WO2024009285A1 - Methods, systems, apparatuses and devices for facilitating hands-free payments - Google Patents

Methods, systems, apparatuses and devices for facilitating hands-free payments Download PDF

Info

Publication number
WO2024009285A1
WO2024009285A1 PCT/IB2023/057078 IB2023057078W WO2024009285A1 WO 2024009285 A1 WO2024009285 A1 WO 2024009285A1 IB 2023057078 W IB2023057078 W IB 2023057078W WO 2024009285 A1 WO2024009285 A1 WO 2024009285A1
Authority
WO
WIPO (PCT)
Prior art keywords
merchant
payment processing
processing system
customer
transaction request
Prior art date
Application number
PCT/IB2023/057078
Other languages
French (fr)
Inventor
Daniel Joseph SOPHER
Original Assignee
Sopher Daniel Joseph
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sopher Daniel Joseph filed Critical Sopher Daniel Joseph
Publication of WO2024009285A1 publication Critical patent/WO2024009285A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present disclosure relates to the field of data processing. More specifically, the present disclosure relates to methods, systems, apparatuses and devices for facilitating handsfree payments.
  • the field of data processing is technologically important to several industries, business organizations, and/or individuals.
  • the use of data processing is prevalent in retail premises, service-providing businesses, etc.
  • the payment processing system may include a merchant device associated with a registered merchant. Further, the merchant device may include a sensor component configured to capture at least one biometric data associated with a customer and merchant. Further, the merchant device may include an input device configured to receive a purchase order from the customer through a point-of-sales system. Further, the merchant device may include a merchant communication module coupled to each of the sensor components, input device, distributed ledger, printer module and hardware security module. Further, the merchant communication module may be configured to generate a transaction request based on the purchase order and at least one biometric data.
  • the merchant communication module may be configured to sign the transaction request using a signing key generated from a cryptographic processor (HSM) to transmit a transaction request. Further, the merchant communication module may be configured to generate a confirmation action based on acknowledgement of a charge by a customer. Further, the merchant communication module may be communicatively coupled to a cryptographic processor (HSM) for the purpose of signing a transaction. Further, the merchant communication module may be configured to transmit the signed transaction request to a blockchain server. Further, the merchant communication module may be configured to receive an authentication response from the blockchain server. Further, the authentication response may be based on authenticating the signed transaction request. Further, the blockchain server may include a storage device configured to immutably store payment receipt data and issue an immutable digital receipt.
  • the method may include capturing, using a sensor component, at least one biometric data associated with a customer. Further, the method may include receiving, using an input device, a purchase order from the customer. Further, the method may include generating, using a cryptographic processor (HSM), a transaction request based on the purchase order and at least one biometric data. Further, the method may include signing, using a cryptographic processor, the transaction data to generate a transaction request. Further, the method may include transmitting, using a merchant communication module, the signed transaction request to a blockchain server. Further, the method may include receiving, using the merchant communication module, an authentication response from the blockchain server.
  • HSM cryptographic processor
  • the authentication response may be based on authenticating the signed transaction request.
  • the method may include generating, using the merchant HSM, a confirmation action based on an authentication response.
  • drawings may contain text or captions that may explain certain embodiments of the present disclosure. This text is included for illustrative, non-limiting, explanatory purposes of certain embodiments detailed in the present disclosure.
  • FIG. 1 is a block diagram of a point of sales system for facilitating hands-free payments, in accordance with some embodiments.
  • FIG. 2 is a block diagram of a blockchain system for facilitating hands-free payments, in accordance with some embodiments.
  • FIG. 3 is a block diagram of the payment processing system for facilitating hands-free payments, in accordance with further embodiments.
  • FIG. 4 is a block diagram of the merchant device for facilitating hands-free payments, in accordance with further embodiments.
  • FIG. 5 is a flowchart of a method for facilitating hands-free payments from a merchant device, in accordance with some embodiments.
  • FIG. 6 is a flowchart of a method for facilitating hands-free payments from a blockchain server, in accordance with some embodiments.
  • FIG. 7 is a block diagram of a payment processing system for facilitating hands-free payments, in accordance with some embodiments.
  • FIG. 8 is a flowchart of a method for facilitating hands-free payments from a merchant device, in accordance with some embodiments.
  • FIG. 9 is a block diagram of a system for facilitating hands-free payments, in accordance with some embodiments.
  • FIG. 10 is a flowchart of a method for facilitating hands-free payments, in accordance with some embodiments.
  • FIG. 11 is a block diagram of a system for facilitating hands-free payments, in accordance with some embodiments.
  • FIG. 12 is an illustration of an online platform consistent with various embodiments of the present disclosure.
  • FIG. 13 is a block diagram of a computing device for implementing the methods disclosed herein, in accordance with some embodiments.
  • any embodiment may incorporate only one or a plurality of the above-disclosed aspects of the disclosure and may further incorporate only one or a plurality of the above-disclosed features.
  • any embodiment discussed and identified as being “preferred” is considered to be part of a best mode contemplated for carrying out the embodiments of the present disclosure.
  • Other embodiments also may be discussed for additional illustrative purposes in providing a full and enabling disclosure.
  • many embodiments, such as adaptations, variations, modifications, and equivalent arrangements, will be implicitly disclosed by the embodiments described herein and fall within the scope of the present disclosure.
  • any sequence(s) and/or temporal order of steps of various processes or methods that are described herein are illustrative and not restrictive. Accordingly, it should be understood that, although steps of various processes or methods may be shown and described as being in a sequence or temporal order, the steps of any such processes or methods are not limited to being carried out in any particular sequence or order, absent an indication otherwise. Indeed, the steps in such processes or methods generally may be carried out in various different sequences and orders while still falling within the scope of the present disclosure. Accordingly, it is intended that the scope of patent protection is to be defined by the issued claim(s) rather than the description set forth herein.
  • the present disclosure includes many aspects and features. Moreover, while many aspects and features relate to, and are described in the context of facilitating hands-free payments, embodiments of the present disclosure are not limited to use only in this context.
  • the method disclosed herein may be performed by one or more computing devices.
  • the method may be performed by a server computer in communication with one or more client devices over a communication network such as, for example, the Internet.
  • the method may be performed by one or more of at least one server computer, at least one client device, at least one network device, at least one sensor and at least one actuator.
  • the one or more client devices and/or the server computer may include, a desktop computer, a laptop computer, a tablet computer, a personal digital assistant, a portable electronic device, a wearable computer, a smart phone, an
  • Internet of Things (loT) device a smart electrical appliance, a video game console, a rack server, a super-computer, a mainframe computer, mini-computer, micro-computer, a storage server, an application server (e.g. a mail server, a web server, a real-time communication server, an FTP server, a virtual server, a proxy server, a DNS server etc.), a quantum computer, and so on.
  • application server e.g. a mail server, a web server, a real-time communication server, an FTP server, a virtual server, a proxy server, a DNS server etc.
  • a quantum computer e.g. a software application
  • an operating system e.g. Windows, Mac OS, Unix, Linux, Android, etc.
  • the server computer may include a processing device configured for performing data processing tasks such as, for example, but not limited to, analyzing, identifying, determining, generating, transforming, calculating, computing, compressing, decompressing, encrypting, decrypting, scrambling, splitting, merging, interpolating, extrapolating, redacting, anonymizing, encoding and decoding.
  • the server computer may include a communication device configured for communicating with one or more external devices.
  • the one or more external devices may include, for example, but are not limited to, a client device, a third party database, public database, a private database and so on.
  • the communication device may be configured for communicating with the one or more external devices over one or more communication channels.
  • the one or more communication channels may include a wireless communication channel and/or a wired communication channel.
  • the communication device may be configured for performing one or more of transmitting and receiving of information in electronic form.
  • the server computer may include a storage device configured for performing data storage and/or data retrieval operations.
  • the storage device may be configured for providing reliable storage of digital information. Accordingly, in some embodiments, the storage device may be based on technologies such as, but not limited to, data compression, data backup, data redundancy, deduplication, error correction, data finger-printing, role based access control, and so on.
  • one or more steps of the method disclosed herein may be initiated, maintained, controlled and/or terminated based on a control input received from one or more devices operated by one or more users such as, for example, but not limited to, an end user, an admin, a service provider, a service consumer, an agent, a broker and a representative thereof.
  • the user as defined herein may refer to a human, an animal or an artificially intelligent being in any state of existence, unless stated otherwise, elsewhere in the present disclosure.
  • the one or more users may be required to successfully perform authentication in order for the control input to be effective.
  • a user of the one or more users may perform authentication based on the possession of a secret human readable secret data (e.g.
  • a machine readable secret data e.g. encryption key, decryption key, bar codes, etc.
  • a machine readable secret data e.g. encryption key, decryption key, bar codes, etc.
  • one or more embodied characteristics unique to the user e.g. biometric variables such as, but not limited to, fingerprint, palm-print, voice characteristics, behavioral characteristics, facial features, iris pattern, heart rate variability, evoked potentials, brain waves, and so on
  • biometric variables such as, but not limited to, fingerprint, palm-print, voice characteristics, behavioral characteristics, facial features, iris pattern, heart rate variability, evoked potentials, brain waves, and so on
  • a unique device e.g.
  • the one or more steps of the method may include communicating (e.g. transmitting and/or receiving) with one or more sensor devices and/or one or more actuators in order to perform authentication.
  • the one or more steps may include receiving, using the communication device, the secret human readable data from an input device such as, for example, a keyboard, a keypad, a touch-screen, a microphone, a camera and so on.
  • the one or more steps may include receiving, using the communication device, the one or more embodied characteristics from one or more biometric sensors.
  • one or more steps of the method may be automatically initiated, maintained and/or terminated based on one or more predefined conditions.
  • the one or more predefined conditions may be based on one or more contextual variables.
  • the one or more contextual variables may represent a condition relevant to the performance of the one or more steps of the method.
  • the one or more contextual variables may include, for example, but are not limited to, location, time, identity of a user associated with a device (e.g. the server computer, a client device etc.) corresponding to the performance of the one or more steps, environmental variables (e.g.
  • the one or more steps may include communicating with one or more sensors and/or one or more actuators associated with the one or more contextual variables.
  • the one or more sensors may include, but are not limited to, a timing device (e.g. a real-time clock), a location sensor (e.g.
  • a GPS receiver e.g. a GPS receiver, a GLONASS receiver, an indoor location sensor etc.
  • a biometric sensor e.g. a fingerprint sensor
  • an environmental variable sensor e.g. temperature sensor, humidity sensor, pressure sensor, etc.
  • a device state sensor e.g. a power sensor, a voltage/current sensor, a switch-state sensor, a usage sensor, etc. associated with the device corresponding to performance of the or more steps.
  • the one or more steps of the method may be performed one or more number of times. Additionally, the one or more steps may be performed in any order other than as exemplarily disclosed herein, unless explicitly stated otherwise, elsewhere in the present disclosure. Further, two or more steps of the one or more steps may, in some embodiments, be simultaneously performed, at least in part. Further, in some embodiments, there may be one or more time gaps between performance of any two steps of the one or more steps.
  • the one or more predefined conditions may be specified by the one or more users. Accordingly, the one or more steps may include receiving, using the communication device, the one or more predefined conditions from one or more and devices operated by the one or more users. Further, the one or more predefined conditions may be stored in the storage device. Alternatively, and/or additionally, in some embodiments, the one or more predefined conditions may be automatically determined, using the processing device, based on historical data corresponding to performance of the one or more steps. For example, the historical data may be collected, using the storage device, from a plurality of instances of performance of the method. Such historical data may include performance actions (e.g.
