WO2015094808A1 - Systems, methods, and computer program products for obtaining mobile device data - Google Patents

Systems, methods, and computer program products for obtaining mobile device data Download PDF

Info

Publication number
WO2015094808A1
WO2015094808A1 PCT/US2014/069271 US2014069271W WO2015094808A1 WO 2015094808 A1 WO2015094808 A1 WO 2015094808A1 US 2014069271 W US2014069271 W US 2014069271W WO 2015094808 A1 WO2015094808 A1 WO 2015094808A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile device
request
mobile
identifier
device data
Prior art date
Application number
PCT/US2014/069271
Other languages
French (fr)
Inventor
Michael J. GARGIULO
Original Assignee
Jvl Ventures, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jvl Ventures, Llc filed Critical Jvl Ventures, Llc
Priority to KR1020167016719A priority Critical patent/KR101810622B1/en
Priority to CN201480074272.4A priority patent/CN105934961A/en
Priority to EP14872331.5A priority patent/EP3085128A4/en
Publication of WO2015094808A1 publication Critical patent/WO2015094808A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/04Recording calls, or communications in printed, perforated or other permanent form
    • H04M15/06Recording class or number of calling, i.e. A-party or called party, i.e. B-party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/62Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on trigger specification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Definitions

  • the present invention relates generally to systems, methods, and computer program products for obtaining mobile device data.
  • mobile devices typically include mobile wallet applications for storing and managing data.
  • Mobile wallet applications are also used to manage inbound and outbound communications to and from mobile devices, for performing a variety of processes such as activating other applications, resolving hardware and software changes, and provisioning accounts.
  • Such communications to and from the mobile wallet applications on the mobile devices are directed to and received from a number of systems internal and external to a mobile wallet provider architecture.
  • a mobile wallet provider is a company, organization, entity, or the like, that provides services such as contactless transactions (e.g., payments, commerce, venue admissions, transit ticketing).
  • a mobile wallet provider architecture includes a number of systems for facilitating such transactions.
  • Systems within a mobile wallet provider architecture may include servers, enterprise service buses (ESBs), trusted service managers (TSMs), and the like.
  • a mobile wallet provider also communicates with systems outside of the mobile wallet provider architecture in order to provide its services.
  • Such systems may include service provider (SP) systems, mobile network operator (systems), merchant systems, point of sale (POS) terminals, and the like.
  • SP service provider
  • POS point of sale
  • MDNs mobile device numbers
  • mobile device data is obtained by requesting and/or receiving such data from the mobile device. That is, the mobile device prompts its user to input the mobile device data or retrieves the mobile device data from its memory and, in turn, transmits that data to the requesting and/or target system.
  • the mobile device data is transmitted from the mobile device to the requesting and/or target system using mobile-originated (e.g., mobile device-originated) messages (e.g., short message service (SMS) messages) transmitted over mobile (e.g., wireless) communications networks.
  • mobile-originated e.g., mobile device-originated
  • SMS short message service
  • a system for obtaining mobile device data.
  • the system includes at least one memory and a processor coupled to the at least one memory.
  • a first request for mobile device data is received over a communications network.
  • the first request includes a first identifier associated with a mobile device.
  • a first mobile network operator (MNO) system corresponding to the mobile device is identified from a plurality of MNO systems using the first identifier.
  • a second request is transmitted to the first MNO system.
  • the second request includes the first identifier.
  • a response is received from the first MNO system.
  • the response includes the mobile device data.
  • the mobile device data and the first identifier are transmitted to a server.
  • MNO mobile network operator
  • a method for obtaining mobile device data comprising steps of: receiving, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device; identifying, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier; transmitting a second request to the first MNO system, the second request including the first identifier; receiving a response from the first MNO system, the response including the mobile device data; and transmitting the mobile device data and the first identifier to a server.
  • MNO mobile network operator
  • a non-transitory computer-readable medium has stored thereon sequences of instructions, which when executed by a computer, cause the computer to: receive, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device; identify, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier; transmit a second request to the first MNO system, the second request including the first identifier; receive a response from the first MNO system, the response including the mobile device data; and transmit the mobile device data and the first identifier to a server.
  • MNO mobile network operator
  • FIG. 1 is a diagram of a system for obtaining mobile device data according to an exemplary embodiment.
  • FIG. 2 is a sequence diagram for obtaining mobile device data according to an exemplary embodiment.
  • FIG. 3 is a system flow diagram for obtaining mobile device data according to an exemplary embodiment.
  • FIG. 4 is a block diagram of an exemplary system useful for
  • the example embodiments presented herein are directed to systems, methods, and computer program products for obtaining mobile device data, which are described herein in terms of a mobile wallet application activation process. This description is not intended to limit the application of the example embodiments presented herein. In fact, after reading the following description, it will be apparent to one skilled in the relevant art(s) how to implement the following example embodiments in alternative processes such as the management of hardware and/or software changes, provisioning of applications, installation of applications, and the like.
  • FIG. 1 is a diagram of a system 100 for obtaining mobile device data according to an exemplary embodiment.
  • system 100 includes mobile devices 101-1, 101-2, 101-n (collectively “101” or “mobile device(s) 101"), which are connected to a mobile wallet architecture 110 via a mobile communications network 105.
  • 101 mobile devices 101-1, 101-2, 101-n
  • mobile wallet architecture 110 via a mobile communications network 105.
  • Mobile devices 101 may be, for example, a cellular phone, tablet or the like. Although not illustrated in FIG. 1, each mobile device 101 includes a processor, memory, contactless frontend (CLF), baseband modem, and user interface such as a display screen.
  • a baseband modem is a digital modem that is used for mobile network communications.
  • a CLF is circuitry which handles the analog aspect of contactless or near field communications (NFC) and the communication protocol layers of a contactless transmission link.
  • a CLF also is used to exchange data with point of sale (POS) terminals, contactless readers, and other systems and/or devices.
  • POS point of sale
  • Mobile devices 101 may also include or have associated therewith a secure element (SE), which may be implemented as a Universal Integrated Circuit Card (UICC), embedded SE card, secure micro secure digital (microSD) card, and the like.
  • SE Secure element
  • a secure element may also be implemented as a virtual system, such as a cloud-based architecture or host card emulation (HCE) environment.
  • HCE host card emulation
  • Mobile devices 101 each include, store and/or are associated with attributes such as a device identifier (ID), SE ID, mobile subscriber integrated services digital network-number (MSISDN) (hereinafter referred to as a "mobile device number” or “MDN”), mobile network operator (MNO) ID, and/or subscriber identity module (SIM) ID.
  • ID may be an international mobile equipment identity (IMEI), a mobile equipment identifier (MEID), a Media Access Control (MAC) address, or a similar unique serial number associated with hardware of a mobile device.
  • An SE ID may be a card image number (ON), which is a unique number associated with a secure element.
  • An MDN may be a phone number associated with a mobile device line of service, which is associated with a user and/or a mobile device.
  • An MNO ID is a unique number corresponding to an MNO (also referred to as wireless network carriers) associated with a mobile device.
  • a SIM ID may be an integrated circuit card ID (ICCID) or an international mobile subscriber identity (IMSI), depending on the type of mobile device.
  • Mobile devices 101 include or have stored in their memory, respective mobile wallet applications which include instructions that when executed by the processor of the corresponding mobile devices 101, cause the mobile devices to act as instruments, for example, for processing contactless transactions.
  • Each mobile wallet application is associated with a corresponding mobile wallet identifier (WID).
  • Mobile communications network 105 over which mobile devices 101 are connected to mobile wallet architecture 1 10, may be a cellular network, radio network, wireless network, mobile network or the like. Mobile devices 101 may communicate with mobile wallet architecture 1 10 using over-the-air (OTA) technology, secure channel protocol, secure sockets layer (SSL), transport layer security (TLS), or the like.
