会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR CORRESPONDENT BANK CUSTOMER ATM TRANSACTION PROCESSING
    • 相应的银行客户ATM交易处理系统和方法
    • US20110251956A1
    • 2011-10-13
    • US12759342
    • 2010-04-13
    • Kerry CantleyTony England
    • Kerry CantleyTony England
    • G06Q40/00G06K7/00
    • G06Q40/02G06Q20/042G06Q20/1085G07F19/202
    • Systems and methods provide the customer of a correspondent bank, having a pre-arranged relationship with an ATM bank to use the ATM bank's ATM network, with the opportunity to deposit funds via check or cash using the ATM bank's ATM network. A correspondent bank profile and/or individual customer profiles are created and stored on the ATMs of the ATM bank and/or the backend system. The correspondent bank customer initiates a transaction with an ATM on the ATM network, is authenticated, and the ATM determines the customer is a customer of the correspondent bank. Based thereon, the ATM offers the customer the option to perform a deposit transaction. The ATM bank clears the deposited funds and sends transaction information to the correspondent bank including MICR data, check image, and transaction information. The transaction is settled through a demand deposit account owned by the correspondent bank and maintained by the ATM bank.
    • 系统和方法为代理银行的客户提供与ATM银行预先安排的关系,以使用ATM银行的ATM网络,有机会通过ATM银行的ATM网络通过支票或现金存入资金。 记录银行简档和/或个人客户简档被创建并存储在ATM银行和/或后端系统的ATM上。 代理银行客户在ATM网络上启动与ATM的交易,经过身份验证,ATM确定客户是代理银行的客户。 基于此,ATM为客户提供执行存款交易的选择。 ATM银行清理存入的资金,并向交易银行发送交易信息,包括MICR数据,支票图像和交易信息。 交易通过代理行拥有的定期存款账户结算并由ATM银行维护。
    • 2. 发明授权
    • System and method for correspondent bank customer ATM transaction processing
    • 代理银行客户ATM交易处理的系统和方法
    • US08301565B2
    • 2012-10-30
    • US12759342
    • 2010-04-13
    • Kerry CantleyTony England
    • Kerry CantleyTony England
    • G06Q40/00
    • G06Q40/02G06Q20/042G06Q20/1085G07F19/202
    • Systems and methods provide the customer of a correspondent bank, having a pre-arranged relationship with an ATM bank to use the ATM bank's ATM network, with the opportunity to deposit funds via check or cash using the ATM bank's ATM network. A correspondent bank profile and/or individual customer profiles are created and stored on the ATMs of the ATM bank and/or the backend system. The correspondent bank customer initiates a transaction with an ATM on the ATM network, is authenticated, and the ATM determines the customer is a customer of the correspondent bank. Based thereon, the ATM offers the customer the option to perform a deposit transaction. The ATM bank clears the deposited funds and sends transaction information to the correspondent bank including MICR data, check image, and transaction information. The transaction is settled through a demand deposit account owned by the correspondent bank and maintained by the ATM bank.
    • 系统和方法为代理银行的客户提供与ATM银行预先安排的关系,以使用ATM银行的ATM网络,有机会通过ATM银行的ATM网络通过支票或现金存入资金。 记录银行简档和/或个人客户简档被创建并存储在ATM银行和/或后端系统的ATM上。 代理银行客户在ATM网络上启动与ATM的交易,经过身份验证,ATM确定客户是代理银行的客户。 基于此,ATM为客户提供执行存款交易的选择。 ATM银行清理存入的资金,并向交易银行发送交易信息,包括MICR数据,支票图像和交易信息。 交易通过代理行拥有的定期存款账户结算并由ATM银行维护。
    • 4. 发明申请
    • Multilevel Authentication
    • 多级认证
    • US20130065556A1
    • 2013-03-14
    • US13231119
    • 2011-09-13
    • David T. FrewMark D. ZanzotTony EnglandLisa Gibson
    • David T. FrewMark D. ZanzotTony EnglandLisa Gibson
    • H04W12/06
    • H04W12/06H04L63/0876H04L63/0892
    • In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.
    • 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识并存储与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证并存储第二用户证书,第二用户证书,其中第二用户证书包括外围设备标识符。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。
    • 5. 发明申请
    • Generation And Use Of Negotiable Instruments
    • 生产和使用可协商的仪器
    • US20120030113A1
    • 2012-02-02
    • US12847637
    • 2010-07-30
    • Timothy James MarkTony EnglandKim Leah BunnVladimir B. Kasperovich
    • Timothy James MarkTony EnglandKim Leah BunnVladimir B. Kasperovich
    • G06Q40/00G06Q20/00
    • G06Q40/02G06Q20/042G06Q20/26G06Q20/28G06Q20/387G06Q20/40
    • Systems and methods for generating and using negotiable instrument are described. A request from a user to generate a negotiable instrument financially secured by a financial entity against an account of the user is received, and the user is authenticated to the account of the user with the financial entity. Upon authenticating the user to the account, data representative of the negotiable instrument financially secured by the financial entity against the account of the user is transmitted. The data may include a printable image and barcode for scanning by a second computing device of the financial entity. The transmitted data representative of the negotiable instrument may be received by a computing device. The computing device may output the data representative of the negotiable instrument to a printer for local generation of the negotiable instrument on the printer without the need for special inks and/or other data.