  • machine learning may be performed on the historical data in order to determine the one or more predefined conditions. For instance, machine learning on the historical data may determine a correlation between one or more contextual variables and performance of the one or more steps of the method. Accordingly, the one or more predefined conditions may be generated, using the processing device, based on the correlation.
  • one or more steps of the method may be performed at one or more spatial locations.
  • the method may be performed by a plurality of devices interconnected through a communication network.
  • one or more steps of the method may be performed by a server computer.
  • one or more steps of the method may be performed by a client computer.
  • one or more steps of the method may be performed by an intermediate entity such as, for example, a proxy server.
  • one or more steps of the method may be performed in a distributed fashion across the plurality of devices in order to meet one or more objectives.
  • one objective may be to provide load balancing between two or more devices.
  • Another objective may be to restrict a location of one or more of an input data, an output data and any intermediate data therebetween corresponding to one or more steps of the method. For example, in a client-server environment, sensitive data corresponding to a user may not be allowed to be transmitted to the server computer. Accordingly, one or more steps of the method operating on the sensitive data and/or a derivative thereof may be performed at the client device.
  • the payment processing system may include at least one identity device, at least one point-of-sales/e-commerce system, at least one merchant device, a private infrastructure, and a blockchain system.
  • the at least one identity device may include an identity device interface (or handshake application), an identity storage device, a customer wireless communication module, and a customer signer (or customer HSM).
  • the at least one merchant device may be associated with at least one registered merchant.
  • the at least one merchant device may include a merchant device interface, a printer module, a merchant storage device, a merchant signer (or a merchant HSM), and a merchant communication module.
  • the at least one merchant device may include a sensor component that detects the at least one registered customer and verifies digital signatures using biometrics and signing keys.
  • the blockchain system may include an application server, a storage component, a banking component, a ledger component, and a server signer (or server HSM).
  • the at least one identity device may allow the at least one registered customer to provide biometrics of the at least one registered customer, wherein the biometrics may include voice and/or face recognition data.
  • the private infrastructure may verify the identity of the at least one registered customer by matching the at least one registered customer against the biometrics to acknowledge a charge associated with at least one article/service.
  • the at least one merchant device may be configured for generating at least one transaction request based on at least one order from the at least one registered customer. Further, the at least one registered merchant may confirm the transaction using the merchant device by performing a confirmation action. Further, the ledger component may be configured for processing the transaction based on the confirmation action. Further, the transaction may be cross-referenced by the ledger component in a form of metadata. Further, the banking component may be configured to mirror transactions occurring within the blockchain as a failsafe to a breach and to reserve/bond a currency. Further, the ledger component with respect to middleware may utilize tokens to throttle transaction confirmations.
  • the at least one merchant device may include a receipt printer that may be configured to detect the at least one registered customer, capture the transaction and sign a transaction using a plurality of signing keys for the purpose of executing a transaction request through consensus over the private infrastructure. Further, an immutable receipt may be generated and then stored in the storage component and embedded into the blockchain using metadata.
  • the present disclosure describes methods and systems for facilitating hands-free payments. Further, the disclosed methods may include processing payments between a consumer and merchant using wireless handshakes (digital signatures), physical acknowledgment/confirmation, and transaction signing through consensus over private infrastructure.
  • wireless handshakes digital signatures
  • physical acknowledgment/confirmation physical acknowledgment/confirmation
  • transaction signing through consensus over private infrastructure.
  • the disclosed methods may be associated with secondary mobile applications that may make payment effortless by eliminating lining at a cashier and custodianship of financial assets to avoid fraud, theft, and robbery.
  • the payment technologies may seamlessly authenticate payments with dedicated terminals connected to blockchain for purposes of the transaction.
  • a haptic feedback system may be designed to enhance the customer experience from the merchant device using metrics.
  • the customers may possess the ownership of transaction data and may consent to monetization of the transaction data associated with the purchases of their goods or services.
  • FIG.l is a block diagram of a point of sales system or payment processing system 100 for facilitating hands-free payments, in accordance with some embodiments.
  • the payment processing system 100 may be a Point of Sale (POS) device.
  • the payment processing system 100 may be an e-commerce device.
  • the payment processing system 100 may include a merchant device 102 associated with a registered merchant. Further, the merchant device 102 may include a sensor component 104 configured to capture at least one biometric data associated with a customer. In some embodiments, the sensor component 104 may include a camera. In some embodiments, the sensor component 104 may include a microphone.
  • the biometric data may include a speech utterance of a charge confirmation.
  • the senor may include a proximity detector configured to detect a physical presence of the customer proximal to the sensor component 104.
  • the sensor component 104 may include a fingerprint scanner.
  • the sensor component 104 may further include a camera configured to captured a face of the customer, wherein the sensor component 104 may be further configured to detect a failure of facial recognition, wherein the identity of the customer is determined based on the fingerprint data upon detecting the failure.
  • the merchant device 102 may include an input device 106 configured to receive a purchase order from the customer from a serial device.
  • the merchant device 102 may include a Merchant Hardware Security Module (HSM) 108 communicatively coupled to a communications module 110 and the input device 106. Further, the merchant device 102 may be configured to generate a transaction request based on the purchase order and the at least one biometric data belonging to a user. Further, the merchant HSM 108 may be configured to sign a transaction hash received from an identity device 302 and initiate a transaction request using a communications module 110 to a blockchain system 112. Further, the merchant communications module 110 may be configured to generate a confirmation action based on an authentication response. Further, the merchant device 102 may include a merchant communication module 110 communicatively coupled to the Merchant HSM 108. Further, the merchant communication module 110 may be configured to transmit the signed transaction request to a blockchain system 112. Further, the merchant communication module 110 may be configured to receive an authentication response from the blockchain system 112.
  • HSM Merchant Hardware Security Module
  • the Merchant HSM 108 may be configured to perform the signing of a transaction request, and transmit the hash using a merchant communication module 110 to a blockchain system 112 through private infrastructure 706 using a consensus protocol 734 associated with the blockchain system 112.
  • the blockchain system 112 may include a storage device 114 configured to store payment receipt data.
  • the payment processing system 100 may include a merchant device interface configured to allow the at least one registered merchant to interact with the merchant device 102.
  • FIG. 2 is a block diagram of the blockchain system 112 for facilitating hands-free payments, in accordance with some embodiments.
  • the blockchain system 112 may include a storage component 730 configured to store payment processing data.
  • the blockchain system 112 may include a signer component 736 configured to validate an account holder based on the signed transaction request.
  • the blockchain system 112 may be configured to generate an authentication response to the merchant device 102 in the form of a token issued by the application server 708.
  • the banking component 732 may be further configured to mirror transactions occurring on the blockchain as a failsafe to a breach and to reserve a currency.
  • the application server 708 may be further configured to manage account and balance data with respect to middleware that allows confirmations to be throttled using tokenization.
  • FIG. 3 is a block diagram of the payment processing system (or point of sales system) 100 for facilitating hands-free payments, in accordance with further embodiments.
  • the merchant communication module 110 may be further configure to communicate with an identity device 302 associated with a customer.
  • the identity device 302 may include an identity storage device, a customer wireless communication module and a customer HSM.
  • the merchant communication module 110 may be configured to operate according to Bluetooth protocol.
  • FIG. 4 is a block diagram of the payment processing system (or point of sales system) 100 for facilitating hands-free payments, in accordance with further embodiments.
  • the payment processing system 100 may include a printer module 402 configured to print payment processing data immutably onto a substrate.
  • FIG. 5 is a flowchart of a method 500 for facilitating hands-free payments, in accordance with some embodiments. At 502, the method 500 may include receiving, using an input device, a purchase order from the customer.
  • the method 500 may include capturing, using a sensor component, at least one biometric data associated with a customer.
  • the method 500 may include generating, using a merchant communication module 110, a transaction request based on the purchase order and the at least one biometric data, wherein the at least one biometric data may be a hash transmitted from the identity device 302.
  • the method 500 may include signing, using the merchant HSM, the transaction request based on a signing key to generate a signed transaction request.
  • the method 500 may include transmitting, using a merchant communication module 110, the signed transaction request to a blockchain system 112.
  • the method 500 may include receiving, using the merchant communication module 110, an authentication response in the form of a token from the blockchain system 112. Further, the authentication response may be based on authenticating the signed transaction request.
  • the method 500 may include issuing, using the merchant communication module 110, a confirmation action to the identity device 302 based on an authentication response.
  • FIG. 6 is a flowchart of a method 600 for facilitating hands-free payments, in accordance with further embodiments.
  • the method 600 may include verifying, using a signer component 736, at least two account holders involved in a transaction request.
  • the method 600 may include processing, using the application server 708, the signed transaction request.
  • the method 600 may include storing, using a distributed ledger, payment processing data.
  • the method 600 may include generating, using the application server 708, the authentication response in the form of a token.
  • FIG. 7 is a block diagram of a payment processing system 700 for facilitating hands-free payments, in accordance with some embodiments.
  • the payment processing system 700 may include at least one identity device 702, at least one merchant device 704, a private infrastructure 706, and a blockchain server 708.
  • the at least one identity device 702 may include an identity device interface 710 (or handshake application), an identity storage device 714, a customer wireless communication module 712, and a customer signer 716 (or customer HSM module). Further, the at least one identity device 702 may be associated with at least one registered customer. Further, the customer wireless communication module 712 may include Bluetooth®. Further, the identity device interface 710 may be configured to allow the at least one registered customer to interact with the at least one identity device 702. Further, the at least one merchant device 704 may include a smartphone, a laptop, a smartwatch, etc. Further, the at least one merchant device 704 may be associated with at least one registered merchant.
  • the at least one merchant device 704 may include a merchant device interface 718, a printer module 720, a merchant storage device 722, a merchant signer 724 (or a merchant HSM module), and a merchant communication module 726.
  • the merchant communication module 724 may include Bluetooth®, Wi-FiTM, LAN, (Local area network), etc.
  • the merchant device interface 718 may be configured to allow the at least one registered merchant to interact with the at least one merchant device 704.
  • the at least one merchant device 704 may include a sensor component 728 that detects the at least one registered customer and verifies digital signatures using biometrics and signing keys.
  • the blockchain server 708 may include a server storage device 730, a banking component 732, a ledger component 734 and a server signer 736.
  • the at least one identity device 702 may allow the at least one registered customer to provide biometrics of the at least one registered customer, wherein the biometrics may include voice and/or face recognition data.
  • the at least one identity device 702 may be configured for broadcasting biometric data to a merchant device 102. Further, the private infrastructure 706 may verify the identity of the at least one registered customer by matching the at least one registered customer against the biometrics to acknowledge a charge associated with at least one article/service.
  • the at least one merchant device 704 may be configured for generating at least one transaction request based on at least one order from the point-of-sales system 100 by at least one identity device 102. Further, the at least one order may be placed by the at least one registered customer orally to purchase the at least one article/service from the at least one registered POS.
  • the banking component 732 may be configured for processing the at least one transaction request.
  • the server signer 736 may be configured for authenticating the at least one transaction request.
  • the ledger component 734 may be configured for generating a transaction based on the authenticating of the at least one transaction request.
  • the at least one registered merchant may confirm the transaction using the merchant device 704 by performing a confirmation action.
  • the confirmation action may include signing the transaction over the private infrastructure 706.