  • OTA over-the-air
  • SSL secure sockets layer
  • TLS transport layer security
  • Mobile wallet architecture 1 10 may include one or more systems and/or devices managed by a mobile wallet provider, for example, for providing contactless transaction functionality.
  • mobile wallet architecture 110 may include an enterprise service bus (ESB) 115, trusted service manager (TSM) 120 and server 125.
  • ESD enterprise service bus
  • TSM trusted service manager
  • server 125 may be implemented either as separate systems, or as a single system.
  • ESB 1 15, TSM 120 and server 125 may include a processor and memory, and may be communicatively coupled with each other.
  • ESB 1 15 is a system for managing predetermined types of
  • ESB 115 may be hardware and/or software that provides interfaces for receiving and transmitting data, for example, to and from MNO systems 140.
  • TSM 120 is a system for managing predetermined types of
  • TSM 120 may be hardware and/or software that provides interfaces for receiving and transmitting data, for example, to and from ESB 115, MNO systems 140, mobile devices 101, and the secure elements associated with mobile devices 101.
  • Server 125 (also known as a “wallet server” or “mobile wallet server”) is hardware and/or software for storing data associated with, for example, mobile devices, MNOs, mobile wallet applications, secure elements, and the like.
  • server 125 stores mobile wallet application profiles, which may include mobile device, user, mobile wallet application and transaction data.
  • Server 125 may receive and respond to requests for stored data from other systems such as ESB 1 15 and TSM 120.
  • MNO systems 140 are connected to mobile wallet architecture 110 (and/or each of the systems included in mobile wallet architecture 1 10) over a network 130.
  • Network 130 may be a mobile communications network, virtual private network (VPN), or the like.
  • MNO systems 140 are standalone or multi- device systems operated by mobile network operators.
  • MNO systems 140 include a processor and memory.
  • MNO systems 140 may store associated mobile device information, such as account information, MDN, and the like.
  • MNO systems 140 may receive and respond to requests for data, such as requests for an MDN associated with a mobile device.
  • FIG. 2 is a sequence diagram 200 for obtaining mobile device data according to an exemplary embodiment. More specifically, in FIG. 2, mobile wallet architecture 202 (e.g., FIG. 1, mobile wallet architecture 110) obtains an MDN associated with a mobile device 201 (e.g., FIG. 1, mobile device 101-1) from an MNO system 203 (e.g., FIG. 1, MNO system 140-1). Although not illustrated in FIG. 2, it should be understood that mobile wallet architecture 202 may include one or more of an ESB (e.g., FIG. 1, ESB 115), TSM (e.g., FIG. 1, TSM 120), and server (e.g., FIG. 1, server 125).
  • ESB e.g., FIG. 1, ESB 115
  • TSM e.g., FIG. 1, TSM 120
  • server e.g., FIG. 1, server 125
  • An MDN is obtained by the mobile wallet architecture 202, for example, in order to establish a secure and reliable connection between the mobile device 201 (e.g., its associated secure element) and the mobile wallet architecture 202 (e.g., its associated TSM).
  • the established connection can be used, for example, to transmit and receive information used to activate a mobile wallet application on the mobile device.
  • a wallet request is input into the mobile device 201.
  • the wallet request is a request to activate a mobile wallet application on the mobile device 201.
  • the wallet request is received, for example, via an input into the interface of the mobile device 201.
  • the mobile device 201 transmits partial mobile device data to the mobile wallet architecture 202.
  • the partial mobile device data includes an identifier corresponding to the mobile device 201 (or its secure element), such as a SIM ID (e.g., ICCID) or SE ID associated with the SIM card or secure element, respectively.
  • SIM ID e.g., ICCID
  • SE ID associated with the SIM card or secure element
  • the mobile wallet architecture 202 transmits a request for an MDN to the MNO system 203.
  • the request for an MDN includes the identifier corresponding to the mobile device 201 (e.g., a SIM ID such as an ICCID), which was transmitted at step 252.
  • the request for an MDN may also include additional mobile device or mobile wallet application information such as a mobile device ID, MNO ID, WID, and/or the like.
  • the request for an MDN transmitted at step 254 is routed to the MNO system associated with the mobile device 201 (in this case, MNO system 203), based on information received at step 252, or based on pre-stored data associated with the mobile device 201.
  • the mobile wallet architecture 202 may identify MNO system 203 as the proper target MNO system based on the SIM ID, MNO ID, and the like.
  • the MNO system 203 performs an internal query 255 to retrieve the MDN associated with mobile device 201, based on the information received in the request for an MDN transmitted at step 254.
  • the MNO system 203 transmits the retrieved MDN to the mobile wallet architecture 202.
  • the mobile wallet architecture 202 stores, at step 258, the received MDN in association with the mobile device 201. That is, the MDN and, for example, SIM ID of the mobile device 201 may be associative ly stored by the mobile wallet architecture 202.
  • an aggregation and/or association of data referred to as a "profile" is created and stored by the mobile wallet architecture based on information received by and/or available to the mobile wallet architecture.
  • the profile may be, for example, an association of the WID, SIM ID, SE ID, MDN, and/or the like. That data may also be associated with a profile identifier corresponding to that particular grouping of information.
  • the request initiated at step 250 is resumed and processed via communications between the mobile wallet architecture 202 and the mobile device 201. That is, the mobile wallet architecture 202, having obtained an accurate and M O-verified MDN associated with the mobile device 201, can securely process a request (e.g., mobile wallet application activation request) by, among other actions, communicating with the mobile device 201.
  • a request e.g., mobile wallet application activation request
  • FIG. 3 is a system flow diagram 300 for obtaining mobile device data according to an exemplary embodiment.
  • a mobile device 301 e.g., FIG. 1, mobile device 101-1 initiates a process such as an activation request, for example, in response to a prompt received via a user interface of the mobile device.
  • the activation request is a request to activate a mobile wallet application 301a stored on the memory of the mobile device 301.
  • the mobile device 301 transmits mobile device information to a wallet server 303 (e.g., FIG. 1, server 125) over a secure network connection (e.g., FIG. 1, mobile communications network 105).
  • the mobile device information transmitted at step 350 includes an identifier (e.g., a SIM ID or SE ID) associated with the mobile device 301.
  • the wallet server 303 includes a wallet database 304, which may be used by the wallet server 303 to store and manage information associated with mobile wallet applications, mobile devices and the like.
  • the wallet server transmits a request to an ESB 305 (e.g., FIG. 1, ESB 115) to request and/or fetch the MDN associated with the mobile device 301.
  • the request transmitted at step 352 may be a function, service or interface call, and may include mobile device information such as the SIM ID and/or SE ID associated with the mobile device 301.
  • the ESB 305 identifies the appropriate MNO system with which to communicate (i.e., the MNO system corresponding to mobile device 301).
  • the ESB 305 may identify the proper MNO system based on mobile device information received from the wallet server, such as the SIM ID, SE ID and/or MNO ID corresponding to the mobile device 301. It should be understood that the proper MNO system may be identified and/or selected from a plurality of MNO systems (e.g., FIG. 1, MNO systems 101-1, 101-2, 101 -n).
  • the ESB 305 communicates with the MNO system 306 to receive the MDN associated with mobile device 301. That is, at step 354, the ESB 305 transmits an MDN request to the MNO system 306.
  • the MDN request includes at least a portion of the information transmitted at step 350 to the wallet server or at step 352 to the ESB 305.
  • the request transmitted at step 354 includes an identifier (e.g., a SIM ID or SE ID) associated with the mobile device 301.
  • the MNO system 306 uses the mobile device information received from the ESB 305 and retrieves the MDN associated with the mobile device information. Still in step 354, the MNO system 306 transmits a message or response to the ESB 306, including the retrieved MDN associated with the mobile device 301.
  • a mobile device may be associated with more than one identifier.
  • more than one identifier is associated with the mobile device and used to retrieve an MDN associated with the mobile device information.
  • the message or response transmitted at step 354 may include information indicating whether the MDN retrieval requested by the ESB 306 succeeded or failed.
  • Such information may be in the form of a code associated with a predetermined result.
  • a code may indicate that there was a failure caused by one or more of a service outage, non-existent MDN, lack of permissions, or unidentifiable target mobile device.
  • the ESB 305 upon receiving the MDN from the MNO system 306, transmits, at step 356, the MDN to the wallet server 303.
  • the wallet server 303 stores the MDN received from the ESB 305 (e.g., the MDN corresponding to mobile device 301), for example, in wallet database 304.
  • the MDN is stored in association with other information corresponding to the mobile device 301 (e.g., SIM ID, SE ID, MNO ID, WID).
