESSING PAYMENT TRANSACTIONS WITHOUT A SAFE ITEM
US20130282588A1 (en) 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
US20130297501A1 (en) 2012-05-04 2013-11-07 Justin Monk System and method for local data conversion
US10275764B2 (en) 2012-05-04 2019-04-30 Mastercard International Incorporated Transaction data tokenization
US9521548B2 (en) 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9294550B2 (en) * 2012-06-11 2016-03-22 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
US20130346305A1 (en) 2012-06-26 2013-12-26 Carta Worldwide Inc. Mobile wallet payment processing
US20140007213A1 (en) 2012-06-29 2014-01-02 Wepay, Inc. Systems and methods for push notification based application authentication and authorization
US9059972B2 (en) 2012-07-03 2015-06-16 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9043609B2 (en) * 2012-07-19 2015-05-26 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140025581A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Mobile transactions using authorized tokens
US20140025585A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Distributing authorized tokens to conduct mobile transactions
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US10339524B2 (en) 2012-07-31 2019-07-02 Worldpay, Llc Systems and methods for multi-merchant tokenization
US10346838B2 (en) 2012-07-31 2019-07-09 Worldpay, Llc Systems and methods for distributed enhanced payment processing
US10152711B2 (en) 2012-07-31 2018-12-11 Worldpay, Llc Systems and methods for arbitraged enhanced payment processing
DK2885904T3 (en) 2012-08-03 2018-08-06 Onespan Int Gmbh PROCEDURE FOR USER-EASY AUTHENTICATION AND DEVICE USING A MOBILE APPLICATION FOR AUTHENTICATION
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
EP2885753A4 (en) 2012-08-17 2016-01-06 Google Inc WIRELESS READER FUNCTIONALITY AND PAYMENT TRANSACTION TERMINAL
EP2891107A4 (en) 2012-08-28 2016-04-13 Visa Int Service Ass PROTECTION OF ASSETS ON A DEVICE
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US9390412B2 (en) 2012-10-16 2016-07-12 Visa International Service Association Dynamic point of sale system integrated with reader device
US20160019536A1 (en) * 2012-10-17 2016-01-21 Royal Bank Of Canada Secure processing of data
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US20140164243A1 (en) 2012-12-07 2014-06-12 Christian Aabye Dynamic Account Identifier With Return Real Account Identifier
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US20140324690A1 (en) 2013-01-11 2014-10-30 American Express Travel Related Services Company, Inc. System and method for a single digital wallet dynamic checkout tool
CA2900605C (en) 2013-02-26 2020-06-02 Cornelius Johannes Badenhorst Methods and systems for providing payment credentials
US9249241B2 (en) 2013-03-27 2016-02-02 Ut-Battelle, Llc Surface-functionalized mesoporous carbon materials
US20160092874A1 (en) 2013-04-04 2016-03-31 Visa International Service Association Method and system for conducting pre-authorized financial transactions
US20140310183A1 (en) 2013-04-15 2014-10-16 Lance Weber Embedded acceptance system
US20140331265A1 (en) 2013-05-01 2014-11-06 Microsoft Corporation Integrated interactive television entertainment system
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US20140330722A1 (en) 2013-05-02 2014-11-06 Prasanna Laxminarayanan System and method for using an account sequence identifier
US20140337955A1 (en) 2013-05-09 2014-11-13 Microsoft Corporation Authentication and authorization with a bundled token
US9760886B2 (en) 2013-05-10 2017-09-12 Visa International Service Association Device provisioning using partial personalization scripts
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
WO2015001468A1 (en) 2013-07-02 2015-01-08 Visa International Service Association Payment card including user interface for use with payment card acceptance terminal
US10607212B2 (en) 2013-07-15 2020-03-31 Visa International Services Association Secure remote payment transaction processing
AU2014292980A1 (en) 2013-07-24 2016-02-04 Visa International Service Association Systems and methods for interoperable network token processing
AU2014306259A1 (en) 2013-08-08 2016-02-25 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
AU2014306440A1 (en) 2013-08-15 2016-03-03 Visa International Service Association Secure remote payment transaction processing using a secure element
US10037082B2 (en) 2013-09-17 2018-07-31 Paypal, Inc. Physical interaction dependent transactions