  • the ledger component 734 may be configured for processing the transaction based on the confirmation action.
  • the server storage device 730 may be isolated from the ledger component and may communicate with third-party applications over public infrastructure 706 to seed the transaction.
  • the transaction may be cross-referenced by the ledger component 734 in a form of metadata.
  • the banking component 732 may be configured to mirror transactions occurring within the blockchain as a failsafe to a breach and to reserve/bond a currency.
  • the ledger component 734 may manage account and balance data with respect to middleware that allows confirmations to be throttled.
  • the at least one merchant device 704 may include a receipt printer that may be configured to detect the at least one registered customer, capture the transaction and sign a transaction through consensus over the private infrastructure 706.
  • FIG. 8 is a flowchart of a method 800 for facilitating hands-free payments, in accordance with some embodiments.
  • the method 800 may include a step of registering a transaction. Further, at 804, the method 800 may include a step of confirming, a charge associated with at least one product/service, by a customer using a name. Further, the customer may make payment by confirming a charge associated with the order.
  • the method 800 may include a step of verifying, via wireless exchange of a biometric profile using a plurality of signers (or hardware), the identity of the customer. Further, the biometric profile may be associated with the customer. Further, the plurality of signers may include the customer HSM module 716, the merchant HSM module 724, and the server HSM module 736.
  • the method 800 may include a step of remitting the transaction, using the plurality of signers through a consensus network.
  • the method 800 may include a step of confirming the transaction with a receipt during a token refresh.
  • the receipt may be associated with the transaction with a handshake (or token exchange) that occurs at the time of verification, and the renewal/re-issue stage at the time of server response may be an isolated process with respect to the transmission of at least one receipt to an identity device due to the different infrastructure/medium used to communicate.
  • the private infrastructure 706 may manage the ledger and banking and an encrypted public infrastructure may manage a plurality of push notifications to a plurality of third-party applications (SDK) and standalone applications with respect to a plurality of account requests.
  • SDK third-party applications
  • FIG. 9 is a block diagram of a system 900 for facilitating hands-free payments, in accordance with some embodiments.
  • the system 900 may include a distributed ledger 902, an HSM 904 (or hardware security module), a POS system 906, a LAN 908, at least one identity device 910, a merchant device 912, a bank integration 914, and the private infrastructure 916.
  • the HSM 905 may be configured to manage a plurality of accounts. Further, the plurality of accounts may include details of a plurality of registered customers.
  • the POS system 906 may be associated with a POS (or point of sale) of a registered merchant. Further, the merchant device 912 may be associated with the registered merchant. Further, the at least one identity device 910 may be associated with at least one registered customer of the plurality of registered customers. Further, the merchant device 912 may be configured for detecting the presence of the at least one registered customer in the POS (point of sale) based on verification of digital signatures associated with the at least one registered customer using biometrics and signing keys. Further, the merchant device 912 and the POS system 906 may be communicatively coupled through the LAN 908.
  • the POS system 906 may be configured for generating at least one transaction request based on at least one order placed by the at least one registered customer associated with at least one product/service. Further, the at least one transaction request may be transmitted to the bank integration 914, wherein the at least one registered customer may be holding at least one internal account in the bank integration 914. Further, the bank integration 914 may analyze the at least one transaction request. Further, the bank integration 914 may authenticate the at least one transaction request. Further, a processing device associated with the system may generate a receipt that may be stored in a storage component and embedded into the blockchain using metadata. Further, the storage component may be associated with the system. Further, the receipt may be transmitted to the at least one identity device 910.
  • the at least one registered customer may authenticate the invoice by performing a confirmation action using the merchant device 912.
  • the confirmation action may be associated with a digital signature (or handshake) that contains a biometric profile that may be locally exchanged between the at least one registered customer and the registered merchant for purposes of verifying the at least one registered customer by name (or voice) and face (or facial).
  • the ledger may process the transaction using a signer, based on the confirmation action between the at least one registered customer and the merchant device 912.
  • a storage component and ledger in the form of metadata may manage the transaction for purposes of API requests and the digital seeding of the transaction for the monetization of metadata owned by the at least one customer.
  • FIG. 10 is a flowchart of a method 1000 for facilitating hands-free payments, in accordance with some embodiments.
  • the method 1000 may include a step of registering, using a communication device, a purchase request into the POS (or e-commerce) device.
  • the method 1000 may include a step of transmitting, using the communication device, the purchase request to a merchant device.
  • the merchant device may be associated with a registered merchant.
  • the method 1000 may include a step of analyzing, using the merchant device, the transaction request. Further, a customer-merchant handshake may take place for the purpose of verifying the at least one registered customer. Further, at 1008, the method 1000 may include a step of verifying, using the processing device, an identity of the customer based on a biometric profile associated with the customer.
  • the method 1000 may include a step of remitting a transaction, using a plurality of signers, through a consensus network over private infrastructure.
  • the method 1000 may include a step of storing, using a ledger, the transaction in the private infrastructure with a response that may include a metadata receipt and a token renewal.
  • the method 1000 may include a step of transmitting, using the communication device, the metadata receipt and the token renewal to at least one identity device.
  • the at least one identity device may be associated with the at least one registered customer.
  • FIG. 11 is a block diagram of a system 1100 for facilitating hands-free payments, in accordance with some embodiments.
  • the system 1100 may include a communication device 1102, a processing device 1104, a storage device 1106 and a signer device 1108.
  • the communication device 1102 may be communicatively coupled with the processing device 1104.
  • the communication device 1102 may be communicatively coupled with the storage device 1106.
  • the storage device 1106 may be communicatively coupled with the processing device 1104.
  • the signer device 1108 may be communicatively coupled with the processing device 1104.
  • the communication device 1102 may be configured for receiving a transaction request from a merchant device. Further, the transaction request may be based on at least one order placed by at least one customer at a POS (point of sale) associated with a registered merchant. Further, the at least one order may be placed orally by the at least one registered customer to buy at least one article/service from the POS. Further, the merchant device may be associated with the registered merchant. Further, the transaction request may reflect an attempt by the registered merchant to ensure that the at least one registered customer possesses sufficient money to purchase the at least one article/service. Further, the transaction request may be registered into the POS (or e-commerce) device. Further, the communication device 1102 may be configured for transmitting a transaction through consensus over the private infrastructure. Further, the communication device 1102 may be configured for transmitting a metadata receipt and a token renewal to at least one identity device. Further, the at least one identity device may be associated with the at least one customer.
  • processing device 1104 may be configured for registering the transaction request into the POS (or e-commerce) device. Further, the processing device 1104 may be configured for analyzing the transaction request. Further, a customer-merchant handshake may take place for the purpose of verifying the at least one registered customer. Further, the processing device 1104 may be configured for signing the transaction.
  • the storage device 1106 may be configured for storing the transaction with a response that may include the metadata receipt and the token renewal.
  • FIG. 12 is an illustration of an online platform 1200 consistent with various embodiments of the present disclosure.
  • the online platform 1200 for facilitating hands-free payments may be hosted on a centralized server 1202, such as, for example, a cloud computing service.
  • the centralized server 1202 may communicate with other network entities, such as, for example, a mobile device 1206 (such as a smartphone, a laptop, a tablet computer, etc.), other electronic devices 1210 (such as desktop computers, server computers, etc.), databases 1214, sensors 1216 over a communication network 1204, such as, but not limited to, the Internet.
  • users of the online platform 1200 may include relevant parties such as, but not limited to, end-users, retail customers, retailers, and administrators. Accordingly, in some instances, electronic devices operated by the one or more relevant parties may be in communication with the online platform 1200.
  • a user 1212 may access the online platform 1200 through a web-based software application or browser.
  • the web-based software application may be embodied as, for example, but not be limited to, a website, a web application, a desktop application, and a mobile application compatible with a computing device 1300.
  • a system consistent with an embodiment of the disclosure may include a computing device or cloud service, such as computing device 1300.
  • computing device 1300 may include at least one processing unit 1302 and a system memory 1304.
  • system memory 1304 may comprise, but is not limited to, volatile (e.g. random-access memory (RAM)), non-volatile (e.g. read-only memory (ROM)), flash memory, or any combination.
  • System memory 1304 may include operating system 1305, one or more programming modules 1306, and may include a program data 1307. Operating system 1305, for example, may be suitable for controlling computing device 1300’s operation.
  • programming modules 1306 may include payment processing module, blockchain module.
  • computing device 1300 may have additional features or functionality.
  • computing device 1300 may also include additional data storage devices (removable and/or nonremovable) such as, for example, magnetic disks, optical disks, or tape.
  • additional storage is illustrated in FIG. 13 by a removable storage 1309 and a non-removable storage 1310.
  • Computer storage media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer- readable instructions, data structures, program modules, or other data.
  • System memory 1304, removable storage 1309, and non-removable storage 1310 are all computer storage media examples (i.e., memory storage.)
  • Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store information and which can be accessed by computing device 1300. Any such computer storage media may be part of device 1300.
  • Computing device 1300 may also have input device(s) 1312 such as a keyboard, a mouse, a pen, a sound input device, a touch input device, a location sensor, a camera, a biometric sensor, etc.
  • Output device(s) 1314 such as a display, speakers, a printer, etc. may also be included.
  • the aforementioned devices are examples and others may be used.
  • Computing device 1300 may also contain a communication connection 1316 that may allow device 1300 to communicate with other computing devices 1318, such as over a network in a distributed computing environment, for example, an intranet or the Internet.
  • Communication connection 1316 is one example of communication media.
  • Communication media may typically be embodied by computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media.
  • modulated data signal may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal.
  • communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.
  • wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.
  • RF radio frequency
  • computer readable media may include both storage media and communication media.
  • program modules 1306 may perform processes including, for example, one or more stages of methods, algorithms, systems, applications, servers, databases as described above.
  • processing unit 1302 may perform other processes.
  • Other programming modules that may be used in accordance with embodiments of the present disclosure may include machine learning applications.
  • program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types.
  • embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, general purpose graphics processor-based systems, multiprocessor systems, microprocessor-based or programmable consumer electronics, application specific integrated circuit-based electronics, minicomputers, mainframe computers, and the like.
  • Embodiments of the disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • embodiments of the disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors.
  • Embodiments of the disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies.
  • embodiments of the disclosure may be practiced within a general-purpose computer or in any other circuits or systems.
  • Embodiments of the disclosure may be implemented as a computer process (method), a computing system, or as an article of manufacture, such as a computer program product or computer readable media.
  • the computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process.
  • the computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process.
  • the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.).
  • embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system.
  • a computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random-access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM).
  • RAM random-access memory
  • ROM read-only memory
  • EPROM or Flash memory erasable programmable read-only memory
  • CD-ROM portable compact disc read-only memory
  • the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Embodiments of the present disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure.
  • the functions/acts noted in the blocks may occur out of the order as shown in any flowchart.
  • two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality /acts involved.