  • the ESB 305 transmits, at step 358, a request to create a user profile to a TSM 307 (e.g. , FIG. 1, TSM 120).
  • the request to create a user profile may include at least a portion of the data stored by the wallet server 303 and/or wallet database 304 in association with the mobile device 301, including the MDN of the mobile device 301.
  • the TSM 307 associatively stores the information corresponding to the mobile device 301.
  • the TSM 307 having received the MDN of the mobile device 301, can accurately and reliably route communications to the mobile device 301. For example, at step 360, the TSM 307 transmits a wakeup message request to short message service (SMS) gateway 308.
  • the wakeup message may be, for example, a short message peer-to-peer (SMPP) communication.
  • SMS gateway 308 may be any type of gateway that allows communications between the TSM 307 and mobile device 301 (or SE 302, associated with mobile device 301).
  • the SMS gateway 308 may be communicatively coupled or connected to a mobile network and operable to handle a variety of protocols including Hypertext Transfer Protocol (HTTP), Simple Mail Transfer Protocol (SMTP), SMPP, web services, and the like.
  • HTTP Hypertext Transfer Protocol
  • SMTP Simple Mail Transfer Protocol
  • SMPP Simple Mail Transfer Protocol
  • the SMS gateway 308 transmits a binary SMS message to the mobile device 301, based on the wakeup message sent at step 360.
  • the mobile device 301 routes the binary SMS message to its corresponding secure element 302.
  • the secure element 302 and the TSM 307 establish a secure communications channel (e.g., bearer independent protocol (BIP) channel), over which data can securely be transmitted.
  • BIP bearer independent protocol
  • APDU application protocol data unit
  • APDUs and data can be directly exchanged between the TSM 307 and the secure element 302.
  • APDUs can be used to, among other things, load, install, instantiate, and/or personalize applets on the secure element 302. The establishment of a secure
  • the example embodiments described above such as, for example, the systems and procedures depicted in or discussed in connection with FIGS. 1-3 or any part or function thereof, may be implemented by using hardware, software or a combination of the two.
  • the implementation may be in one or more computers or other processing systems. While manipulations performed by these example embodiments may have been referred to in terms commonly associated with mental operations performed by a human operator, no human operator is needed to perform any of the operations described herein. In other words, the operations may be completely implemented with machine operations.
  • Useful machines for performing the operation of the example embodiments presented herein include general purpose digital computers or similar devices.
  • FIG. 4 is a block diagram of a general and/or special purpose computer 400, which may be a general and/or special purpose computing device, in accordance with some of the example embodiments of the invention.
  • the computer 400 may be, for example, a user device, a user computer, a client computer and/or a server computer, among other things.
  • the computer 400 may include without limitation a processor device 430, a main memory 435, and an interconnect bus 437.
  • the processor device 430 may include without limitation a single microprocessor, or may include a plurality of microprocessors for configuring the computer 400 as a multi-processor system.
  • the main memory 435 stores, among other things, instructions and/or data for execution by the processor device 430.
  • the main memory 435 may include banks of dynamic random access memory (DRAM), as well as cache memory.
  • DRAM dynamic random access memory
  • the computer 400 may further include a mass storage device 440, peripheral device(s) 442, portable non-transitory storage medium device(s) 446, input control device(s) 444, a graphics subsystem 448, and/or an output display interface 449.
  • the computer 400 is not so limited. Devices of the computer 400 may be coupled via one or more data transport means.
  • the processor device 430 and/or the main memory 435 may be coupled via a local microprocessor bus.
  • the mass storage device, 440, peripheral device(s) 442, portable storage medium device(s) 446, and/or graphics subsystem 448 may be coupled via one or more input/output (I/O) buses.
  • the mass storage device 440 may be a nonvolatile storage device for storing data and/or instructions for use by the processor device 430.
  • the mass storage device 440 may be implemented, for example, with a magnetic disk drive or an optical disk drive. In a software embodiment, the mass storage device 440 is configured for loading contents of the mass storage device 440 into the main memory 435.
  • the portable storage medium device 446 operates in conjunction with a nonvolatile portable storage medium, such as, for example, a compact disc read only memory (CD-ROM), to input and output data and code to and from the computer 400.
  • a nonvolatile portable storage medium such as, for example, a compact disc read only memory (CD-ROM)
  • the software for storing information may be stored on a portable storage medium, and may be inputted into the computer 400 via the portable storage medium device 446.
  • the peripheral device(s) 442 may include any type of computer support device, such as, for example, an input/output (I/O) interface configured to add additional functionality to the computer 400.
  • the peripheral device(s) 442 may include a network interface card for interfacing the computer 400 with a network 439.
  • the input control device(s) 444 provide a portion of the user interface for a user of the computer 400.
  • the input control device(s) 444 may include a keypad and/or a cursor control device.
  • the keypad may be configured for inputting alphanumeric characters and/or other key information.
  • the cursor control device may include, for example, a handheld controller or mouse, a trackball, a stylus, and/or cursor direction keys.
  • the computer 400 may include the graphics subsystem 448 and the output display 449.
  • the output display 449 may include a cathode ray tube (CRT) display and/or a liquid crystal display (LCD).
  • the graphics subsystem 448 receives textual and graphical information, and processes the information for output to the output display 449.
  • Each component of the computer 400 may represent a broad category of a computer component of a general and/or special purpose computer. Components of the computer 400 are not limited to the specific implementations provided here.
  • Software embodiments of the example embodiments presented herein may be provided as a computer program product, or software, that may include an article of manufacture on a machine-accessible or machine-readable medium having instructions.
  • the instructions on the non-transitory machine-accessible machine-readable or computer-readable medium may be used to program a computer system or other electronic device.
  • the machine- or computer-readable medium may include, but is not limited to, floppy diskettes, optical disks, CD- ROMs, and magneto-optical disks or other types of media/machine-readable medium suitable for storing or transmitting electronic instructions.
  • the techniques described herein are not limited to any particular software configuration. They may find applicability in any computing or processing environment.
  • machine-readable shall include any medium that is capable of storing, encoding, or transmitting a sequence of instructions for execution by the machine and that causes the machine to perform any one of the methods described herein.
  • machine-readable medium shall include any medium that is capable of storing, encoding, or transmitting a sequence of instructions for execution by the machine and that causes the machine to perform any one of the methods described herein.
  • Such expressions are merely a shorthand way of stating that the execution of the software by a processing system causes the processor to perform an action to produce a result.
  • Portions of the example embodiments of the invention may be conveniently implemented by using a conventional general purpose computer, a specialized digital computer and/or a microprocessor programmed according to the teachings of the present disclosure, as is apparent to those skilled in the computer art. Appropriate software coding may readily be prepared by skilled programmers based on the teachings of the present disclosure.
  • Some embodiments may also be implemented by the preparation of application-specific integrated circuits, field programmable gate arrays, or by interconnecting an appropriate network of conventional component circuits.
  • the computer program product may be a storage medium or media having instructions stored thereon or therein which can be used to control, or cause, a computer to perform any of the procedures of the example embodiments of the invention.
  • the storage medium may include without limitation a floppy disk, a mini disk, an optical disc, a Blu-ray Disc, a DVD, a CD-ROM, a micro-drive, a magneto-optical disk, a ROM, a RAM, an EPROM, an EEPROM, a DRAM, a VRAM, a flash memory, a flash card, a magnetic card, an optical card, nanosystems, a molecular memory integrated circuit, a RAID, remote data storage/archive/warehousing, and/or any other type of device suitable for storing instructions and/or data.
  • some implementations include software for controlling both the hardware of the general and/or special computer or microprocessor, and for enabling the computer or microprocessor to interact with a human user or other mechanism utilizing the results of the example embodiments of the invention.
  • software may include without limitation device drivers, operating systems, and user applications.
  • computer readable media further include software for performing example aspects of the invention, as described above.