    • 描述了生成和使用可转让票据的系统和方法。 收到来自用户的用于生成由金融实体针对用户的帐户而经财务保护的可转让票据的请求,并且该用户通过该金融实体向该用户的账户进行认证。 一旦对帐户进行认证,就传送代表由金融实体经由用户的帐户而经财务保证的可转让票据的数据。 数据可以包括用于由金融实体的第二计算设备进行扫描的可打印图像和条形码。 代表可转让票据的发送数据可以由计算设备接收。 计算设备可以将表示可协商仪器的数据输出到打印机,用于在打印机上本地生成可转让仪器,而不需要特殊油墨和/或其他数据。
    • 6. 发明授权
    • Single action mobile transaction device
    • 单一动作移动交易设备
    • US08666895B2
    • 2014-03-04
    • US13401117
    • 2012-02-21
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • G06Q20/40
    • G06Q20/3221G06Q20/20G06Q20/32G06Q20/3223G06Q20/36G06Q20/40G06Q20/40145
    • Embodiments of the invention allow a user to wirelessly transmit payment information from a mobile device to a point-of-sale terminal by the user performing only a minimum number of inputs, such as a single input. Some embodiments of the invention provide an apparatus comprising an input device configured to receive input from a user, a communication device configured to transmit wireless signals to a transaction device, a memory comprising predetermined payment information stored therein and a processor communicably coupled to the input device, the communication device and the memory and configured to: receive transaction information from the transaction device related to a transaction; receive a first input from the user; determine if the first input matches a user defined action stored in memory, and use the communication device to wirelessly transmit the predetermined payment information and authorize payment if the first input matches the user defined action stored in memory.
    • 本发明的实施例允许用户仅仅执行最少数量的输入(例如单个输入)将支付信息从移动设备无线地传送到销售点终端。 本发明的一些实施例提供一种装置,其包括被配置为从用户接收输入的输入设备,被配置为向交易设备发送无线信号的通信设备,包含存储在其中的预定支付信息的存储器和可通信地耦合到输入设备的处理器 所述通信设备和所述存储器被配置为:从所述交易设备接收与交易相关的交易信息; 从用户接收第一个输入; 确定第一输入是否匹配存储在存储器中的用户定义的操作,并且如果第一输入与存储在存储器中的用户定义的动作相匹配,则使用通信设备无线地传送预定支付信息并授权支付。
    • 7. 发明申请
    • PRESENTATION OF MOBILE PAYMENT TRANSACTIONHISTORY ON A MOBILE COMMUNICATION DEVICE
    • 移动通信设备上的移动支付交易历史的介绍
    • US20130173456A1
    • 2013-07-04
    • US13342082
    • 2012-01-01
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • G06Q40/00
    • G06Q20/3221G06Q40/00
    • Embodiments of the present invention relate to systems, apparatus, methods and computer program products for providing users/customers instantaneous access to mobile payment transaction history data. As such the mobile payment user can track mobile payment spending and budget accordingly. In addition, embodiments provide for the user to search transaction history to identify specific mobile payment transactions for the purpose of identifying when, where and the amount of a prior mobile payment transaction. Moreover, the user is provided the ability to verify that no unauthorized transactions occurred in the event that the user re-acquires possession of a mobile payment device that was previously lost, misappropriated or misplaced, or, if unauthorized transactions did occur, the ability to quickly identify the location and amount of such unauthorized transactions.
    • 本发明的实施例涉及用于向用户/客户提供对移动支付交易历史数据的即时访问的系统,装置,方法和计算机程序产品。 因此,移动支付用户可以相应地跟踪移动支付支出和预算。 此外,实施例提供用户搜索交易历史以识别特定的移动支付交易,以便识别先前的移动支付交易的何时,何地和数量。 此外,用户被提供了在用户重新获取先前丢失,被盗用或放错位置的移动支付设备的拥有的情况下,或者如果未经授权的交易确实发生的情况下,用户可以验证没有未经授权的交易发生的能力 快速识别这种未经授权的交易的位置和数量。
    • 10. 发明申请
    • SINGLE ACTION MOBILE TRANSACTION DEVICE
    • 单行动手机交易装置
    • US20120197743A1
    • 2012-08-02
    • US13401117
    • 2012-02-21
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • David M. GriggJohn Franklin TudersPeter John BertanzettiTony England
    • G06Q20/40G06Q20/20
    • G06Q20/3221G06Q20/20G06Q20/32G06Q20/3223G06Q20/36G06Q20/40G06Q20/40145
    • Embodiments of the invention allow a user to wirelessly transmit payment information from a mobile device to a point-of-sale terminal by the user performing only a minimum number of inputs, such as a single input. Some embodiments of the invention provide an apparatus comprising an input device configured to receive input from a user, a communication device configured to transmit wireless signals to a transaction device, a memory comprising predetermined payment information stored therein and a processor communicably coupled to the input device, the communication device and the memory and configured to: receive transaction information from the transaction device related to a transaction; receive a first input from the user; determine if the first input matches a user defined action stored in memory, and use the communication device to wirelessly transmit the predetermined payment information and authorize payment if the first input matches the user defined action stored in memory.
    • 本发明的实施例允许用户仅仅执行最少数量的输入(例如单个输入)将支付信息从移动设备无线地传送到销售点终端。 本发明的一些实施例提供一种装置,其包括被配置为从用户接收输入的输入设备,被配置为向交易设备发送无线信号的通信设备,包含存储在其中的预定支付信息的存储器和可通信地耦合到输入设备的处理器 所述通信设备和所述存储器被配置为:从所述交易设备接收与交易相关的交易信息; 从用户接收第一个输入; 确定第一输入是否匹配存储在存储器中的用户定义的操作,并且如果第一输入与存储在存储器中的用户定义的动作相匹配,则使用通信设备无线地传送预定支付信息并授权支付。