Abstract

Disclosed herein is a payment processing system for facilitating natural payments. The payment processing system may include a merchant device associated with a registered merchant. Further, the merchant device may include a sensor component configured to capture at least one biometric data associated with a customer. Further, the merchant device may include an input device configured to receive a purchase order from the customer. Further, the merchant device may include a merchant Hardware Security Module (HSM) communicatively coupled to each of the sensor component and the input device. Further, the merchant device may include a merchant communication module communicatively coupled to the merchant HSM. Further, the merchant device may include a merchant storage device configured to store payment receipt data.

Description

METHODS, SYSTEMS, APPARATUSES AND DEVICES FOR FACILITATING HANDSFREE PAYMENTS
FIELD OF THE INVENTION
Generally, the present disclosure relates to the field of data processing. More specifically, the present disclosure relates to methods, systems, apparatuses and devices for facilitating handsfree payments.
BACKGROUND OF THE INVENTION
The field of data processing is technologically important to several industries, business organizations, and/or individuals. In particular, the use of data processing is prevalent in retail premises, service-providing businesses, etc.
Existing techniques for facilitating retail transactions are deficient with regard to several aspects. For instance, current financial technologies do not recognize consumer ownership of transaction data or throttle transactions with middleware. Furthermore, current technologies do not perform customer recognition for retail transactions at a point of sale to detect and verify the presence of a customer as the customer enters the premises. Furthermore, the current technologies do not recognize consumer ownership of transaction data. Furthermore, current technologies do not utilize a relevance engine to monetize transactions on behalf of consumers for product development, market reach, and business-to-merchant applications. Further, in present payment systems, the consumers are entrusted with valuable financial assets that are sensitive and put consumers at risk.
Therefore, there is a need for improved methods, systems, apparatuses and devices for facilitating hands-free payments that may overcome one or more of the above-mentioned problems and/or limitations.
SUMMARY OF THE INVENTION
This summary is provided to introduce a selection of concepts in a simplified form, that are further described below in the Detailed Description. This summary is not intended to identify key features or essential features of the claimed subject matter. Nor is this summary intended to be used to limit the claimed subject matter’s scope.
Disclosed herein is a payment processing system for facilitating hands-free payments. The payment processing system may include a merchant device associated with a registered merchant. Further, the merchant device may include a sensor component configured to capture at least one biometric data associated with a customer and merchant. Further, the merchant device may include an input device configured to receive a purchase order from the customer through a point-of-sales system. Further, the merchant device may include a merchant communication module coupled to each of the sensor components, input device, distributed ledger, printer module and hardware security module. Further, the merchant communication module may be configured to generate a transaction request based on the purchase order and at least one biometric data. Further, the merchant communication module may be configured to sign the transaction request using a signing key generated from a cryptographic processor (HSM) to transmit a transaction request. Further, the merchant communication module may be configured to generate a confirmation action based on acknowledgement of a charge by a customer. Further, the merchant communication module may be communicatively coupled to a cryptographic processor (HSM) for the purpose of signing a transaction. Further, the merchant communication module may be configured to transmit the signed transaction request to a blockchain server. Further, the merchant communication module may be configured to receive an authentication response from the blockchain server. Further, the authentication response may be based on authenticating the signed transaction request. Further, the blockchain server may include a storage device configured to immutably store payment receipt data and issue an immutable digital receipt.
Further disclosed herein is a method of facilitating hands-free payments, in accordance with some embodiments. Further, the method may include capturing, using a sensor component, at least one biometric data associated with a customer. Further, the method may include receiving, using an input device, a purchase order from the customer. Further, the method may include generating, using a cryptographic processor (HSM), a transaction request based on the purchase order and at least one biometric data. Further, the method may include signing, using a cryptographic processor, the transaction data to generate a transaction request. Further, the method may include transmitting, using a merchant communication module, the signed transaction request to a blockchain server. Further, the method may include receiving, using the merchant communication module, an authentication response from the blockchain server. Further, the authentication response may be based on authenticating the signed transaction request. Further, the method may include generating, using the merchant HSM, a confirmation action based on an authentication response. Both the foregoing summary and the following detailed description provide examples and are explanatory only. Accordingly, the foregoing summary and the following detailed description should not be considered to be restrictive. Further, features or variations may be provided in addition to those set forth herein. For example, embodiments may be directed to various feature combinations and sub-combinations described in the detailed description.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings, which are incorporated in and constitute a part of this disclosure, illustrate various embodiments of the present disclosure. The drawings contain representations of various trademarks and copyrights owned by the Applicants. In addition, the drawings may contain other marks owned by third parties and are being used for illustrative purposes only. All rights to various trademarks and copyrights represented herein, except those belonging to their respective owners, are vested in and the property of the applicants. The applicants retain and reserve all rights in their trademarks and copyrights included herein, and grant permission to reproduce the material only in connection with reproduction of the granted patent and for no other purpose.
Furthermore, the drawings may contain text or captions that may explain certain embodiments of the present disclosure. This text is included for illustrative, non-limiting, explanatory purposes of certain embodiments detailed in the present disclosure.
FIG. 1 is a block diagram of a point of sales system for facilitating hands-free payments, in accordance with some embodiments. FIG. 2 is a block diagram of a blockchain system for facilitating hands-free payments, in accordance with some embodiments.
FIG. 3 is a block diagram of the payment processing system for facilitating hands-free payments, in accordance with further embodiments.
FIG. 4 is a block diagram of the merchant device for facilitating hands-free payments, in accordance with further embodiments.
FIG. 5 is a flowchart of a method for facilitating hands-free payments from a merchant device, in accordance with some embodiments.
FIG. 6 is a flowchart of a method for facilitating hands-free payments from a blockchain server, in accordance with some embodiments.
FIG. 7 is a block diagram of a payment processing system for facilitating hands-free payments, in accordance with some embodiments.
FIG. 8 is a flowchart of a method for facilitating hands-free payments from a merchant device, in accordance with some embodiments.
FIG. 9 is a block diagram of a system for facilitating hands-free payments, in accordance with some embodiments.
FIG. 10 is a flowchart of a method for facilitating hands-free payments, in accordance with some embodiments.
FIG. 11 is a block diagram of a system for facilitating hands-free payments, in accordance with some embodiments. FIG. 12 is an illustration of an online platform consistent with various embodiments of the present disclosure.
FIG. 13 is a block diagram of a computing device for implementing the methods disclosed herein, in accordance with some embodiments.
DETAIL DESCRIPTIONS OF THE INVENTION
As a preliminary matter, it will readily be understood by one having ordinary skill in the relevant art that the present disclosure has broad utility and application. As should be understood, any embodiment may incorporate only one or a plurality of the above-disclosed aspects of the disclosure and may further incorporate only one or a plurality of the above-disclosed features. Furthermore, any embodiment discussed and identified as being “preferred” is considered to be part of a best mode contemplated for carrying out the embodiments of the present disclosure. Other embodiments also may be discussed for additional illustrative purposes in providing a full and enabling disclosure. Moreover, many embodiments, such as adaptations, variations, modifications, and equivalent arrangements, will be implicitly disclosed by the embodiments described herein and fall within the scope of the present disclosure.
Accordingly, while embodiments are described herein in detail in relation to one or more embodiments, it is to be understood that this disclosure is illustrative and exemplary of the present disclosure, and are made merely for the purposes of providing a full and enabling disclosure. The detailed disclosure herein of one or more embodiments is not intended, nor is to be construed, to limit the scope of patent protection afforded in any claim of a patent issuing here from, which scope is to be defined by the claims and the equivalents thereof. It is not intended that the scope of patent protection be defined by reading into any claim limitation found herein and/or issuing here from that does not explicitly appear in the claim itself.
Thus, for example, any sequence(s) and/or temporal order of steps of various processes or methods that are described herein are illustrative and not restrictive. Accordingly, it should be understood that, although steps of various processes or methods may be shown and described as being in a sequence or temporal order, the steps of any such processes or methods are not limited to being carried out in any particular sequence or order, absent an indication otherwise. Indeed, the steps in such processes or methods generally may be carried out in various different sequences and orders while still falling within the scope of the present disclosure. Accordingly, it is intended that the scope of patent protection is to be defined by the issued claim(s) rather than the description set forth herein.
Additionally, it is important to note that each term used herein refers to that which an ordinary artisan would understand such term to mean based on the contextual use of such term herein. To the extent that the meaning of a term used herein — as understood by the ordinary artisan based on the contextual use of such term — differs in any way from any particular dictionary definition of such term, it is intended that the meaning of the term as understood by the ordinary artisan should prevail.
Furthermore, it is important to note that, as used herein, “a” and “an” each generally denotes “at least one,” but does not exclude a plurality unless the contextual use dictates otherwise. When used herein to join a list of items, “or” denotes “at least one of the items,” but does not exclude a plurality of items of the list. Finally, when used herein to join a list of items, “and” denotes “all of the items of the list.” The following detailed description refers to the accompanying drawings. Wherever possible, the same reference numbers are used in the drawings and the following description to refer to the same or similar elements. While many embodiments of the disclosure may be described, modifications, adaptations, and other implementations are possible. For example, substitutions, additions, or modifications may be made to the elements illustrated in the drawings, and the methods described herein may be modified by substituting, reordering, or adding stages to the disclosed methods. Accordingly, the following detailed description does not limit the disclosure. Instead, the proper scope of the disclosure is defined by the claims found herein and/or issuing here from. The present disclosure contains headers. It should be understood that these headers are used as references and are not to be construed as limiting upon the subjected matter disclosed under the header.
The present disclosure includes many aspects and features. Moreover, while many aspects and features relate to, and are described in the context of facilitating hands-free payments, embodiments of the present disclosure are not limited to use only in this context.
In general, the method disclosed herein may be performed by one or more computing devices. For example, in some embodiments, the method may be performed by a server computer in communication with one or more client devices over a communication network such as, for example, the Internet. In some other embodiments, the method may be performed by one or more of at least one server computer, at least one client device, at least one network device, at least one sensor and at least one actuator. Examples of the one or more client devices and/or the server computer may include, a desktop computer, a laptop computer, a tablet computer, a personal digital assistant, a portable electronic device, a wearable computer, a smart phone, an