Abstract

Systems, methods and computer program products are provided for obtaining mobile device data. A first request for mobile device data is received over a communications network. The first request includes a first identifier associated with a mobile device. A first mobile network operator (MNO) system corresponding to the mobile device is identified from a plurality of MNO systems using the first identifier. A second request is transmitted to the first MNO system. The second request includes the first identifier. A response is received from the first MNO system. The response includes the mobile device data. The mobile device data and the first identifier are transmitted to a server.

Description

SYSTEMS, METHODS, AND COMPUTER PROGRAM PRODUCTS FOR OBTAINING MOBILE DEVICE DATA
BACKGROUND
Field
[0001] The present invention relates generally to systems, methods, and computer program products for obtaining mobile device data.
Related Art
[0002] In a mobile commerce environment, mobile devices typically include mobile wallet applications for storing and managing data. Mobile wallet applications are also used to manage inbound and outbound communications to and from mobile devices, for performing a variety of processes such as activating other applications, resolving hardware and software changes, and provisioning accounts. Such communications to and from the mobile wallet applications on the mobile devices are directed to and received from a number of systems internal and external to a mobile wallet provider architecture.
[0003] A mobile wallet provider is a company, organization, entity, or the like, that provides services such as contactless transactions (e.g., payments, commerce, venue admissions, transit ticketing). A mobile wallet provider architecture includes a number of systems for facilitating such transactions. Systems within a mobile wallet provider architecture may include servers, enterprise service buses (ESBs), trusted service managers (TSMs), and the like.
[0004] A mobile wallet provider also communicates with systems outside of the mobile wallet provider architecture in order to provide its services. Such systems may include service provider (SP) systems, mobile network operator (systems), merchant systems, point of sale (POS) terminals, and the like.
[0005] To ensure that communications to and from mobile wallet applications on mobile devices are successfully sent and received, systems involved in such communications need to know, have access to and/or store mobile device data such as mobile device numbers (MDNs) associated with the mobile devices.
[0006] Typically, mobile device data is obtained by requesting and/or receiving such data from the mobile device. That is, the mobile device prompts its user to input the mobile device data or retrieves the mobile device data from its memory and, in turn, transmits that data to the requesting and/or target system. The mobile device data is transmitted from the mobile device to the requesting and/or target system using mobile-originated (e.g., mobile device-originated) messages (e.g., short message service (SMS) messages) transmitted over mobile (e.g., wireless) communications networks.
[0007] Effective and efficient transmission of mobile device data using this type of messaging and mobile communications networks depends on a variety of mobile communications networks and their providers. Mobile communications networks may be affected by outages, and inefficient and/or ineffective service, which may result in data loss, delays and the like. Failure to securely and reliably obtain mobile device data may result in failed execution of processes, redundant execution of processes, and the like. [0008] Given the foregoing, it would be beneficial to provide systems with mobile device data for communicating with mobile devices using an alternative communication mechanism and infrastructure.
BRIEF DESCRIPTION
[0009] The example embodiments presented herein meet the above-identified needs by providing systems, methods, and computer program products for obtaining mobile device data.
[0010] In one example embodiment, a system is provided for obtaining mobile device data. The system includes at least one memory and a processor coupled to the at least one memory. A first request for mobile device data is received over a communications network. The first request includes a first identifier associated with a mobile device. A first mobile network operator (MNO) system corresponding to the mobile device is identified from a plurality of MNO systems using the first identifier. A second request is transmitted to the first MNO system. The second request includes the first identifier. A response is received from the first MNO system. The response includes the mobile device data. The mobile device data and the first identifier are transmitted to a server.
[0011] In another example embodiment, a method for obtaining mobile device data, comprising steps of: receiving, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device; identifying, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier; transmitting a second request to the first MNO system, the second request including the first identifier; receiving a response from the first MNO system, the response including the mobile device data; and transmitting the mobile device data and the first identifier to a server.
[0012] In yet another example embodiment, a non-transitory computer-readable medium has stored thereon sequences of instructions, which when executed by a computer, cause the computer to: receive, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device; identify, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier; transmit a second request to the first MNO system, the second request including the first identifier; receive a response from the first MNO system, the response including the mobile device data; and transmit the mobile device data and the first identifier to a server.
BRIEF DESCRIPTION OF THE DRAWINGS
[0013] The features and advantages of the example embodiments presented herein will become more apparent from the detailed description set forth below when taken in conjunction with the following drawings.
[0014] FIG. 1 is a diagram of a system for obtaining mobile device data according to an exemplary embodiment.
[0015] FIG. 2 is a sequence diagram for obtaining mobile device data according to an exemplary embodiment.
[0016] FIG. 3 is a system flow diagram for obtaining mobile device data according to an exemplary embodiment.
[0017] FIG. 4 is a block diagram of an exemplary system useful for
implementing the present invention.
DETAILED DESCRIPTION
I. Overview
[0018] The example embodiments presented herein are directed to systems, methods, and computer program products for obtaining mobile device data, which are described herein in terms of a mobile wallet application activation process. This description is not intended to limit the application of the example embodiments presented herein. In fact, after reading the following description, it will be apparent to one skilled in the relevant art(s) how to implement the following example embodiments in alternative processes such as the management of hardware and/or software changes, provisioning of applications, installation of applications, and the like.
II. System
[0019] FIG. 1 is a diagram of a system 100 for obtaining mobile device data according to an exemplary embodiment. As shown in FIG. 1, system 100 includes mobile devices 101-1, 101-2, 101-n (collectively "101" or "mobile device(s) 101"), which are connected to a mobile wallet architecture 110 via a mobile communications network 105.
[0020] Mobile devices 101 may be, for example, a cellular phone, tablet or the like. Although not illustrated in FIG. 1, each mobile device 101 includes a processor, memory, contactless frontend (CLF), baseband modem, and user interface such as a display screen. A baseband modem is a digital modem that is used for mobile network communications. A CLF is circuitry which handles the analog aspect of contactless or near field communications (NFC) and the communication protocol layers of a contactless transmission link. A CLF also is used to exchange data with point of sale (POS) terminals, contactless readers, and other systems and/or devices. Mobile devices 101 may also include or have associated therewith a secure element (SE), which may be implemented as a Universal Integrated Circuit Card (UICC), embedded SE card, secure micro secure digital (microSD) card, and the like. A secure element may also be implemented as a virtual system, such as a cloud-based architecture or host card emulation (HCE) environment.
[0021] Mobile devices 101 each include, store and/or are associated with attributes such as a device identifier (ID), SE ID, mobile subscriber integrated services digital network-number (MSISDN) (hereinafter referred to as a "mobile device number" or "MDN"), mobile network operator (MNO) ID, and/or subscriber identity module (SIM) ID. A device ID may be an international mobile equipment identity (IMEI), a mobile equipment identifier (MEID), a Media Access Control (MAC) address, or a similar unique serial number associated with hardware of a mobile device. An SE ID may be a card image number (ON), which is a unique number associated with a secure element. An MDN may be a phone number associated with a mobile device line of service, which is associated with a user and/or a mobile device. An MNO ID is a unique number corresponding to an MNO (also referred to as wireless network carriers) associated with a mobile device. A SIM ID may be an integrated circuit card ID (ICCID) or an international mobile subscriber identity (IMSI), depending on the type of mobile device.
[0022] Mobile devices 101 include or have stored in their memory, respective mobile wallet applications which include instructions that when executed by the processor of the corresponding mobile devices 101, cause the mobile devices to act as instruments, for example, for processing contactless transactions. Each mobile wallet application is associated with a corresponding mobile wallet identifier (WID).
[0023] Mobile communications network 105, over which mobile devices 101 are connected to mobile wallet architecture 1 10, may be a cellular network, radio network, wireless network, mobile network or the like. Mobile devices 101 may communicate with mobile wallet architecture 1 10 using over-the-air (OTA) technology, secure channel protocol, secure sockets layer (SSL), transport layer security (TLS), or the like.
[0024] Mobile wallet architecture 1 10 may include one or more systems and/or devices managed by a mobile wallet provider, for example, for providing contactless transaction functionality. For example, mobile wallet architecture 110 may include an enterprise service bus (ESB) 115, trusted service manager (TSM) 120 and server 125. It should be understood that ESB 1 15, TSM 120 and server 125 may be implemented either as separate systems, or as a single system. ESB 1 15, TSM 120 and server 125 may include a processor and memory, and may be communicatively coupled with each other.