SG11201602093TA (en) 2013-09-20 2016-04-28 Visa Int Service Ass Secure remote payment transaction processing including consumer authentication
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
CN106464492B (zh) 2013-10-11 2020-02-07 维萨国际服务协会 网络令牌系统
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US20150127529A1 (en) 2013-11-05 2015-05-07 Oleg Makhotin Methods and systems for mobile payment application selection and management using an application linker
US20150142673A1 (en) 2013-11-18 2015-05-21 Mark Nelsen Methods and systems for token request management
WO2015077247A1 (en) 2013-11-19 2015-05-28 Visa International Service Association Automated account provisioning
US20150161597A1 (en) 2013-12-09 2015-06-11 Kaushik Subramanian Transactions using temporary credential data
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
CN105830107A (zh) 2013-12-19 2016-08-03 维萨国际服务协会 基于云的交易方法和系统
US10445718B2 (en) 2013-12-27 2019-10-15 Visa International Service Association Processing a transaction using multiple application identifiers
US10108409B2 (en) 2014-01-03 2018-10-23 Visa International Service Association Systems and methods for updatable applets
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US20150199679A1 (en) * 2014-01-13 2015-07-16 Karthikeyan Palanisamy Multiple token provisioning
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
AU2015214271B2 (en) 2014-02-04 2019-06-27 Visa International Service Association Token verification using limited use certificates
EP3120310A4 (en) 2014-03-18 2017-12-27 Visa International Service Association Systems and methods for locally derived tokens
US20150278799A1 (en) 2014-03-27 2015-10-01 Karthikeyan Palanisamy System incorporating wireless share process
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
CA2946150A1 (en) 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US10706380B2 (en) 2014-05-08 2020-07-07 Visa International Service Association Split shipment processing
AU2015259162B2 (en) 2014-05-13 2020-08-13 Visa International Service Association Master applet for secure remote payment processing
US9306939B2 (en) * 2014-05-30 2016-04-05 Oracle International Corporation Authorization token cache system and method
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
CN104113549B (zh) 2014-07-28 2017-07-18 百度在线网络技术(北京)有限公司 一种平台授权方法、平台服务端及应用客户端和系统
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9779345B2 (en) 2014-08-11 2017-10-03 Visa International Service Association Mobile device with scannable image including dynamic data
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
EP3195521B1 (en) 2014-08-29 2020-03-04 Visa International Service Association Methods for secure cryptogram generation
SG10201810140QA (en) * 2014-09-26 2018-12-28 Visa Int Service Ass Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
CN113220320A (zh) 2014-10-10 2021-08-06 维萨国际服务协会 用于在移动应用更新期间部分个性化的方法和系统
KR102441737B1 (ko) * 2014-10-15 2022-09-13 삼성전자 주식회사 인증 방법 및 이를 지원하는 전자 장치
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
SG11201702763TA (en) 2014-11-26 2017-05-30 Visa Int Service Ass Tokenization request via access device
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
JP6622309B2 (ja) 2014-12-12 2019-12-18 ビザ インターナショナル サービス アソシエーション マシンツーマシン装置のためのプロビジョニング・プラットフォーム
CN104539701B (zh) * 2014-12-29 2018-04-27 飞天诚信科技股份有限公司 一种在线激活移动终端令牌的设备和系统的工作方法
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
WO2016118896A1 (en) 2015-01-23 2016-07-28 Visa International Service Association Transaction utilizing anonymized user data
AU2016211551B2 (en) 2015-01-27 2020-03-12 Visa International Service Association Methods for secure credential provisioning
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US10977657B2 (en) * 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
WO2016130764A1 (en) 2015-02-13 2016-08-18 Visa International Service Association Peer forward authorization of digital requests
WO2016134016A1 (en) 2015-02-17 2016-08-25 Visa International Service Association Token and cryptogram using transaction specific information
US9596081B1 (en) * 2015-03-04 2017-03-14 Skyhigh Networks, Inc. Order preserving tokenization
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
EP3284007B1 (en) 2015-04-13 2023-10-25 Visa International Service Association Enhanced authentication based on secondary device interactions
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10713660B2 (en) 2015-09-15 2020-07-14 Visa International Service Association Authorization of credential on file transactions
JP2018530834A (ja) 2015-10-15 2018-10-18 ビザ インターナショナル サービス アソシエーション トークン即時発行システム