Internet of Things (loT) device, a smart electrical appliance, a video game console, a rack server, a super-computer, a mainframe computer, mini-computer, micro-computer, a storage server, an application server (e.g. a mail server, a web server, a real-time communication server, an FTP server, a virtual server, a proxy server, a DNS server etc.), a quantum computer, and so on. Further, one or more client devices and/or the server computer may be configured for executing a software application such as, for example, but not limited to, an operating system (e.g. Windows, Mac OS, Unix, Linux, Android, etc.) in order to provide a user interface (e.g. GUI, touch-screen based interface, voice based interface, gesture based interface etc.) for use by the one or more users and/or a network interface for communicating with other devices over a communication network. Accordingly, the server computer may include a processing device configured for performing data processing tasks such as, for example, but not limited to, analyzing, identifying, determining, generating, transforming, calculating, computing, compressing, decompressing, encrypting, decrypting, scrambling, splitting, merging, interpolating, extrapolating, redacting, anonymizing, encoding and decoding. Further, the server computer may include a communication device configured for communicating with one or more external devices. The one or more external devices may include, for example, but are not limited to, a client device, a third party database, public database, a private database and so on. Further, the communication device may be configured for communicating with the one or more external devices over one or more communication channels. Further, the one or more communication channels may include a wireless communication channel and/or a wired communication channel. Accordingly, the communication device may be configured for performing one or more of transmitting and receiving of information in electronic form. Further, the server computer may include a storage device configured for performing data storage and/or data retrieval operations. In general, the storage device may be configured for providing reliable storage of digital information. Accordingly, in some embodiments, the storage device may be based on technologies such as, but not limited to, data compression, data backup, data redundancy, deduplication, error correction, data finger-printing, role based access control, and so on.
Further, one or more steps of the method disclosed herein may be initiated, maintained, controlled and/or terminated based on a control input received from one or more devices operated by one or more users such as, for example, but not limited to, an end user, an admin, a service provider, a service consumer, an agent, a broker and a representative thereof. Further, the user as defined herein may refer to a human, an animal or an artificially intelligent being in any state of existence, unless stated otherwise, elsewhere in the present disclosure. Further, in some embodiments, the one or more users may be required to successfully perform authentication in order for the control input to be effective. In general, a user of the one or more users may perform authentication based on the possession of a secret human readable secret data (e.g. username, password, passphrase, PIN, secret question, secret answer etc.) and/or possession of a machine readable secret data (e.g. encryption key, decryption key, bar codes, etc.) and/or or possession of one or more embodied characteristics unique to the user (e.g. biometric variables such as, but not limited to, fingerprint, palm-print, voice characteristics, behavioral characteristics, facial features, iris pattern, heart rate variability, evoked potentials, brain waves, and so on) and/or possession of a unique device (e.g. a device with a unique physical and/or chemical and/or biological characteristic, a hardware device with a unique serial number, a network device with a unique IP/MAC address, a telephone with a unique phone number, a smartcard with an authentication token stored thereupon, etc.). Accordingly, the one or more steps of the method may include communicating (e.g. transmitting and/or receiving) with one or more sensor devices and/or one or more actuators in order to perform authentication. For example, the one or more steps may include receiving, using the communication device, the secret human readable data from an input device such as, for example, a keyboard, a keypad, a touch-screen, a microphone, a camera and so on. Likewise, the one or more steps may include receiving, using the communication device, the one or more embodied characteristics from one or more biometric sensors.
Further, one or more steps of the method may be automatically initiated, maintained and/or terminated based on one or more predefined conditions. In an instance, the one or more predefined conditions may be based on one or more contextual variables. In general, the one or more contextual variables may represent a condition relevant to the performance of the one or more steps of the method. The one or more contextual variables may include, for example, but are not limited to, location, time, identity of a user associated with a device (e.g. the server computer, a client device etc.) corresponding to the performance of the one or more steps, environmental variables (e.g. temperature, humidity, pressure, wind speed, lighting, sound, etc.) associated with a device corresponding to the performance of the one or more steps, physical state and/or physiological state and/or psychological state of the user, physical state (e.g. motion, direction of motion, orientation, speed, velocity, acceleration, trajectory, etc.) of the device corresponding to the performance of the one or more steps and/or semantic content of data associated with the one or more users. Accordingly, the one or more steps may include communicating with one or more sensors and/or one or more actuators associated with the one or more contextual variables. For example, the one or more sensors may include, but are not limited to, a timing device (e.g. a real-time clock), a location sensor (e.g. a GPS receiver, a GLONASS receiver, an indoor location sensor etc.), a biometric sensor (e.g. a fingerprint sensor), an environmental variable sensor (e.g. temperature sensor, humidity sensor, pressure sensor, etc.) and a device state sensor (e.g. a power sensor, a voltage/current sensor, a switch-state sensor, a usage sensor, etc. associated with the device corresponding to performance of the or more steps).
Further, the one or more steps of the method may be performed one or more number of times. Additionally, the one or more steps may be performed in any order other than as exemplarily disclosed herein, unless explicitly stated otherwise, elsewhere in the present disclosure. Further, two or more steps of the one or more steps may, in some embodiments, be simultaneously performed, at least in part. Further, in some embodiments, there may be one or more time gaps between performance of any two steps of the one or more steps.
Further, in some embodiments, the one or more predefined conditions may be specified by the one or more users. Accordingly, the one or more steps may include receiving, using the communication device, the one or more predefined conditions from one or more and devices operated by the one or more users. Further, the one or more predefined conditions may be stored in the storage device. Alternatively, and/or additionally, in some embodiments, the one or more predefined conditions may be automatically determined, using the processing device, based on historical data corresponding to performance of the one or more steps. For example, the historical data may be collected, using the storage device, from a plurality of instances of performance of the method. Such historical data may include performance actions (e.g. initiating, maintaining, interrupting, terminating, etc.) of the one or more steps and/or the one or more contextual variables associated therewith. Further, machine learning may be performed on the historical data in order to determine the one or more predefined conditions. For instance, machine learning on the historical data may determine a correlation between one or more contextual variables and performance of the one or more steps of the method. Accordingly, the one or more predefined conditions may be generated, using the processing device, based on the correlation.
Further, one or more steps of the method may be performed at one or more spatial locations. For instance, the method may be performed by a plurality of devices interconnected through a communication network. Accordingly, in an example, one or more steps of the method may be performed by a server computer. Similarly, one or more steps of the method may be performed by a client computer. Likewise, one or more steps of the method may be performed by an intermediate entity such as, for example, a proxy server. For instance, one or more steps of the method may be performed in a distributed fashion across the plurality of devices in order to meet one or more objectives. For example, one objective may be to provide load balancing between two or more devices. Another objective may be to restrict a location of one or more of an input data, an output data and any intermediate data therebetween corresponding to one or more steps of the method. For example, in a client-server environment, sensitive data corresponding to a user may not be allowed to be transmitted to the server computer. Accordingly, one or more steps of the method operating on the sensitive data and/or a derivative thereof may be performed at the client device.
Overview:
According to some embodiments, a payment processing system for facilitating hands-free payments is disclosed. Accordingly, the payment processing system may include at least one identity device, at least one point-of-sales/e-commerce system, at least one merchant device, a private infrastructure, and a blockchain system. Further, the at least one identity device may include an identity device interface (or handshake application), an identity storage device, a customer wireless communication module, and a customer signer (or customer HSM). Further, the at least one merchant device may be associated with at least one registered merchant. Further, the at least one merchant device may include a merchant device interface, a printer module, a merchant storage device, a merchant signer (or a merchant HSM), and a merchant communication module. Further, the at least one merchant device may include a sensor component that detects the at least one registered customer and verifies digital signatures using biometrics and signing keys. Further, the blockchain system may include an application server, a storage component, a banking component, a ledger component, and a server signer (or server HSM). Further, the at least one identity device may allow the at least one registered customer to provide biometrics of the at least one registered customer, wherein the biometrics may include voice and/or face recognition data. Further, the private infrastructure may verify the identity of the at least one registered customer by matching the at least one registered customer against the biometrics to acknowledge a charge associated with at least one article/service. Further, the at least one merchant device may be configured for generating at least one transaction request based on at least one order from the at least one registered customer. Further, the at least one registered merchant may confirm the transaction using the merchant device by performing a confirmation action. Further, the ledger component may be configured for processing the transaction based on the confirmation action. Further, the transaction may be cross-referenced by the ledger component in a form of metadata. Further, the banking component may be configured to mirror transactions occurring within the blockchain as a failsafe to a breach and to reserve/bond a currency. Further, the ledger component with respect to middleware may utilize tokens to throttle transaction confirmations. Further, in some embodiments, the at least one merchant device may include a receipt printer that may be configured to detect the at least one registered customer, capture the transaction and sign a transaction using a plurality of signing keys for the purpose of executing a transaction request through consensus over the private infrastructure. Further, an immutable receipt may be generated and then stored in the storage component and embedded into the blockchain using metadata.
The present disclosure describes methods and systems for facilitating hands-free payments. Further, the disclosed methods may include processing payments between a consumer and merchant using wireless handshakes (digital signatures), physical acknowledgment/confirmation, and transaction signing through consensus over private infrastructure.
Further, the disclosed methods may be associated with secondary mobile applications that may make payment effortless by eliminating lining at a cashier and custodianship of financial assets to avoid fraud, theft, and robbery. Further, the payment technologies may seamlessly authenticate payments with dedicated terminals connected to blockchain for purposes of the transaction. Further, a haptic feedback system may be designed to enhance the customer experience from the merchant device using metrics. Further, the customers may possess the ownership of transaction data and may consent to monetization of the transaction data associated with the purchases of their goods or services.