[0025] ESB 1 15 is a system for managing predetermined types of
communications to and from external systems, such as MNO systems 140-1, 140- 2, ..., 140-n (collectively "140" or "MNO system(s) 140"). In one example embodiment, ESB 115 may be hardware and/or software that provides interfaces for receiving and transmitting data, for example, to and from MNO systems 140.
[0026] TSM 120 is a system for managing predetermined types of
communications to and from systems and devices. In one example embodiment, TSM 120 may be hardware and/or software that provides interfaces for receiving and transmitting data, for example, to and from ESB 115, MNO systems 140, mobile devices 101, and the secure elements associated with mobile devices 101.
[0027] Server 125 (also known as a "wallet server" or "mobile wallet server") is hardware and/or software for storing data associated with, for example, mobile devices, MNOs, mobile wallet applications, secure elements, and the like. In one example embodiment, server 125 stores mobile wallet application profiles, which may include mobile device, user, mobile wallet application and transaction data. Server 125 may receive and respond to requests for stored data from other systems such as ESB 1 15 and TSM 120.
[0028] MNO systems 140 are connected to mobile wallet architecture 110 (and/or each of the systems included in mobile wallet architecture 1 10) over a network 130. Network 130 may be a mobile communications network, virtual private network (VPN), or the like. MNO systems 140 are standalone or multi- device systems operated by mobile network operators. In one example embodiment, MNO systems 140 include a processor and memory. MNO systems 140 may store associated mobile device information, such as account information, MDN, and the like. In one example embodiment, MNO systems 140 may receive and respond to requests for data, such as requests for an MDN associated with a mobile device.
[0029] The systems and/or devices illustrated in system 100 are explained in further detail below with reference to FIGs. 2 - 4.
III. Process
[0030] FIG. 2 is a sequence diagram 200 for obtaining mobile device data according to an exemplary embodiment. More specifically, in FIG. 2, mobile wallet architecture 202 (e.g., FIG. 1, mobile wallet architecture 110) obtains an MDN associated with a mobile device 201 (e.g., FIG. 1, mobile device 101-1) from an MNO system 203 (e.g., FIG. 1, MNO system 140-1). Although not illustrated in FIG. 2, it should be understood that mobile wallet architecture 202 may include one or more of an ESB (e.g., FIG. 1, ESB 115), TSM (e.g., FIG. 1, TSM 120), and server (e.g., FIG. 1, server 125). [0031] An MDN is obtained by the mobile wallet architecture 202, for example, in order to establish a secure and reliable connection between the mobile device 201 (e.g., its associated secure element) and the mobile wallet architecture 202 (e.g., its associated TSM). The established connection can be used, for example, to transmit and receive information used to activate a mobile wallet application on the mobile device.
[0032] In FIG. 2, at step 250, a wallet request is input into the mobile device 201. In an example embodiment, the wallet request is a request to activate a mobile wallet application on the mobile device 201. The wallet request is received, for example, via an input into the interface of the mobile device 201. In turn, at step 252, the mobile device 201 transmits partial mobile device data to the mobile wallet architecture 202. The partial mobile device data includes an identifier corresponding to the mobile device 201 (or its secure element), such as a SIM ID (e.g., ICCID) or SE ID associated with the SIM card or secure element, respectively.
[0033] In turn, at step 254, the mobile wallet architecture 202 transmits a request for an MDN to the MNO system 203. The request for an MDN includes the identifier corresponding to the mobile device 201 (e.g., a SIM ID such as an ICCID), which was transmitted at step 252. The request for an MDN may also include additional mobile device or mobile wallet application information such as a mobile device ID, MNO ID, WID, and/or the like. The request for an MDN transmitted at step 254 is routed to the MNO system associated with the mobile device 201 (in this case, MNO system 203), based on information received at step 252, or based on pre-stored data associated with the mobile device 201. For example, the mobile wallet architecture 202 may identify MNO system 203 as the proper target MNO system based on the SIM ID, MNO ID, and the like.
[0034] In turn, the MNO system 203 performs an internal query 255 to retrieve the MDN associated with mobile device 201, based on the information received in the request for an MDN transmitted at step 254. At step 256, the MNO system 203 transmits the retrieved MDN to the mobile wallet architecture 202. The mobile wallet architecture 202 stores, at step 258, the received MDN in association with the mobile device 201. That is, the MDN and, for example, SIM ID of the mobile device 201 may be associative ly stored by the mobile wallet architecture 202. In one example embodiment, an aggregation and/or association of data, referred to as a "profile" is created and stored by the mobile wallet architecture based on information received by and/or available to the mobile wallet architecture. The profile may be, for example, an association of the WID, SIM ID, SE ID, MDN, and/or the like. That data may also be associated with a profile identifier corresponding to that particular grouping of information.
[0035] At step 260, the request initiated at step 250 is resumed and processed via communications between the mobile wallet architecture 202 and the mobile device 201. That is, the mobile wallet architecture 202, having obtained an accurate and M O-verified MDN associated with the mobile device 201, can securely process a request (e.g., mobile wallet application activation request) by, among other actions, communicating with the mobile device 201.
[0036] FIG. 3 is a system flow diagram 300 for obtaining mobile device data according to an exemplary embodiment. In FIG. 3, a mobile device 301 (e.g., FIG. 1, mobile device 101-1) initiates a process such as an activation request, for example, in response to a prompt received via a user interface of the mobile device. In one example embodiment, the activation request is a request to activate a mobile wallet application 301a stored on the memory of the mobile device 301.
[0037] In turn, at step 350, the mobile device 301 transmits mobile device information to a wallet server 303 (e.g., FIG. 1, server 125) over a secure network connection (e.g., FIG. 1, mobile communications network 105). The mobile device information transmitted at step 350 includes an identifier (e.g., a SIM ID or SE ID) associated with the mobile device 301. The wallet server 303 includes a wallet database 304, which may be used by the wallet server 303 to store and manage information associated with mobile wallet applications, mobile devices and the like.
[0038] At step 352, the wallet server transmits a request to an ESB 305 (e.g., FIG. 1, ESB 115) to request and/or fetch the MDN associated with the mobile device 301. The request transmitted at step 352 may be a function, service or interface call, and may include mobile device information such as the SIM ID and/or SE ID associated with the mobile device 301.
[0039] In turn, the ESB 305 identifies the appropriate MNO system with which to communicate (i.e., the MNO system corresponding to mobile device 301). The ESB 305 may identify the proper MNO system based on mobile device information received from the wallet server, such as the SIM ID, SE ID and/or MNO ID corresponding to the mobile device 301. It should be understood that the proper MNO system may be identified and/or selected from a plurality of MNO systems (e.g., FIG. 1, MNO systems 101-1, 101-2, 101 -n).
[0040] In turn, at step 354, the ESB 305 communicates with the MNO system 306 to receive the MDN associated with mobile device 301. That is, at step 354, the ESB 305 transmits an MDN request to the MNO system 306. The MDN request includes at least a portion of the information transmitted at step 350 to the wallet server or at step 352 to the ESB 305. In particular, the request transmitted at step 354 includes an identifier (e.g., a SIM ID or SE ID) associated with the mobile device 301. The MNO system 306 uses the mobile device information received from the ESB 305 and retrieves the MDN associated with the mobile device information. Still in step 354, the MNO system 306 transmits a message or response to the ESB 306, including the retrieved MDN associated with the mobile device 301.
[0041] It should be understood that a mobile device may be associated with more than one identifier. In an optional embodiment, more than one identifier is associated with the mobile device and used to retrieve an MDN associated with the mobile device information.
[0042] In one example embodiment, the message or response transmitted at step 354 may include information indicating whether the MDN retrieval requested by the ESB 306 succeeded or failed. Such information may be in the form of a code associated with a predetermined result. For example, a code may indicate that there was a failure caused by one or more of a service outage, non-existent MDN, lack of permissions, or unidentifiable target mobile device.
[0043] The ESB 305, upon receiving the MDN from the MNO system 306, transmits, at step 356, the MDN to the wallet server 303. The wallet server 303 stores the MDN received from the ESB 305 (e.g., the MDN corresponding to mobile device 301), for example, in wallet database 304. In one example embodiment, the MDN is stored in association with other information corresponding to the mobile device 301 (e.g., SIM ID, SE ID, MNO ID, WID).
[0044] In turn, the ESB 305 transmits, at step 358, a request to create a user profile to a TSM 307 (e.g. , FIG. 1, TSM 120). The request to create a user profile may include at least a portion of the data stored by the wallet server 303 and/or wallet database 304 in association with the mobile device 301, including the MDN of the mobile device 301. The TSM 307 associatively stores the information corresponding to the mobile device 301.
[0045] The TSM 307, having received the MDN of the mobile device 301, can accurately and reliably route communications to the mobile device 301. For example, at step 360, the TSM 307 transmits a wakeup message request to short message service (SMS) gateway 308. The wakeup message may be, for example, a short message peer-to-peer (SMPP) communication. The SMS gateway 308 may be any type of gateway that allows communications between the TSM 307 and mobile device 301 (or SE 302, associated with mobile device 301). The SMS gateway 308 may be communicatively coupled or connected to a mobile network and operable to handle a variety of protocols including Hypertext Transfer Protocol (HTTP), Simple Mail Transfer Protocol (SMTP), SMPP, web services, and the like.
[0046] At step 362, the SMS gateway 308 transmits a binary SMS message to the mobile device 301, based on the wakeup message sent at step 360. The mobile device 301 routes the binary SMS message to its corresponding secure element 302.
[0047] In turn, at step 364, the secure element 302 and the TSM 307 establish a secure communications channel (e.g., bearer independent protocol (BIP) channel), over which data can securely be transmitted. The secure
communications channel between the secure element 302 and the TSM 307 can be used to transmit, for example, application protocol data unit (APDU) commands and responses. In one example embodiment, APDUs and data can be directly exchanged between the TSM 307 and the secure element 302. APDUs can be used to, among other things, load, install, instantiate, and/or personalize applets on the secure element 302. The establishment of a secure
communications channel between multiple systems and/or devices (e.g., TSM, secure element) is described in further detail in U.S. Patent Application No. 14/508,304, filed on October 7, 2014 and titled "Systems, Methods, and
Computer Program Products for Managing Communications," the contents of which are incorporated herein by reference in their entirety. rv. Example Computer-Readable Implementation
[0048] The example embodiments described above such as, for example, the systems and procedures depicted in or discussed in connection with FIGS. 1-3 or any part or function thereof, may be implemented by using hardware, software or a combination of the two. The implementation may be in one or more computers or other processing systems. While manipulations performed by these example embodiments may have been referred to in terms commonly associated with mental operations performed by a human operator, no human operator is needed to perform any of the operations described herein. In other words, the operations may be completely implemented with machine operations. Useful machines for performing the operation of the example embodiments presented herein include general purpose digital computers or similar devices.
[0049] FIG. 4 is a block diagram of a general and/or special purpose computer 400, which may be a general and/or special purpose computing device, in accordance with some of the example embodiments of the invention. The computer 400 may be, for example, a user device, a user computer, a client computer and/or a server computer, among other things.
[0050] The computer 400 may include without limitation a processor device 430, a main memory 435, and an interconnect bus 437. The processor device 430 may include without limitation a single microprocessor, or may include a plurality of microprocessors for configuring the computer 400 as a multi-processor system. The main memory 435 stores, among other things, instructions and/or data for execution by the processor device 430. The main memory 435 may include banks of dynamic random access memory (DRAM), as well as cache memory. [0051] The computer 400 may further include a mass storage device 440, peripheral device(s) 442, portable non-transitory storage medium device(s) 446, input control device(s) 444, a graphics subsystem 448, and/or an output display interface 449. For explanatory purposes, all components in the computer 400 are shown in FIG. 4 as being coupled via the bus 437. However, the computer 400 is not so limited. Devices of the computer 400 may be coupled via one or more data transport means. For example, the processor device 430 and/or the main memory 435 may be coupled via a local microprocessor bus. The mass storage device, 440, peripheral device(s) 442, portable storage medium device(s) 446, and/or graphics subsystem 448 may be coupled via one or more input/output (I/O) buses. The mass storage device 440 may be a nonvolatile storage device for storing data and/or instructions for use by the processor device 430. The mass storage device 440 may be implemented, for example, with a magnetic disk drive or an optical disk drive. In a software embodiment, the mass storage device 440 is configured for loading contents of the mass storage device 440 into the main memory 435.
[0052] The portable storage medium device 446 operates in conjunction with a nonvolatile portable storage medium, such as, for example, a compact disc read only memory (CD-ROM), to input and output data and code to and from the computer 400. In some embodiments, the software for storing information may be stored on a portable storage medium, and may be inputted into the computer 400 via the portable storage medium device 446. The peripheral device(s) 442 may include any type of computer support device, such as, for example, an input/output (I/O) interface configured to add additional functionality to the computer 400. For example, the peripheral device(s) 442 may include a network interface card for interfacing the computer 400 with a network 439.
[0053] The input control device(s) 444 provide a portion of the user interface for a user of the computer 400. The input control device(s) 444 may include a keypad and/or a cursor control device. The keypad may be configured for inputting alphanumeric characters and/or other key information. The cursor control device may include, for example, a handheld controller or mouse, a trackball, a stylus, and/or cursor direction keys. In order to display textual and graphical information, the computer 400 may include the graphics subsystem 448 and the output display 449. The output display 449 may include a cathode ray tube (CRT) display and/or a liquid crystal display (LCD). The graphics subsystem 448 receives textual and graphical information, and processes the information for output to the output display 449.
[0054] Each component of the computer 400 may represent a broad category of a computer component of a general and/or special purpose computer. Components of the computer 400 are not limited to the specific implementations provided here.
[0055] Software embodiments of the example embodiments presented herein may be provided as a computer program product, or software, that may include an article of manufacture on a machine-accessible or machine-readable medium having instructions. The instructions on the non-transitory machine-accessible machine-readable or computer-readable medium may be used to program a computer system or other electronic device. The machine- or computer-readable medium may include, but is not limited to, floppy diskettes, optical disks, CD- ROMs, and magneto-optical disks or other types of media/machine-readable medium suitable for storing or transmitting electronic instructions. The techniques described herein are not limited to any particular software configuration. They may find applicability in any computing or processing environment. The terms "computer-readable", "machine-accessible medium" or "machine-readable medium" used herein shall include any medium that is capable of storing, encoding, or transmitting a sequence of instructions for execution by the machine and that causes the machine to perform any one of the methods described herein. Furthermore, it is common in the art to speak of software, in one form or another (e.g., program, procedure, process, application, module, unit, logic, and so on), as taking an action or causing a result. Such expressions are merely a shorthand way of stating that the execution of the software by a processing system causes the processor to perform an action to produce a result.
[0056] Portions of the example embodiments of the invention may be conveniently implemented by using a conventional general purpose computer, a specialized digital computer and/or a microprocessor programmed according to the teachings of the present disclosure, as is apparent to those skilled in the computer art. Appropriate software coding may readily be prepared by skilled programmers based on the teachings of the present disclosure.
[0057] Some embodiments may also be implemented by the preparation of application-specific integrated circuits, field programmable gate arrays, or by interconnecting an appropriate network of conventional component circuits.
[0058] Some embodiments include a computer program product. The computer program product may be a storage medium or media having instructions stored thereon or therein which can be used to control, or cause, a computer to perform any of the procedures of the example embodiments of the invention. The storage medium may include without limitation a floppy disk, a mini disk, an optical disc, a Blu-ray Disc, a DVD, a CD-ROM, a micro-drive, a magneto-optical disk, a ROM, a RAM, an EPROM, an EEPROM, a DRAM, a VRAM, a flash memory, a flash card, a magnetic card, an optical card, nanosystems, a molecular memory integrated circuit, a RAID, remote data storage/archive/warehousing, and/or any other type of device suitable for storing instructions and/or data.
[0059] Stored on any one of the computer readable medium or media, some implementations include software for controlling both the hardware of the general and/or special computer or microprocessor, and for enabling the computer or microprocessor to interact with a human user or other mechanism utilizing the results of the example embodiments of the invention. Such software may include without limitation device drivers, operating systems, and user applications. Ultimately, such computer readable media further include software for performing example aspects of the invention, as described above.
[0060] Included in the programming and/or software of the general and/or special purpose computer or microprocessor are software modules for implementing the procedures described above.
[0061] While various example embodiments of the present invention have been described above, it should be understood that they have been presented by way of example, and not limitation. It will be apparent to persons skilled in the relevant art(s) that various changes in form and detail can be made therein. Thus, the present invention should not be limited by any of the above-described example embodiments, but should be defined only in accordance with the following claims and their equivalents.
[0062] In addition, it should be understood that the figures are presented for example purposes only. The architecture of the example embodiments presented herein is sufficiently flexible and configurable, such that it may be utilized and navigated in ways other than that shown in the accompanying figures.
[0063] Further, the purpose of the foregoing Abstract is to enable the U.S. Patent and Trademark Office and the public generally, and especially the scientists, engineers and practitioners in the art who are not familiar with patent or legal terms or phraseology, to determine quickly from a cursory inspection the nature and essence of the technical disclosure of the application. The Abstract is not intended to be limiting as to the scope of the example embodiments presented herein in any way. It is also to be understood that the procedures recited in the claims need not be performed in the order presented.

