会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multilevel authentication
    • 多层次认证
    • US08433288B2
    • 2013-04-30
    • US13231119
    • 2011-09-13
    • David T. FrewMark D. ZanzotTony EnglandLisa Gibson
    • David T. FrewMark D. ZanzotTony EnglandLisa Gibson
    • H04M1/66
    • H04W12/06H04L63/0876H04L63/0892
    • In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.
    • 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识并存储与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证并存储第二用户证书,第二用户证书,其中第二用户证书包括外围设备标识符。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。
    • 2. 发明授权
    • Multilevel authentication
    • 多层次认证
    • US09204298B2
    • 2015-12-01
    • US13231208
    • 2011-09-13
    • David T. FrewMark D. ZanzotTony EnglandLisa Gibson
    • David T. FrewMark D. ZanzotTony EnglandLisa Gibson
    • H04W12/06H04L9/32G06Q20/40G06Q20/20G06Q20/36G06F21/31G06F21/32G06F21/35
    • H04W12/06G06F21/31G06F21/32G06F21/35G06Q20/20G06Q20/3674G06Q20/40H04L9/32H04L9/321H04L9/3215H04L9/3231H04L2209/56
    • In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and a second user credential, the second user credential, wherein the second user credential comprises user input data captured by a sensor. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.
    • 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识符和与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证和第二用户凭证,第二用户凭证,其中第二用户证书包括由传感器捕获的用户输入数据。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。
    • 3. 发明授权
    • Mobile device data archiving
    • 移动设备数据归档
    • US08751457B2
    • 2014-06-10
    • US13342079
    • 2012-01-01
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • G06F7/00G06F17/00
    • H04L67/1095H04L67/04
    • Mobile devices such as cell phones, “smart” phones, personal data assistants (PDA's) and the like are equipped for accessing and storing all types of media, including movies, music, software applications, as well as copious amounts of associated data. Accordingly, a need exists for methods, apparatuses and computer program products that assist mobile device users in archiving data, configuring the data, and restoring the data to the same device, or a new mobile device running the same or different operating system. Embodiments of the claimed invention address the above needs and/or achieve other advantages by providing systems for archiving data on a mobile electronic device on a plurality of data storage media, and by providing similar means of restoring the archived data to the same or different mobile device.
    • 配备诸如手机,智能手机,个人数据助理(PDA)等的移动设备用于访问和存储包括电影,音乐,软件应用以及大量相关数据的所有类型的媒体。 因此,需要有助于移动设备用户归档数据,配置数据以及将数据恢复到同一设备或运行相同或不同操作系统的新移动设备的方法,设备和计算机程序产品。 所要求保护的发明的实施例通过提供用于在多个数据存储介质上的移动电子设备上存档数据的系统来解决上述需求和/或实现其它优点,并且通过提供将归档数据恢复到相同或不同的移动 设备。
    • 6. 发明申请
    • Universal Cash Account
    • 通用现金账户
    • US20130103583A1
    • 2013-04-25
    • US13280533
    • 2011-10-25
    • James G. RoncaDavid T. FrewTony EnglandLisa GibsonChristopher R. Griggs
    • James G. RoncaDavid T. FrewTony EnglandLisa GibsonChristopher R. Griggs
    • G06Q20/40
    • G06Q20/36
    • According to one embodiment, an apparatus may include a memory and a processor. The memory may be operable to store a cash account associated with a cash value and a user. The processor may be operable to receive a request from the user to pay an amount from the cash account. The processor may determine, in response to the request, whether the amount exceeds the cash value associated with the cash account. The processor may then decrease the cash value associated with the cash account by the amount if the amount does not exceed the cash value of the cash account. The processor may then send a notification that includes the decreased cash value associated with the cash account. The apparatus may be associated with an enterprise and the enterprise may exclusively process the request.
    • 根据一个实施例,装置可以包括存储器和处理器。 存储器可以可操作地存储与现金价值和用户相关联的现金账户。 处理器可操作以接收来自用户的请求以从现金账户支付金额。 处理器可以响应于该请求确定该金额是否超过与该现金账户相关联的现金值。 然后,如果金额不超过现金账户的现金值,则处理器可以将与现金账户相关联的现金值减少该金额。 然后,处理器可以发送包括与现金账户相关联的减少的现金值的通知。 该设备可以与企业相关联,并且企业可以专门处理该请求。
    • 7. 发明授权
    • System and method for correspondent bank customer ATM transaction processing
    • 代理银行客户ATM交易处理的系统和方法
    • US08301565B2
    • 2012-10-30
    • US12759342
    • 2010-04-13
    • Kerry CantleyTony England
    • Kerry CantleyTony England
    • G06Q40/00
    • G06Q40/02G06Q20/042G06Q20/1085G07F19/202
    • Systems and methods provide the customer of a correspondent bank, having a pre-arranged relationship with an ATM bank to use the ATM bank's ATM network, with the opportunity to deposit funds via check or cash using the ATM bank's ATM network. A correspondent bank profile and/or individual customer profiles are created and stored on the ATMs of the ATM bank and/or the backend system. The correspondent bank customer initiates a transaction with an ATM on the ATM network, is authenticated, and the ATM determines the customer is a customer of the correspondent bank. Based thereon, the ATM offers the customer the option to perform a deposit transaction. The ATM bank clears the deposited funds and sends transaction information to the correspondent bank including MICR data, check image, and transaction information. The transaction is settled through a demand deposit account owned by the correspondent bank and maintained by the ATM bank.