Referring now to figures, FIG.l is a block diagram of a point of sales system or payment processing system 100 for facilitating hands-free payments, in accordance with some embodiments. In some embodiments, the payment processing system 100 may be a Point of Sale (POS) device. In some embodiments, the payment processing system 100 may be an e-commerce device. The payment processing system 100 may include a merchant device 102 associated with a registered merchant. Further, the merchant device 102 may include a sensor component 104 configured to capture at least one biometric data associated with a customer. In some embodiments, the sensor component 104 may include a camera. In some embodiments, the sensor component 104 may include a microphone. In some embodiments, the biometric data may include a speech utterance of a charge confirmation. In some embodiments, the sensor may include a proximity detector configured to detect a physical presence of the customer proximal to the sensor component 104. In some embodiments, the sensor component 104 may include a fingerprint scanner. In some embodiments, the sensor component 104 may further include a camera configured to captured a face of the customer, wherein the sensor component 104 may be further configured to detect a failure of facial recognition, wherein the identity of the customer is determined based on the fingerprint data upon detecting the failure.
Further, the merchant device 102 may include an input device 106 configured to receive a purchase order from the customer from a serial device.
Further, the merchant device 102 may include a Merchant Hardware Security Module (HSM) 108 communicatively coupled to a communications module 110 and the input device 106. Further, the merchant device 102 may be configured to generate a transaction request based on the purchase order and the at least one biometric data belonging to a user. Further, the merchant HSM 108 may be configured to sign a transaction hash received from an identity device 302 and initiate a transaction request using a communications module 110 to a blockchain system 112. Further, the merchant communications module 110 may be configured to generate a confirmation action based on an authentication response. Further, the merchant device 102 may include a merchant communication module 110 communicatively coupled to the Merchant HSM 108. Further, the merchant communication module 110 may be configured to transmit the signed transaction request to a blockchain system 112. Further, the merchant communication module 110 may be configured to receive an authentication response from the blockchain system 112.
In further embodiments, the Merchant HSM 108 may be configured to perform the signing of a transaction request, and transmit the hash using a merchant communication module 110 to a blockchain system 112 through private infrastructure 706 using a consensus protocol 734 associated with the blockchain system 112.
Further, the blockchain system 112 may include a storage device 114 configured to store payment receipt data.
In further embodiments, the payment processing system 100 may include a merchant device interface configured to allow the at least one registered merchant to interact with the merchant device 102.
FIG. 2 is a block diagram of the blockchain system 112 for facilitating hands-free payments, in accordance with some embodiments.
Further, the blockchain system 112 may include a storage component 730 configured to store payment processing data.
Further, the blockchain system 112 may include a signer component 736 configured to validate an account holder based on the signed transaction request.
Y1 Further, the blockchain system 112 may be configured to generate an authentication response to the merchant device 102 in the form of a token issued by the application server 708.
In further embodiments, the banking component 732 may be further configured to mirror transactions occurring on the blockchain as a failsafe to a breach and to reserve a currency.
In further embodiments, the application server 708 may be further configured to manage account and balance data with respect to middleware that allows confirmations to be throttled using tokenization.
FIG. 3 is a block diagram of the payment processing system (or point of sales system) 100 for facilitating hands-free payments, in accordance with further embodiments.
Further, the merchant communication module 110 may be further configure to communicate with an identity device 302 associated with a customer. In further embodiments, the identity device 302 may include an identity storage device, a customer wireless communication module and a customer HSM.
In further embodiments, the merchant communication module 110 may be configured to operate according to Bluetooth protocol.
FIG. 4 is a block diagram of the payment processing system (or point of sales system) 100 for facilitating hands-free payments, in accordance with further embodiments. Further, the payment processing system 100 may include a printer module 402 configured to print payment processing data immutably onto a substrate. FIG. 5 is a flowchart of a method 500 for facilitating hands-free payments, in accordance with some embodiments. At 502, the method 500 may include receiving, using an input device, a purchase order from the customer.
Further, at 504, the method 500 may include capturing, using a sensor component, at least one biometric data associated with a customer.
Further, at 506, the method 500 may include generating, using a merchant communication module 110, a transaction request based on the purchase order and the at least one biometric data, wherein the at least one biometric data may be a hash transmitted from the identity device 302.
Further, at 508, the method 500 may include signing, using the merchant HSM, the transaction request based on a signing key to generate a signed transaction request.
Further, at 510, the method 500 may include transmitting, using a merchant communication module 110, the signed transaction request to a blockchain system 112.
Further, at 512, the method 500 may include receiving, using the merchant communication module 110, an authentication response in the form of a token from the blockchain system 112. Further, the authentication response may be based on authenticating the signed transaction request.
Further, at 514, the method 500 may include issuing, using the merchant communication module 110, a confirmation action to the identity device 302 based on an authentication response. FIG. 6 is a flowchart of a method 600 for facilitating hands-free payments, in accordance with further embodiments.
Further, at 602, the method 600 may include verifying, using a signer component 736, at least two account holders involved in a transaction request.
Further, at 604, the method 600 may include processing, using the application server 708, the signed transaction request.
Further, at 606, the method 600 may include storing, using a distributed ledger, payment processing data.
Further, at 608, the method 600 may include generating, using the application server 708, the authentication response in the form of a token.
FIG. 7 is a block diagram of a payment processing system 700 for facilitating hands-free payments, in accordance with some embodiments. Accordingly, the payment processing system 700 may include at least one identity device 702, at least one merchant device 704, a private infrastructure 706, and a blockchain server 708.
Further, the at least one identity device 702 may include an identity device interface 710 (or handshake application), an identity storage device 714, a customer wireless communication module 712, and a customer signer 716 (or customer HSM module). Further, the at least one identity device 702 may be associated with at least one registered customer. Further, the customer wireless communication module 712 may include Bluetooth®. Further, the identity device interface 710 may be configured to allow the at least one registered customer to interact with the at least one identity device 702. Further, the at least one merchant device 704 may include a smartphone, a laptop, a smartwatch, etc. Further, the at least one merchant device 704 may be associated with at least one registered merchant. Further, the at least one merchant device 704 may include a merchant device interface 718, a printer module 720, a merchant storage device 722, a merchant signer 724 (or a merchant HSM module), and a merchant communication module 726. Further, the merchant communication module 724 may include Bluetooth®, Wi-Fi™, LAN, (Local area network), etc. Further, the merchant device interface 718 may be configured to allow the at least one registered merchant to interact with the at least one merchant device 704. Further, the at least one merchant device 704 may include a sensor component 728 that detects the at least one registered customer and verifies digital signatures using biometrics and signing keys.
Further, the blockchain server 708 may include a server storage device 730, a banking component 732, a ledger component 734 and a server signer 736.
Further, the at least one identity device 702 may allow the at least one registered customer to provide biometrics of the at least one registered customer, wherein the biometrics may include voice and/or face recognition data.
Further, the at least one identity device 702 may be configured for broadcasting biometric data to a merchant device 102. Further, the private infrastructure 706 may verify the identity of the at least one registered customer by matching the at least one registered customer against the biometrics to acknowledge a charge associated with at least one article/service.
Further, the at least one merchant device 704 may be configured for generating at least one transaction request based on at least one order from the point-of-sales system 100 by at least one identity device 102. Further, the at least one order may be placed by the at least one registered customer orally to purchase the at least one article/service from the at least one registered POS.
Further, the banking component 732 may be configured for processing the at least one transaction request. Further, the server signer 736 may be configured for authenticating the at least one transaction request. Further, the ledger component 734 may be configured for generating a transaction based on the authenticating of the at least one transaction request. Further, the at least one registered merchant may confirm the transaction using the merchant device 704 by performing a confirmation action. Further, the confirmation action may include signing the transaction over the private infrastructure 706. Further, the ledger component 734 may be configured for processing the transaction based on the confirmation action. Further, the server storage device 730 may be isolated from the ledger component and may communicate with third-party applications over public infrastructure 706 to seed the transaction. Further, the transaction may be cross-referenced by the ledger component 734 in a form of metadata. Further, the banking component 732 may be configured to mirror transactions occurring within the blockchain as a failsafe to a breach and to reserve/bond a currency. Further, the ledger component 734 may manage account and balance data with respect to middleware that allows confirmations to be throttled. Further, in some embodiments, the at least one merchant device 704 may include a receipt printer that may be configured to detect the at least one registered customer, capture the transaction and sign a transaction through consensus over the private infrastructure 706.
FIG. 8 is a flowchart of a method 800 for facilitating hands-free payments, in accordance with some embodiments.
Further, at 802, the method 800 may include a step of registering a transaction. Further, at 804, the method 800 may include a step of confirming, a charge associated with at least one product/service, by a customer using a name. Further, the customer may make payment by confirming a charge associated with the order.
Further, at 806, the method 800 may include a step of verifying, via wireless exchange of a biometric profile using a plurality of signers (or hardware), the identity of the customer. Further, the biometric profile may be associated with the customer. Further, the plurality of signers may include the customer HSM module 716, the merchant HSM module 724, and the server HSM module 736.
Further, at 808, the method 800 may include a step of remitting the transaction, using the plurality of signers through a consensus network.
Further, at 810, the method 800 may include a step of confirming the transaction with a receipt during a token refresh. Further, the receipt may be associated with the transaction with a handshake (or token exchange) that occurs at the time of verification, and the renewal/re-issue stage at the time of server response may be an isolated process with respect to the transmission of at least one receipt to an identity device due to the different infrastructure/medium used to communicate. Further, the private infrastructure 706 may manage the ledger and banking and an encrypted public infrastructure may manage a plurality of push notifications to a plurality of third-party applications (SDK) and standalone applications with respect to a plurality of account requests. Further, the server storage device 730 may include an isolated space from the ledger component 734 and the banking component 732 due to the connectivity that takes place over the encrypted public infrastructure 706. Further, the server storage device 730 may communicate with a third-party application over the encrypted public infrastructure for seeding of transaction. FIG. 9 is a block diagram of a system 900 for facilitating hands-free payments, in accordance with some embodiments. Accordingly, the system 900 may include a distributed ledger 902, an HSM 904 (or hardware security module), a POS system 906, a LAN 908, at least one identity device 910, a merchant device 912, a bank integration 914, and the private infrastructure 916.