Claims

WHAT IS CLAIMED IS:
1. A system for obtaining mobile device data, comprising:
at least one memory, and
a processor coupled to the at least one memory, the processor being operable to:
receive, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device;
identify, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier;
transmit a second request to the first MNO system, the second request including the first identifier;
receive a response from the first MNO system, the response including the mobile device data; and
transmit the mobile device data and the first identifier to a server.
2. The system of claim 1, wherein the mobile device data includes a mobile device number.
3. The system of claim 1, further comprising the server,
wherein the processor is further operable to associatively store the mobile device data and the first identifier in the server.
4. The system of claim 3, wherein the first request is received from the mobile device.
5. The system of claim 1, wherein the second request is transmitted by calling a service or function.
6. The system of claim 1, wherein the response is received over a secure network.
7. A method for obtaining mobile device data, comprising steps of:
receiving, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device; identifying, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier; transmitting a second request to the first MNO system, the second request including the first identifier;
receiving a response from the first MNO system, the response including the mobile device data; and
transmitting the mobile device data and the first identifier to a server.
8. The method of claim 7, wherein the mobile device data includes a mobile device number.
9. The method of claim 7, further comprising a step of associatively storing the mobile device data and the first identifier in the server.
10. The method of claim 9, wherein the first request is received from the mobile device.
11. The method of claim 7, wherein the second request is transmitted by calling a service or function.
12. The method of claim 7, wherein the response is received over a secure network.
13. A non-transitory computer-readable medium having stored thereon sequences of instructions, which when executed by a computer, cause the computer to:
receive, over a communications network, a first request for mobile device data, the first request including a first identifier associated with a mobile device; identify, from a plurality of mobile network operator (MNO) systems, a first MNO system corresponding to the mobile device, using the first identifier; transmit a second request to the first MNO system, the second request including the first identifier;
receive a response from the first MNO system, the response including the mobile device data; and
transmit the mobile device data and the first identifier to a server.
14. The computer-readable medium of claim 13, wherein the mobile device data includes a mobile device number.
15. The computer-readable medium of claim 13, having stored thereon sequences of instructions, which when executed by a computer, cause the computer to associatively store the mobile device data and the first identifier in the server.
16. The computer-readable medium of claim 15, wherein the first request is received from the mobile device.
17. The computer-readable medium of claim 13, wherein the second request is transmitted by calling a service or function.
18. The computer-readable medium of claim 13, wherein the response is received over a secure network.
PCT/US2014/069271 2013-12-19 2014-12-09 Systems, methods, and computer program products for obtaining mobile device data WO2015094808A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020167016719A KR101810622B1 (en) 2013-12-19 2014-12-09 Systems, methods, and computer program products for obtaining mobile device data
CN201480074272.4A CN105934961A (en) 2013-12-19 2014-12-09 Systems, methods, and computer program products for obtaining mobile device data
EP14872331.5A EP3085128A4 (en) 2013-12-19 2014-12-09 Systems, methods, and computer program products for obtaining mobile device data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361918169P 2013-12-19 2013-12-19
US61/918,169 2013-12-19

Publications (1)

Publication Number Publication Date
WO2015094808A1 true WO2015094808A1 (en) 2015-06-25

Family

ID=53401615

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2014/069271 WO2015094808A1 (en) 2013-12-19 2014-12-09 Systems, methods, and computer program products for obtaining mobile device data

Country Status (6)

Country Link
US (1) US10003969B2 (en)
EP (1) EP3085128A4 (en)
KR (1) KR101810622B1 (en)
CN (1) CN105934961A (en)
DE (1) DE202014011402U1 (en)
WO (1) WO2015094808A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10003969B2 (en) 2013-12-19 2018-06-19 Google Llc Communication between mobile devices and mobile wallet architectures
CN108200078A (en) * 2018-01-18 2018-06-22 中国建设银行股份有限公司 The download and installation method and terminal device of signature authentication tool

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9286049B2 (en) * 2013-03-26 2016-03-15 Google Inc. Systems, methods, and computer program products for managing service installation
TWI551074B (en) * 2014-10-01 2016-09-21 動信科技股份有限公司 Communication system and method for near field communication
WO2017166135A1 (en) * 2016-03-30 2017-10-05 华为技术有限公司 Transaction method, transaction information processing method, transaction terminal and server
CN110062016B (en) * 2018-01-18 2023-05-09 阿里巴巴集团控股有限公司 Method and device for trusted service management
US11258609B2 (en) * 2019-11-04 2022-02-22 Verizon Patent And Licensing Inc. Methods and devices for secure application authentication using a one-way encrypted authentication token
USD944832S1 (en) * 2020-06-18 2022-03-01 Google Llc Display screen or portion thereof with transitional graphical user interface
USD934900S1 (en) * 2020-06-18 2021-11-02 Google Llc Display screen or portion thereof with transitional graphical user interface

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012091349A2 (en) * 2010-12-30 2012-07-05 Sk C&C Co., Ltd. System and method for managing mobile wallet and its related credentials
US8423462B1 (en) * 2009-05-01 2013-04-16 Amazon Technologies, Inc. Real-time mobile wallet server
US20130111599A1 (en) * 2011-11-01 2013-05-02 Michael J. Gargiulo Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
US20130260734A1 (en) * 2012-04-03 2013-10-03 Cellco Partnership D/B/A Verizon Wireless Systems, methods, and computer program products for detecting and managing changes associated with mobile wallets