US9813401B2 (en) * 2015-10-19 2017-11-07 Ricoh Company, Ltd. Accessing network services using a network access service
US10270773B2 (en) * 2015-11-04 2019-04-23 International Business Machines Corporation Mechanism for creating friendly transactions with credentials
US10235297B2 (en) * 2015-11-04 2019-03-19 International Business Machines Corporation Mechanism for creating friendly transactions with credentials
US11449863B2 (en) 2016-04-11 2022-09-20 Visa International Service Association Expedited E-commerce tokenization
WO2017091594A1 (en) 2015-11-23 2017-06-01 Visa International Service Association System and method of providing supplemental information in a transaction
SG10202012073XA (en) 2015-12-04 2021-01-28 Visa Int Service Ass Secure token distribution
WO2017096300A1 (en) 2015-12-04 2017-06-08 Visa International Service Association Unique code for token verification
EP3400696B1 (en) 2016-01-07 2020-05-13 Visa International Service Association Systems and methods for device push provisioning
CN108604989B (zh) 2016-02-01 2022-07-22 维萨国际服务协会 用于代码显示和使用的系统和方法
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
EP3917079A1 (en) 2016-02-12 2021-12-01 Visa International Service Association Authentication systems and methods using timestamp comparison
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US20170330145A1 (en) * 2016-05-16 2017-11-16 Paypal, Inc. Secured delivery systems and devices
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
RU2018144220A (ru) * 2016-06-03 2020-07-09 Виза Интернэшнл Сервис Ассосиэйшн Система управления субтокенами для подключенных устройств
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CN109328445B (zh) 2016-06-24 2022-07-05 维萨国际服务协会 唯一令牌认证验证值
EP3488406A4 (en) 2016-07-19 2019-08-07 Visa International Service Association METHOD OF DISTRIBUTING TOKENS AND MANAGING TOKEN RELATIONS
US10230710B2 (en) 2016-08-04 2019-03-12 Visa International Service Association Token based network service among IoT applications
WO2018031914A1 (en) 2016-08-12 2018-02-15 Visa International Service Association Mirrored token vault
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11138589B2 (en) 2017-03-16 2021-10-05 Jpmorgan Chase Bank, N.A. Systems and methods for supporting legacy and tokenized e-commerce
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US20180285875A1 (en) 2017-03-31 2018-10-04 Simon Law Static token systems and methods for representing dynamic real credentials
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
JP6926734B2 (ja) 2017-07-03 2021-08-25 富士通株式会社 経路制御装置および経路制御方法
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US20190356489A1 (en) 2018-05-18 2019-11-21 Visa International Service Association Method and system for access token processing
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US20190392431A1 (en) 2018-06-22 2019-12-26 Visa International Service Association Secure remote transaction framework using dynamic secure checkout element

Also Published As

Publication number Publication date
SG11202104782TA (en) 2021-06-29
CN113015992B (zh) 2023-02-17
WO2020102484A1 (en) 2020-05-22
US11469895B2 (en) 2022-10-11
US20210359856A1 (en) 2021-11-18
US20230019627A1 (en) 2023-01-19
US11870903B2 (en) 2024-01-09
EP3881258A1 (en) 2021-09-22
CN113015992A (zh) 2021-06-22
EP3881258A4 (en) 2022-01-12

Similar Documents

Publication Publication Date Title
CN109328445B (zh) 唯一令牌认证验证值
EP3259877B1 (en) Methods and apparatus for secure authentication of user and mobile device
US10922675B2 (en) Remote transaction system, method and point of sale terminal
US11777934B2 (en) Method and system for token provisioning and processing
CN113015992B (zh) 多个令牌的云令牌预配
JP2019507431A (ja) 位置照合を使用する認証システムおよび方法
KR102574524B1 (ko) 원격 거래 시스템, 방법 및 포스단말기
EP3616111A1 (en) System and method for generating access credentials
CN116405238A (zh) 高效的令牌提供系统和方法
EP4191942A1 (en) Token processing system and method
US20100017333A1 (en) Methods and systems for conducting electronic commerce
US20230298009A1 (en) Rapid cryptocurrency transaction processing
US20220376914A1 (en) Token management system and method
US20230325520A1 (en) Alias directory
CN114788223B (zh) 令牌管理系统和方法
US20230368190A1 (en) Virtual terminal
WO2023224735A1 (en) Efficient and secure token provisioning
CN113507377B (zh) 用于使用基于交易特定信息的令牌和密码的交易处理的装置和方法
CN116471017A (zh) 使用验证值进行域验证
CN117501268A (zh) 用于处理动作数据的方法和系统
CN115280721A (zh) 令牌换令牌预配
WO2019222090A1 (en) Mobile network operator authentication protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination