SG10201610472XA - Processing electronic payments on a mobile computer device - Google Patents

Processing electronic payments on a mobile computer device

Info

Publication number
SG10201610472XA
SG10201610472XA SG10201610472XA SG10201610472XA SG10201610472XA SG 10201610472X A SG10201610472X A SG 10201610472XA SG 10201610472X A SG10201610472X A SG 10201610472XA SG 10201610472X A SG10201610472X A SG 10201610472XA SG 10201610472X A SG10201610472X A SG 10201610472XA
Authority
SG
Singapore
Prior art keywords
payment
party
authorisation server
processing electronic
otp
Prior art date
Application number
SG10201610472XA
Inventor
Rodrigues Elson
Sharma Piyush
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to SG10201610472XA priority Critical patent/SG10201610472XA/en
Priority to US15/829,307 priority patent/US11222334B2/en
Publication of SG10201610472XA publication Critical patent/SG10201610472XA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/027Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] involving a payment switch or gateway
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

Htld\Interwoven\NRPortbl\SNGDCC\TLD\_1.doc-14/12/2016 - 22 - PROCESSING ELECTRONIC PAYMENTS ON A MOBILE COMPUTER DEVICE A device for processing electronic payments for the purchase of goods or services, the 5 device including one or more computer processors in communication with non- transitory computer readable data storage and a display, the data storage including instructions stored thereon that, when executed by the one or more processors, cause the device to execute a transaction process comprising: (a) receiving purchase data representing one or more goods or services to 10 be purchased; (b) receiving user input to effect a payment transaction; (c) determining a total transaction amount from the purchase data; (d) reading payment credentials from a purchaser's payment device, the payment credentials comprising a primary account number (PAN) or a 15 payment token; (e) sending a payment request, including the payment credentials, to a third party authorisation server; (f) receiving data representing a received one time password (OTP); (g) sending the received OTP to the third party authorisation server for 20 authentication against a OTP sent by the third party authorisation server to a mobile device registered against the PAN or the payment token; and (h) receiving data representing successful authentication from the third party authorisation server. 25 Figure 1 30
SG10201610472XA 2016-12-14 2016-12-14 Processing electronic payments on a mobile computer device SG10201610472XA (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
SG10201610472XA SG10201610472XA (en) 2016-12-14 2016-12-14 Processing electronic payments on a mobile computer device
US15/829,307 US11222334B2 (en) 2016-12-14 2017-12-01 Processing electronic payments on a mobile computer device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201610472XA SG10201610472XA (en) 2016-12-14 2016-12-14 Processing electronic payments on a mobile computer device

Publications (1)

Publication Number Publication Date
SG10201610472XA true SG10201610472XA (en) 2018-07-30

Family

ID=62487407

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201610472XA SG10201610472XA (en) 2016-12-14 2016-12-14 Processing electronic payments on a mobile computer device

Country Status (2)

Country Link
US (1) US11222334B2 (en)
SG (1) SG10201610472XA (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10515353B2 (en) * 2016-12-29 2019-12-24 Paypal, Inc. Electronic identification and authentication system
WO2020076854A2 (en) * 2018-10-08 2020-04-16 Visa International Service Association Techniques for token proximity transactions

