会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明申请
    • LINKED REGISTRATION
    • 链接注册
    • US20160127348A1
    • 2016-05-05
    • US14894504
    • 2014-05-29
    • Barclays Bank PLC
    • Steven BradleyConall O'BrienJeremy GoldstoneAndrew CrichtonJames Philip Sellwood
    • H04L29/06H04L9/32H04W12/06G06F21/42
    • H04L63/083G06F21/42H04L9/3213H04L9/3226H04L63/067H04L63/0807H04L63/0838H04L2463/061H04W4/50H04W12/06
    • Secure registration of a new application with a server system is provided. An old application has been registered with the system. A first link between the new application and the system establishes a first key and first check data is communicated from the system to the new application and passed to the old application. A second link between the old application and the system establishes a second key based on input of a credential to the old application; the first check data is communicated from the old application to the system. Enciphered second check data is communicated from the system to the old application over the second link and further encrypted by the old application using a third key. This generates doubly-enciphered check data which is passed to the new application and decrypted using the first key and a fourth key, generated at the new application based on the first check data and input of the credential to the new application.
    • 提供了使用服务器系统安全注册新应用程序。 系统已经注册了一个旧的应用程序。 新应用程序和系统之间的第一个链接建立了第一个密钥,并且首先检查数据从系统传递到新的应用程序并传递给旧的应用程序。 旧应用程序和系统之间的第二个链接基于对旧应用程序的凭据的输入建立第二个键; 第一个检查数据从旧应用程序传送到系统。 加密的第二检查数据通过第二链路从系统传送到旧应用,并使用第三密钥由旧应用进一步加密。 这产生双重加密的检查数据,该数据被传递到新的应用程序,并使用第一个密钥和第四个密钥进行解密,第一个密钥和第四个密钥是基于第一个检查数据生成的新的应用程序,以及向新的应用程序输入凭据。
    • 63. 发明申请
    • USER AUTHENTICATION
    • 用户认证
    • US20160007195A1
    • 2016-01-07
    • US14676131
    • 2015-04-01
    • Barclays Bank PLC
    • Jeremy GOLDSTONEDermot John DWYER
    • H04W12/06
    • H04W12/06H04L63/0884H04M3/387H04M3/42059H04M3/493H04W88/02H04W92/08
    • A method of user authentication by an application (1a) on a mobile telephony device (1) comprises authenticating the user by interaction with the application (1a), communicating with a remote authentication service (4) to receive a call identifier; and sending the call identifier within a telephone call to the remote telephony service (9), by means of which the user is authenticated to the remote telephony service (9). The mobile telephony device may receive a service code linked to the remote telephony service, and the call identifier may be based on this code. The service code may be captured or entered manually into the mobile device, or obtained from an application on the mobile device (1), such as a mobile banking application. The call identifier may be hidden within the call using audio steganography. The authentication service (4) may link the user to a remote service account ID, which is sent to the remote server.
    • 由移动电话设备(1)上的应用(1a)进行的用户认证的方法包括通过与应用(1a)的交互来认证用户,与远程认证服务(4)通信以接收呼叫标识符; 以及将电话呼叫内的所述呼叫标识符发送到所述远程电话服务(9),借助所述呼叫标识将所述用户认证到所述远程电话服务(9)。 移动电话设备可以接收链接到远程电话服务的服务代码,并且呼叫标识符可以基于该代码。 服务代码可以被手动地捕获或输入到移动设备中,或者从诸如移动银行应用的移动设备(1)上的应用获得。 呼叫标识符可以使用音频隐写术隐藏在呼叫中。 认证服务(4)可以将用户链接到发送到远程服务器的远程服务帐户ID。
    • 64. 发明申请
    • APPARATUS AND METHOD FOR PURCHASING A PRODUCT USING AN ELECTRONIC DEVICE
    • 使用电子设备购买产品的装置和方法
    • US20160005043A1
    • 2016-01-07
    • US14768904
    • 2014-02-20
    • BARCLAYS BANK PLC
    • Jeremy GoldstoneLawrence Cheng
    • G06Q20/40G06F17/30G06Q20/32
    • The present disclosure relates to a method and apparatus for purchasing a product from a merchant by a consumer using an electronic device. An association between a transaction identifier and transaction information is stored in a database, the transaction information comprising a merchant identifier, which is associated with merchant information, and a transaction amount. The consumer may purchase the product by having the transaction identifier provided to an application on an electronic device and transmitting the transaction identifier from the application to a transaction processing server. The merchant information and the transaction amount associated with the transaction identifier is transmitted from the transaction processing server to the application and the transaction completed using the application on the basis of the transaction information on the database.