Further, the HSM 905 may be configured to manage a plurality of accounts. Further, the plurality of accounts may include details of a plurality of registered customers. Further, the POS system 906 may be associated with a POS (or point of sale) of a registered merchant. Further, the merchant device 912 may be associated with the registered merchant. Further, the at least one identity device 910 may be associated with at least one registered customer of the plurality of registered customers. Further, the merchant device 912 may be configured for detecting the presence of the at least one registered customer in the POS (point of sale) based on verification of digital signatures associated with the at least one registered customer using biometrics and signing keys. Further, the merchant device 912 and the POS system 906 may be communicatively coupled through the LAN 908. Further, the POS system 906 may be configured for generating at least one transaction request based on at least one order placed by the at least one registered customer associated with at least one product/service. Further, the at least one transaction request may be transmitted to the bank integration 914, wherein the at least one registered customer may be holding at least one internal account in the bank integration 914. Further, the bank integration 914 may analyze the at least one transaction request. Further, the bank integration 914 may authenticate the at least one transaction request. Further, a processing device associated with the system may generate a receipt that may be stored in a storage component and embedded into the blockchain using metadata. Further, the storage component may be associated with the system. Further, the receipt may be transmitted to the at least one identity device 910. Further, the at least one registered customer may authenticate the invoice by performing a confirmation action using the merchant device 912. Further, the confirmation action may be associated with a digital signature (or handshake) that contains a biometric profile that may be locally exchanged between the at least one registered customer and the registered merchant for purposes of verifying the at least one registered customer by name (or voice) and face (or facial). Further, the ledger may process the transaction using a signer, based on the confirmation action between the at least one registered customer and the merchant device 912. Further, with respect to the invoice, a storage component and ledger in the form of metadata may manage the transaction for purposes of API requests and the digital seeding of the transaction for the monetization of metadata owned by the at least one customer.
FIG. 10 is a flowchart of a method 1000 for facilitating hands-free payments, in accordance with some embodiments. At 1002, the method 1000 may include a step of registering, using a communication device, a purchase request into the POS (or e-commerce) device.
Further, at 1004, the method 1000 may include a step of transmitting, using the communication device, the purchase request to a merchant device. Further, the merchant device may be associated with a registered merchant.
Further, at 1006, the method 1000 may include a step of analyzing, using the merchant device, the transaction request. Further, a customer-merchant handshake may take place for the purpose of verifying the at least one registered customer. Further, at 1008, the method 1000 may include a step of verifying, using the processing device, an identity of the customer based on a biometric profile associated with the customer.
Further, at 1010, the method 1000 may include a step of remitting a transaction, using a plurality of signers, through a consensus network over private infrastructure.
Further, at 1012, the method 1000 may include a step of storing, using a ledger, the transaction in the private infrastructure with a response that may include a metadata receipt and a token renewal.
Further, at 1014, the method 1000 may include a step of transmitting, using the communication device, the metadata receipt and the token renewal to at least one identity device. Further, the at least one identity device may be associated with the at least one registered customer.
FIG. 11 is a block diagram of a system 1100 for facilitating hands-free payments, in accordance with some embodiments. Accordingly, the system 1100 may include a communication device 1102, a processing device 1104, a storage device 1106 and a signer device 1108. Further, the communication device 1102 may be communicatively coupled with the processing device 1104. Further, the communication device 1102 may be communicatively coupled with the storage device 1106. Further, the storage device 1106 may be communicatively coupled with the processing device 1104. Further, the signer device 1108 may be communicatively coupled with the processing device 1104.
Further, the communication device 1102 may be configured for receiving a transaction request from a merchant device. Further, the transaction request may be based on at least one order placed by at least one customer at a POS (point of sale) associated with a registered merchant. Further, the at least one order may be placed orally by the at least one registered customer to buy at least one article/service from the POS. Further, the merchant device may be associated with the registered merchant. Further, the transaction request may reflect an attempt by the registered merchant to ensure that the at least one registered customer possesses sufficient money to purchase the at least one article/service. Further, the transaction request may be registered into the POS (or e-commerce) device. Further, the communication device 1102 may be configured for transmitting a transaction through consensus over the private infrastructure. Further, the communication device 1102 may be configured for transmitting a metadata receipt and a token renewal to at least one identity device. Further, the at least one identity device may be associated with the at least one customer.
Further, the processing device 1104 may be configured for registering the transaction request into the POS (or e-commerce) device. Further, the processing device 1104 may be configured for analyzing the transaction request. Further, a customer-merchant handshake may take place for the purpose of verifying the at least one registered customer. Further, the processing device 1104 may be configured for signing the transaction.
Further, the storage device 1106 may be configured for storing the transaction with a response that may include the metadata receipt and the token renewal.
FIG. 12 is an illustration of an online platform 1200 consistent with various embodiments of the present disclosure. By way of non-limiting example, the online platform 1200 for facilitating hands-free payments may be hosted on a centralized server 1202, such as, for example, a cloud computing service. The centralized server 1202 may communicate with other network entities, such as, for example, a mobile device 1206 (such as a smartphone, a laptop, a tablet computer, etc.), other electronic devices 1210 (such as desktop computers, server computers, etc.), databases 1214, sensors 1216 over a communication network 1204, such as, but not limited to, the Internet. Further, users of the online platform 1200 may include relevant parties such as, but not limited to, end-users, retail customers, retailers, and administrators. Accordingly, in some instances, electronic devices operated by the one or more relevant parties may be in communication with the online platform 1200.
A user 1212, such as the one or more relevant parties, may access the online platform 1200 through a web-based software application or browser. The web-based software application may be embodied as, for example, but not be limited to, a website, a web application, a desktop application, and a mobile application compatible with a computing device 1300.
With reference to FIG. 13, a system consistent with an embodiment of the disclosure may include a computing device or cloud service, such as computing device 1300. In a basic configuration, computing device 1300 may include at least one processing unit 1302 and a system memory 1304. Depending on the configuration and type of computing device, system memory 1304 may comprise, but is not limited to, volatile (e.g. random-access memory (RAM)), non-volatile (e.g. read-only memory (ROM)), flash memory, or any combination. System memory 1304 may include operating system 1305, one or more programming modules 1306, and may include a program data 1307. Operating system 1305, for example, may be suitable for controlling computing device 1300’s operation. In one embodiment, programming modules 1306 may include payment processing module, blockchain module. Furthermore, embodiments of the disclosure may be practiced in conjunction with a graphics library, other operating systems, or any other application program and is not limited to any particular application or system. This basic configuration is illustrated in FIG. 13 by those components within a dashed line 1308. Computing device 1300 may have additional features or functionality. For example, computing device 1300 may also include additional data storage devices (removable and/or nonremovable) such as, for example, magnetic disks, optical disks, or tape. Such additional storage is illustrated in FIG. 13 by a removable storage 1309 and a non-removable storage 1310. Computer storage media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer- readable instructions, data structures, program modules, or other data. System memory 1304, removable storage 1309, and non-removable storage 1310 are all computer storage media examples (i.e., memory storage.) Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store information and which can be accessed by computing device 1300. Any such computer storage media may be part of device 1300. Computing device 1300 may also have input device(s) 1312 such as a keyboard, a mouse, a pen, a sound input device, a touch input device, a location sensor, a camera, a biometric sensor, etc. Output device(s) 1314 such as a display, speakers, a printer, etc. may also be included. The aforementioned devices are examples and others may be used.
Computing device 1300 may also contain a communication connection 1316 that may allow device 1300 to communicate with other computing devices 1318, such as over a network in a distributed computing environment, for example, an intranet or the Internet. Communication connection 1316 is one example of communication media. Communication media may typically be embodied by computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media. The term “modulated data signal” may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media. The term computer readable media as used herein may include both storage media and communication media.
As stated above, a number of program modules and data files may be stored in system memory 1304, including operating system 1305. While executing on processing unit 1302, programming modules 1306 (e.g., application 1320) may perform processes including, for example, one or more stages of methods, algorithms, systems, applications, servers, databases as described above. The aforementioned process is an example, and processing unit 1302 may perform other processes. Other programming modules that may be used in accordance with embodiments of the present disclosure may include machine learning applications.
Generally, consistent with embodiments of the disclosure, program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types. Moreover, embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, general purpose graphics processor-based systems, multiprocessor systems, microprocessor-based or programmable consumer electronics, application specific integrated circuit-based electronics, minicomputers, mainframe computers, and the like. Embodiments of the disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
Furthermore, embodiments of the disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors. Embodiments of the disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies. In addition, embodiments of the disclosure may be practiced within a general-purpose computer or in any other circuits or systems.
Embodiments of the disclosure, for example, may be implemented as a computer process (method), a computing system, or as an article of manufacture, such as a computer program product or computer readable media. The computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process. The computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.). In other words, embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system. A computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
The computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random-access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM). Note that the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
Embodiments of the present disclosure, for example, are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality /acts involved.
While certain embodiments of the disclosure have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, solid state storage (e.g., USB drive), or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods’ stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.
Although the present disclosure has been explained in relation to its preferred embodiment, it is to be understood that many other possible modifications and variations can be made without departing from the spirit and scope of the disclosure.