    • 系统和方法为代理银行的客户提供与ATM银行预先安排的关系,以使用ATM银行的ATM网络,有机会通过ATM银行的ATM网络通过支票或现金存入资金。 记录银行简档和/或个人客户简档被创建并存储在ATM银行和/或后端系统的ATM上。 代理银行客户在ATM网络上启动与ATM的交易,经过身份验证,ATM确定客户是代理银行的客户。 基于此,ATM为客户提供执行存款交易的选择。 ATM银行清理存入的资金,并向交易银行发送交易信息,包括MICR数据,支票图像和交易信息。 交易通过代理行拥有的定期存款账户结算并由ATM银行维护。
    • 8. 发明授权
    • Processing payment items
    • 处理付款项目
    • US08719160B1
    • 2014-05-06
    • US12177044
    • 2008-07-21
    • George Miller AbernethyTony EnglandClarence Lee
    • George Miller AbernethyTony EnglandClarence Lee
    • G06Q20/04G06Q20/40
    • G06Q20/04G06Q20/042G06Q20/40
    • Payment items are received and processed in the course of a financial transaction. For example, a paying bank may receive an electronic transmission corresponding to a imaged check from a depositing bank. The paying bank may attempt to identify a reason for return within the payment item. If a reason for return is found, a determination may be made that the payment item is a re-clear payment item that has been previously transmitted by the depositing bank and returned by the paying bank. After determining that a payment item is a re-clear, the item may be processed within the paying bank along an abbreviated processing path for faster and less costly item processing. For example, in systems in which duplicate detection is performed on payment items, re-clear items may be classified separately and need not undergo certain automated and/or manual duplicate detection processes.
    • 付款项目在金融交易过程中收到和处理。 例如,支付银行可以从存款银行接收对应于成像支票的电子传输。 付款银行可能会尝试在付款项目中确定退货原因。 如果找到返回原因,则可以确定支付项目是先前由存款银行发送并由付款银行返回的重新清算的支付项目。 在确定支付项目是重新清除之后,可以在付款银行内沿着缩写处理路径处理该项目,以便更快和更便宜的项目处理。 例如,在对支付项目执行重复检测的系统中,重新清除项目可以分开分类,并且不需要经历某些自动和/或手动重复检测过程。
    • 9. 发明申请
    • MOBILE DEVICE DATA ARCHIVING
    • 移动设备数据存档
    • US20130173556A1
    • 2013-07-04
    • US13342079
    • 2012-01-01
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • G06F17/30
    • H04L67/1095H04L67/04
    • Mobile devices such as cell phones, “smart” phones, personal data assistants (PDA's) and the like are equipped for accessing and storing all types of media, including movies, music, software applications, as well as copious amounts of associated data. Accordingly, a need exists for methods, apparatuses and computer program products that assist mobile device users in archiving data, configuring the data, and restoring the data to the same device, or a new mobile device running the same or different operating system. Embodiments of the claimed invention address the above needs and/or achieve other advantages by providing systems for archiving data on a mobile electronic device on a plurality of data storage media, and by providing similar means of restoring the archived data to the same or different mobile device.
    • 配备诸如手机,智能手机,个人数据助理(PDA)等的移动设备用于访问和存储包括电影,音乐,软件应用以及大量相关数据的所有类型的媒体。 因此,需要有助于移动设备用户归档数据,配置数据以及将数据恢复到同一设备或运行相同或不同操作系统的新移动设备的方法,设备和计算机程序产品。 所要求保护的发明的实施例通过提供用于在多个数据存储介质上的移动电子设备上存档数据的系统来解决上述需求和/或实现其它优点,并且通过提供将归档数据恢复到相同或不同的移动 设备。
    • 10. 发明申请
    • E-RECEIPT BARCODE ON MOBILE DEVICE THAT IS READABLE BY POINT OF TRANSACTION FOR PURCHASE
    • 移动设备上的E-RECEIPT BARCODE可以通过买卖点进行交易点阅读
    • US20130173403A1
    • 2013-07-04
    • US13342081
    • 2012-01-01
    • David M. GriggPeter John BertanzettiTony EnglandJohn Franklin Tuders
    • David M. GriggPeter John BertanzettiTony EnglandJohn Franklin Tuders
    • G06Q40/00
    • G06Q20/20G06Q20/3274G06Q20/401
    • Embodiments of the invention provide a system for maintaining and presenting proof of transaction information. In some embodiments of the invention, the user conducts a return or exchange transaction through the use of a mobile computing device that is capable of communicating with a point of transaction device. In some embodiments, a system is provided that includes: (1) a communication interface (2) a storage device, wherein said storage device comprises an indicia associated with a transaction and used to verify proof of transaction information and (3) a processing device in communication with said communication interface and said storage device, wherein said processing device is configured to: retrieve the indicia associated with a proof of transaction information from said storage device and provide information associated with the indicia associated with the proof of transaction information to said communication interface for output to thereby verify the proof of transaction information.
    • 本发明的实施例提供一种用于维护和呈现交易信息证明的系统。 在本发明的一些实施例中,用户通过使用能够与交易设备的点进行通信的移动计算设备进行返回或交换交易。 在一些实施例中,提供了一种系统,其包括:(1)通信接口(2)存储设备,其中所述存储设备包括与交易相关联并用于验证交易信息证明的标记,以及(3)处理设备 与所述通信接口和所述存储设备通信,其中所述处理设备被配置为:从所述存储设备检索与交易信息的证明相关联的标记,并将与所述交易信息证明相关联的标记相关联的信息提供给所述通信 接口用于输出,从而验证交易信息的证明。