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136140A1 (en) * 2005-12-13 2007-06-14 Microsoft Corporation Provision of shopping information to mobile devices
KR100914548B1 (en) 2006-07-03 2009-09-02 (주)씽크에이티 The Preliminary Verification System which has a Authentication by Phone on the Internet Environment
US7761325B2 (en) * 2006-10-27 2010-07-20 At&T Intellectual Property I, L.P. Intelligent inventory applications and services
US20080103984A1 (en) * 2006-10-30 2008-05-01 Mobilekash, Inc. System, Method, and Computer-Readable Medium for Mobile Payment Authentication and Authorization
US9846866B2 (en) 2007-02-22 2017-12-19 First Data Corporation Processing of financial transactions using debit networks
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
US8565723B2 (en) * 2007-10-17 2013-10-22 First Data Corporation Onetime passwords for mobile wallets
US7657463B1 (en) * 2008-12-17 2010-02-02 At&T Intellectual Property I, L.P. Systems and methods for delivering item price notifications to a mobile device
US8630907B2 (en) 2009-09-30 2014-01-14 Ebay Inc. Secure transactions using a point of sale device
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US10049356B2 (en) * 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US20110238473A1 (en) * 2010-03-23 2011-09-29 Sanjay Dattatreya Sankolli Alternate mobile payment service
US10121133B2 (en) * 2010-10-13 2018-11-06 Walmart Apollo, Llc Method for self-checkout with a mobile device
US9053478B2 (en) * 2011-05-03 2015-06-09 Verifone, Inc. Mobile commerce system
US20150287021A1 (en) * 2011-05-11 2015-10-08 Mark Itwaru Mobile image payment system
WO2013055113A1 (en) * 2011-10-13 2013-04-18 에스케이플래닛 주식회사 Mobile payment method, system and device using home shopping
US20130159070A1 (en) * 2011-12-15 2013-06-20 Michael L. Salamone Mobile payment processing system
KR101236544B1 (en) * 2012-01-12 2013-03-15 주식회사 엘지씨엔에스 Payment method and payment gateway, mobile terminal and time certificate issuing server associated with the same
US20130282533A1 (en) * 2012-04-18 2013-10-24 Elizabeth Foran-Owens Providing an online consumer shopping experience in-store
US9607309B2 (en) * 2013-03-04 2017-03-28 Yahoo! Inc. Methods and systems for facilitating communications between providers of on-line services and potential customers
US9230254B1 (en) 2013-12-19 2016-01-05 Amazon Technologies, Inc. Credit card reader authenticator
DE102014000644A1 (en) * 2014-01-17 2015-07-23 Giesecke & Devrient Gmbh Procedure for authorizing a transaction
US10453050B1 (en) * 2014-01-24 2019-10-22 Jpmorgan Chase Bank, N.A. Systems and methods for flexible checkout
US10657531B1 (en) * 2014-01-24 2020-05-19 Jpmorgan Chase Bank, N.A. Systems and methods for streamlined checkout
CN104899672B (en) * 2014-06-06 2017-11-28 腾讯科技(深圳)有限公司 Item transfer device, system and method
SG10201508081TA (en) 2015-09-29 2017-04-27 Mastercard International Inc Method and system for dynamic pin authorisation for atm or pos transactions
US20170148009A1 (en) * 2015-11-20 2017-05-25 Afirma Consulting & Technologies, S.L. Dynamic multilayer security for internet mobile-related transactions
US10395235B2 (en) * 2016-08-12 2019-08-27 International Business Machines Corporation Smart mobile application for E-commerce applications
SG10201609190TA (en) * 2016-11-02 2018-06-28 Mastercard International Inc Method and device for making a payment transaction

Also Published As

Publication number Publication date
US20180165680A1 (en) 2018-06-14
US11222334B2 (en) 2022-01-11
US20190026741A9 (en) 2019-01-24

Similar Documents

Publication Publication Date Title
US11620641B1 (en) Systems and methods for in-application and in-browser purchases
US20210073809A1 (en) Method, server, and storage medium for verifying transactions using a smart card
IN2013KO01437A (en)
US20220300961A1 (en) Transaction device use of a dynamically generated value based on a next expected session key
RU2019133534A (en) DIGITAL WALLET FOR PROVIDING AND ADMINISTRATION OF TOKENS
SG10201908563TA (en) Token service provider for electronic/mobile commerce transactions
TW202018612A (en) Identity authentication, number saving and sending, and number binding method, apparatus and device
WO2014076686A3 (en) Methods and apparatus for card transactions
GB201305788D0 (en) Method and system for secure online payments
US20140324606A1 (en) Systems and methods for facilitating closing of a check
US20150170137A1 (en) Smartphone application enabling instant activation or deactivation of credit cards with the touch of a button
EP4307608A3 (en) Systems and methods for use in authenticating consumers in connection with payment account transactions
US10789584B2 (en) Methods and apparatus for processing a payment-on-delivery (POD) transaction
SG10201708440TA (en) Computer system and computer-implemented method for processing payment card transactions
US10970711B2 (en) Transaction system and method
SG10201702968TA (en) A fraud monitoring apparatus
AU2020202191A1 (en) Method for authenticating and authorising a transaction using a portable device
SG10201610472XA (en) Processing electronic payments on a mobile computer device
TW201411528A (en) Data Processing Method and System
US20180075451A1 (en) Transaction Method and Transaction System
MX2018006137A (en) Network bridge for local transaction authorization.
TWM514614U (en) Fraud detection system for online payments
TWI592887B (en) Online payment method
US20170154325A1 (en) Systems, methods, hardware, and architecture for enabling worldwide payments of purchases from an ecommerce platform using a smartphone payment system
SG10201704001WA (en) Electronic payment processing apparatus and methods