Claims

What is claimed is: A payment processing system for facilitating natural payments, the payment processing system comprising a merchant device associated with a registered merchant, wherein the merchant device comprises: a sensor component configured to capture at least one biometric data associated with a customer; an input device configured to receive a purchase order from the customer; a merchant Hardware Security Module (HSM) communicatively coupled to each of the sensor component and the input device, wherein the merchant HSM is configured to: generate a transaction request based on the purchase order and the at least one biometric data; sign the transaction request based on a signing key to generate a signed transaction request; generate a confirmation action based on an authentication response; a merchant communication module communicatively coupled to the merchant HSM, wherein the merchant communication module is configured to: transmit the signed transaction request to a blockchain system; receive an authentication response from the blockchain system, wherein the authentication response is based on authenticating the signed transaction request; and a merchant storage device configured to store payment receipt data. The payment processing system of claim 1 further comprising the blockchain system, wherein the blockchain system comprises: a banking component configured to facilitate fiat deposit and withdrawal of digital currency; a distributed ledger configured to store payment processing data; and a server HSM configured to: determine an identify of the customer based on the signed transaction request; and generate the authentication response based on the determining. The payment processing system of claim 2, wherein the banking component is further configured to mirror transactions occurring on the blockchain as a failsafe to a breach and to reserve a currency. The payment processing system of claim 2, wherein the distributed ledger is further configured to manage account and balance data with respect to middleware that allows confirmations to be throttled. The payment processing system of claim 1 wherein the merchant communication module is further configured to communicate with an identity device associated with a customer. The payment processing system of claim 5, wherein the identity device comprises an identity storage device, a customer wireless communication module and a customer HSM. The payment processing system of claim 5, wherein the merchant communication module is configured to operate according to Bluetooth protocol. The payment processing system of claim 1, wherein the sensor component comprises a camera. The payment processing system of claim 1, wherein the sensor component comprises a microphone. The payment processing system of claim 9, wherein the biometric data comprises a speech utterance of a charge confirmation. The payment processing system of claim 1 , wherein the sensor component comprises a proximity detector configured to detect a physical presence of the customer proximal to the sensor component. The payment processing system of claim 1, wherein the sensor component comprises a fingerprint scanner. The payment processing system of claim 1, wherein the sensor component further comprises a camera configured to captured a face of the customer, wherein the sensor component is further configured to detect a failure of facial recognition, wherein the identity of the customer is determined based on the fingerprint data upon detecting the failure. The payment processing system of claim 1, wherein the input device comprises a microphone. The payment processing system of claim 1 further comprising a printer module configured to print payment processing data onto a substrate. The payment processing system of claim 1 further comprising a merchant device interface configured to allow the at least one registered merchant to interact with the merchant device. The payment processing system of claim 1, wherein the merchant HSM is configured to perform the signing based on a consensus protocol associated with the blockchain system. The payment processing system of claim 1 being a Point of Sale (POS) device. The payment processing system of claim 1 being an e-commerce device. A method of facilitating natural payments, the method comprising: capturing, using a sensor component, at least one biometric data associated with the customer; receiving, using an input device, a purchase order from the customer; generating, using a merchant communication module, a transaction request based on the purchase order and the at least one biometric data; signing, using the merchant communication module, the transaction request based on a signing key to generate a signed transaction request; transmitting, using a merchant communication module, the signed transaction request to a blockchain system; receiving, using the merchant communication module, an authentication response from the blockchain system, wherein the authentication response is based on authenticating the signed transaction request; and issuing, using the merchant communication module, a confirmation action based on the authentication response. The method of claim 20 further comprising: processing, using a banking component, fiat deposit and withdrawal requests of digital currency; storing, using a distributed ledger, payment processing data; determining, using a server HSM, an account holder based on the signed transaction request; generating, using the server HSM, the authentication response based on the determining.
PCT/IB2023/057078 2022-07-08 2023-07-10 Methods, systems, apparatuses and devices for facilitating hands-free payments WO2024009285A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202263368013P 2022-07-08 2022-07-08
US63/368,013 2022-07-08

Publications (1)

Publication Number Publication Date
WO2024009285A1 true WO2024009285A1 (en) 2024-01-11

Family

ID=89454510

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2023/057078 WO2024009285A1 (en) 2022-07-08 2023-07-10 Methods, systems, apparatuses and devices for facilitating hands-free payments

Country Status (1)

Country Link
WO (1) WO2024009285A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190392489A1 (en) * 2018-06-22 2019-12-26 Edatanetworks, Inc. Blockchain Tracking and Managing of A Transaction Incented By A Merchant Donation To A Consumer Affinity
US20200027084A1 (en) * 2018-07-23 2020-01-23 Mastercard International Incorporated Method and System for Hybrid Payment Authorization
US20200134656A1 (en) * 2018-10-31 2020-04-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing commerce rewards across tenants for commerce cloud customers utilizing blockchain
US20210264420A1 (en) * 2020-02-26 2021-08-26 Salesforce.Com, Inc. Automatically storing metrics relating to payments in a blockchain
US20220020015A1 (en) * 2015-01-19 2022-01-20 Royal Bank Of Canada Secure processing of electronic payments

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220020015A1 (en) * 2015-01-19 2022-01-20 Royal Bank Of Canada Secure processing of electronic payments
US20190392489A1 (en) * 2018-06-22 2019-12-26 Edatanetworks, Inc. Blockchain Tracking and Managing of A Transaction Incented By A Merchant Donation To A Consumer Affinity
US20200027084A1 (en) * 2018-07-23 2020-01-23 Mastercard International Incorporated Method and System for Hybrid Payment Authorization
US20200134656A1 (en) * 2018-10-31 2020-04-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing commerce rewards across tenants for commerce cloud customers utilizing blockchain
US20210264420A1 (en) * 2020-02-26 2021-08-26 Salesforce.Com, Inc. Automatically storing metrics relating to payments in a blockchain

Similar Documents

Publication Publication Date Title
US11030621B2 (en) System to enable contactless access to a transaction terminal using a process data network
JP7230235B2 (en) Using Contactless Cards to Securely Share Personal Data Stored on Blockchain
US10706407B2 (en) Systems and methods for payment management for supporting mobile payments
US11736296B2 (en) Biometric verification process using certification token
US11157905B2 (en) Secure on device cardholder authentication using biometric data
CN107851254B (en) Seamless transactions with minimized user input
US10404675B2 (en) Elastic authentication system
US20190205889A1 (en) System and method for biometric credit based on blockchain
JP6046765B2 (en) System and method enabling multi-party and multi-level authorization to access confidential information
AU2020241824B2 (en) Contextual tapping engine
RU2728828C2 (en) Systems and methods for user authentication based on biometric data and device data
EP3186739B1 (en) Secure on device cardholder authentication using biometric data
US20210241266A1 (en) Enhancing 3d secure user authentication for online transactions
US11930119B2 (en) Systems and methods for payment authentication
US20230109544A1 (en) Systems and methods for conducting remote attestation
CN109155031B (en) Method and system for distributing payment credentials for voice authentication
US11153308B2 (en) Biometric data contextual processing
US20190066099A1 (en) Inline authorization structuring for activity data transmission
WO2024009285A1 (en) Methods, systems, apparatuses and devices for facilitating hands-free payments
US20240054519A1 (en) Systems and methods of provisioning a rebate based on purchasing
US20230316270A1 (en) Apparatus, system and method for on-device mutlifactor authentication security
US20200364774A1 (en) Methods and systems for facilitating an online shopping experience based on a game
WO2023164187A1 (en) Methods, systems, apparatuses, and devices of facilitating preselling and provisioning of assets using nonfungible tokens

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23835043

Country of ref document: EP

Kind code of ref document: A1