Family Cites Families (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6925439B1 (en) 1994-06-20 2005-08-02 C-Sam, Inc. Device, system and methods of conducting paperless transactions
US5590038A (en) 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5834747A (en) 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5640002A (en) 1995-08-15 1997-06-17 Ruppert; Jonathan Paul Portable RF ID tag and barcode reader
US5805702A (en) 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US5940510A (en) 1996-01-31 1999-08-17 Dallas Semiconductor Corporation Transfer of valuable information between a secure module and another module
US6837436B2 (en) 1996-09-05 2005-01-04 Symbol Technologies, Inc. Consumer interactive shopping system
US5901303A (en) 1996-12-27 1999-05-04 Gemplus Card International Smart cards, systems using smart cards and methods of operating said cards in systems
US6810304B1 (en) 1997-09-26 2004-10-26 Gilbarco Inc. Multistage ordering system for a fueling and retail environment
US6073840A (en) 1997-09-26 2000-06-13 Gilbarco Inc. Fuel dispensing and retail system providing for transponder prepayment
US6098879A (en) 1997-09-26 2000-08-08 Gilbarco, Inc. Fuel dispensing system providing customer preferences
US6131811A (en) 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US6116505A (en) 1998-07-21 2000-09-12 Gilbarco Inc. Fuel transaction system for enabling the purchase of fuel and non-fuel items on a single authorization
US6332128B1 (en) 1998-07-23 2001-12-18 Autogas Systems, Inc. System and method of providing multiple level discounts on cross-marketed products and discounting a price-per-unit-volume of gasoline
US7469381B2 (en) 2007-01-07 2008-12-23 Apple Inc. List scrolling and document translation, scaling, and rotation on a touch-screen display
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US7308426B1 (en) 1999-08-11 2007-12-11 C-Sam, Inc. System and methods for servicing electronic transactions
US20020049631A1 (en) 1999-10-12 2002-04-25 Eric Williams Process, system and computer readable medium for providing purchasing incentives to a plurality of retail store environments
US6705520B1 (en) 1999-11-15 2004-03-16 Satyan G. Pitroda Point of sale adapter for electronic transaction device
US6587835B1 (en) 2000-02-09 2003-07-01 G. Victor Treyz Shopping assistance with handheld computing device
AU2001232187A1 (en) 2000-02-11 2001-08-20 Internet Payments Patents Limited A network-based system
US20030083042A1 (en) 2000-02-11 2003-05-01 Maher Abuhamdeh Remote rechargeable prepaid cellular service peripheral device
US7194422B1 (en) 2000-03-08 2007-03-20 The Coca-Cola Company Disaggregated databases for tracking consumer purchasing data
US7529563B1 (en) 2000-07-10 2009-05-05 Pitroda Satyan G System for distribution and use of virtual stored value cards
US7216109B1 (en) 2000-07-24 2007-05-08 Donner Irah H System and method for reallocating and/or upgrading and/or selling tickets, other event admittance means, goods and/or services
WO2002029702A1 (en) 2000-10-04 2002-04-11 American Express Travel Related Services Company, Inc. System and method for providing feedback in an interactive payment system
US7398225B2 (en) 2001-03-29 2008-07-08 American Express Travel Related Services Company, Inc. System and method for networked loyalty program
SE518059C2 (en) 2000-12-22 2002-08-20 Payment Security Sweden Ab Procedure for increasing security when paying by credit and debit card
GB0031607D0 (en) 2000-12-27 2001-02-07 Koninkl Philips Electronics Nv Credit system and method
US7856377B2 (en) 2001-03-29 2010-12-21 American Express Travel Related Services Company, Inc. Geographic loyalty system and method
US6671358B1 (en) 2001-04-25 2003-12-30 Universal Identity Technologies, Inc. Method and system for rewarding use of a universal identifier, and/or conducting a financial transaction
US6869013B2 (en) 2001-05-04 2005-03-22 Outsite Networks, Inc. Systems and methods for the identification and displaying of information
US20020174025A1 (en) 2001-05-17 2002-11-21 Hind John R. Method and system for providing targeted advertising and personalized customer services
AU2002315133A1 (en) 2001-06-12 2002-12-23 Paytronix Systems, Inc. Customer identification, loyalty and merchant payment gateway system
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7463133B2 (en) 2001-07-10 2008-12-09 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device operable to store multiple distinct calling card accounts
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
WO2003012717A1 (en) 2001-07-30 2003-02-13 C-Sam, Inc. System for distribution and use of virtual stored value cards
US7127236B2 (en) 2001-12-26 2006-10-24 Vivotech, Inc. Micropayment financial transaction process utilizing wireless network processing
US20030200489A1 (en) 2002-04-18 2003-10-23 Laszlo Hars Secure method of and system for rewarding customers
US7494055B2 (en) 2002-09-17 2009-02-24 Vivotech, Inc. Collaborative negotiation techniques for mobile personal trusted device financial transactions
US7155405B2 (en) 2002-12-31 2006-12-26 Symbol Technologies, Inc. System for communicating product and service related information to a user based on direction of movement
US20040186768A1 (en) 2003-03-21 2004-09-23 Peter Wakim Apparatus and method for initiating remote content delivery by local user identification
US7110792B2 (en) 2003-05-19 2006-09-19 Einar Rosenberg Apparatus and method for increased security of wireless transactions
US20050222961A1 (en) 2004-04-05 2005-10-06 Philippe Staib System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
US10318940B2 (en) 2004-04-14 2019-06-11 Capital One Services, Llc System and method for providing personalized customer assistance using a financial card having an RFID device
US7693752B2 (en) 2004-05-26 2010-04-06 Hothand, Inc. Mobile commerce framework
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
WO2006124841A2 (en) * 2005-05-17 2006-11-23 Telcordia Technologies, Inc. Secure virtual point of service for 3g wireless networks
US20060287004A1 (en) 2005-06-17 2006-12-21 Fuqua Walter B SIM card cash transactions
US7775430B2 (en) 2005-06-23 2010-08-17 Xerox Corporation Smart and easy shopping using portable RF transceiver-enabled devices and fixed in-store RF transceivers
US7805615B2 (en) 2005-07-15 2010-09-28 Tyfone, Inc. Asymmetric cryptography with user authentication
US8477940B2 (en) 2005-07-15 2013-07-02 Tyfone, Inc. Symmetric cryptography with user authentication
US8189788B2 (en) 2005-07-15 2012-05-29 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US7298271B2 (en) 2005-09-19 2007-11-20 Peter Sprogis Method and apparatus for providing awards using transponders
EP2024921A4 (en) 2005-10-06 2010-09-29 C Sam Inc Transactional services
US8165635B2 (en) 2006-09-01 2012-04-24 Vivotech, Inc. Methods, systems, and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US7864163B2 (en) 2006-09-06 2011-01-04 Apple Inc. Portable electronic device, method, and graphical user interface for displaying structured electronic documents
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US7631810B2 (en) 2006-12-19 2009-12-15 Vivotech, Inc. Systems, methods, and computer program products for supporting multiple applications and multiple instances of the same application on a wireless smart device
US20110271044A1 (en) 2007-03-30 2011-11-03 Tyfone, Inc. Memory card having one or more secure elements accessed with hidden commands
US8116678B2 (en) 2007-06-08 2012-02-14 Vivotech, Inc. Methods, systems and computer program products for interacting with ISO 14443-4 and MIFARE® applications on the same wireless smart device during a common transaction
US20090069049A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Interfacing transaction cards with host devices
AU2008200744A1 (en) * 2008-02-15 2009-09-03 Samson, Marc Mr Distributed mobile enable charging
US7967215B2 (en) 2008-04-18 2011-06-28 Vivotech Inc. Systems, methods, and computer program products for supporting multiple contactless applications using different security keys
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US8131645B2 (en) 2008-09-30 2012-03-06 Apple Inc. System and method for processing media gifts
US8140418B1 (en) 2009-01-09 2012-03-20 Apple Inc. Cardholder-not-present authorization
CN101464982A (en) * 2009-01-21 2009-06-24 北京中科信利技术有限公司 Mobile phone payment authentication system and method based on audio watermark
US10992817B2 (en) 2009-03-18 2021-04-27 Mastercard International Incorporated Methods, systems and computer readable media for selecting and delivering electronic value certificates using a mobile device
US8396808B2 (en) 2009-07-31 2013-03-12 Think Computer Corporation Method and system for transferring an electronic payment
US20110231238A1 (en) 2010-03-22 2011-09-22 Mohammad Khan Methods, systems, and computer readable media for tracking redeemed electronic certificate and consumer data associated with a mobile device
US8811892B2 (en) 2010-04-05 2014-08-19 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (NFC) tap
EP2617219B1 (en) 2010-09-14 2019-02-20 Mastercard International Incorporated Secure near field communication of a non-secure memory element payload
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US20140068722A1 (en) * 2011-03-11 2014-03-06 CallSign, Inc. Personal identity control
US8635153B2 (en) * 2011-04-13 2014-01-21 Visa International Service Association Message routing using logically independent recipient identifiers
CN102831734A (en) * 2011-06-15 2012-12-19 上海博路信息技术有限公司 Payment method of mobile terminal client
US20120323664A1 (en) 2011-06-16 2012-12-20 Apple Inc. Integrated coupon storage, discovery, and redemption system
WO2013028901A2 (en) * 2011-08-23 2013-02-28 Visa International Service Association Authentication process for value transfer machine
AP2014007523A0 (en) * 2011-08-23 2014-03-31 Visa Int Service Ass Mobile funding method and system
WO2015094808A1 (en) 2013-12-19 2015-06-25 Jvl Ventures, Llc Systems, methods, and computer program products for obtaining mobile device data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8423462B1 (en) * 2009-05-01 2013-04-16 Amazon Technologies, Inc. Real-time mobile wallet server
WO2012091349A2 (en) * 2010-12-30 2012-07-05 Sk C&C Co., Ltd. System and method for managing mobile wallet and its related credentials
US20130111599A1 (en) * 2011-11-01 2013-05-02 Michael J. Gargiulo Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
US20130260734A1 (en) * 2012-04-03 2013-10-03 Cellco Partnership D/B/A Verizon Wireless Systems, methods, and computer program products for detecting and managing changes associated with mobile wallets

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3085128A4

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10003969B2 (en) 2013-12-19 2018-06-19 Google Llc Communication between mobile devices and mobile wallet architectures
CN108200078A (en) * 2018-01-18 2018-06-22 中国建设银行股份有限公司 The download and installation method and terminal device of signature authentication tool
CN108200078B (en) * 2018-01-18 2021-01-05 中国建设银行股份有限公司 Downloading and installing method of signature authentication tool and terminal equipment

Also Published As

Publication number Publication date
KR20160090340A (en) 2016-07-29
US20150181418A1 (en) 2015-06-25
CN105934961A (en) 2016-09-07
EP3085128A4 (en) 2017-05-03
US10003969B2 (en) 2018-06-19
EP3085128A1 (en) 2016-10-26
DE202014011402U1 (en) 2020-02-21
KR101810622B1 (en) 2017-12-20

Similar Documents

Publication Publication Date Title
US10003969B2 (en) Communication between mobile devices and mobile wallet architectures
EP3055978B1 (en) Systems, methods, and computer program products for managing communications
US9716692B2 (en) Technology-agnostic application for high confidence exchange of data between an enterprise and third parties
KR102321781B1 (en) Processing electronic tokens
US20130260734A1 (en) Systems, methods, and computer program products for detecting and managing changes associated with mobile wallets
US8756657B2 (en) Mobile or user device authentication and tracking
CN104350722A (en) Method and devices for managing user accounts across multiple electronic devices
WO2016107410A1 (en) Communication control device, authentication device, central control device, and communication system
DK2144460T3 (en) A method, system, packet data gateway, and computer program for providing connection to the supply of data
US11575671B2 (en) Network ID device history and mobile account attributes used as a risk indicator in mobile network-based authentication
US9313650B2 (en) Communications system, mobile communications device, transition control device, transition control method, and transition control program
US20150363765A1 (en) Method and system for managing a device with a secure element used as a payment terminal
CA3073190C (en) Mobile number verification for mobile network-based authentication
WO2019173620A1 (en) Method and apparatus for facilitating frictionless two-factor authentication
CN110719252B (en) Method, system and medium for authorizing transactions over a communication channel
US20180336548A1 (en) Nfc-initiated brokered communication
US20210096979A1 (en) Client automated transaction testing portal
US20200245142A1 (en) Mobile number device history used as a risk indicator in mobile network-based authentication
US20150363766A1 (en) Transaction management
US11729163B2 (en) System and method for establishing secure communication between applications
US11647387B2 (en) Provision of one-time password after establishing a secure connection with a targeted device
CA2943714A1 (en) Information management updating system
US20140289131A1 (en) Messaging Protocol for Secure Communication
EP3059918A1 (en) Method for accessing a security element
KR20170040790A (en) METHOD and APPARATUS FOR MANAGING MEANS OF PAYMENT

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14872331

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2014872331

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014872331

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20167016719

Country of ref document: KR

Kind code of ref document: A