    • 本公开涉及一种由消费者使用电子设备从商家购买产品的方法和装置。 交易标识符和交易信息之间的关联被存储在数据库中,交易信息包括与商家信息相关联的商家标识符和交易量。 消费者可以通过将交易标识符提供给电子设备上的应用并将交易标识符从应用传送到交易处理服务器来购买产品。 根据数据库上的交易信息,将交易标识符的商家信息和交易量从交易处理服务器发送到应用程序,并使用应用程序完成交易。
    • 67. 发明申请
    • System and Method for Account Succession
    • 帐户继承的系统和方法
    • US20150081495A1
    • 2015-03-19
    • US14031422
    • 2013-09-19
    • Barclays Bank PLC
    • Lee Randall
    • G06Q40/02G10L17/00
    • G06Q40/02
    • A system for secured succession of a user account to an authorized successor, including a database storing data identifying a registered successor for an account and associated data defining a biometric signature of the registered successor, a verification module configured to verify the identity of the registered successor based on the biometric signature, and an account transfer module configured to receive an instruction to transfer the account to the registered successor, and to transfer the account to the registered successor after verification of the identity of the successor by the verification module.
    • 一种用于将用户帐户安全地继承给授权的后继者的系统,包括存储识别帐户的注册后继者的数据的数据库和定义所注册的后继者的生物特征签名的相关联的数据,被配置为验证注册的后继者的身份的验证模块 基于所述生物特征签名,以及帐户转移模块,被配置为接收将所述帐户转移到所述注册后继者的指令,并且在所述验证模块验证所述后继者的身份之后将所述帐户转移到所述注册后继者。
    • 68. 发明申请
    • Airport Experience
    • 机场体验
    • US20140304013A1
    • 2014-10-09
    • US14244574
    • 2014-04-03
    • Barclays Bank PLC
    • Matthew MassausCatherine NieburgLisa Marie HerbergerMegan BasilioKelly Hixon FurmanPeggy Maher Doherty
    • G06Q40/02G06Q10/02G06Q50/14
    • G06Q40/025G06Q10/02G06Q50/14
    • A system for credit issuance provides for fully automated credit evaluation and card issuing integrated with travel provider ticketing and reservations. The system includes a travel provider processing system under control of travel provider, a credit card authentication and issuance system working under control of a credit card issue in conjunction with a payment transaction service in a banking system, and a plurality of travelers wishing take advantage of flights, promotions and convenient credit card issuance. Once a traveler books a ticket, information collected during the ticketing process is shared by a travel provider with a credit card issuer. With this information a determination is made by the credit card issuer that the traveler is eligible to receive an offer for a credit card.
    • 信用发放制度规定了全面自动化的信用评估和卡片发行,与旅行社票务和预订相结合。 该系统包括在旅行提供者的控制下的旅行提供者处理系统,在信用卡问题的控制下与银行系统中的支付交易服务一起工作的信用卡认证和发行系统,以及希望利用 航班,促销和方便的信用卡发行。 一旦旅行者预订票,旅行提供者会与信用卡发卡机构共享票务过程中收集的信息。 有了这些信息,信用卡发行商确定旅客有资格收到信用卡的报价。
    • 70. 发明申请
    • CONTACTLESS PAYMENT APPLICATION MANAGEMENT
    • 不间断的付款申请管理
    • US20140222670A1
    • 2014-08-07
    • US13756961
    • 2013-02-01
    • BARCLAYS BANK PLC
    • Aaron CONCANNON
    • G06Q20/32
    • G06Q20/3278G06Q20/20G06Q20/36
    • A system and method for completing a financial transaction using contactless payment applications within a mobile device is disclosed. The mobile device may include at least one mobile payment card application and at least one mobile wallet application designed to manage one or more mobile payment card applications stored on the mobile device. Conflicts between the requirements for the mobile payment card application and the wallet application regarding activation of the contactless mobile payment card application may be resolved through the use of payment card and wallet applications stored in the handset of the mobile device, as well as card payment applications, wallet applications, and a platform specifying a framework for managing contactless applications stored in a SIM component of the mobile device.
    • 公开了一种使用移动设备内的非接触式支付应用来完成金融交易的系统和方法。 移动设备可以包括至少一个移动支付卡应用程序和设计用于管理存储在移动设备上的一个或多个移动支付卡应用的至少一个移动钱包应用程序。 可以通过使用存储在移动设备的手机中的支付卡和钱包应用以及卡支付应用来解决关于移动支付卡应用和关于非接触式移动支付卡应用激活的钱包应用的需求之间的冲突 ,钱包应用程序以及指定用于管理存储在移动设备的SIM组件中的非接触应用的框架的平台。