会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SPLIT PATH DATA COMMUNICATION
    • US20210374737A1
    • 2021-12-02
    • US17397883
    • 2021-08-09
    • PAYPAL, INC.
    • Max Edward Metral
    • G06Q20/40G06Q20/38G06Q20/20G06Q20/42
    • A system, a medium, and a method are provided to split data paths among various devices in data communications system. In some instances, the server device receives a request from a remote device such as a website server or a checkout device, where the request indicates a user request to purchase one or more items. An account management component of the server device determines a user account associated with the user request and identifies a user device associated with the user account, such as the user's smartphone. An authentication component of the server device generates an electronic message that indicates that the user must authenticate the request such that the request may be processed and initiates a transmittal of the electronic message to the user's smartphone. The user may accept or authenticate the request to process the request. As such, a communication interface of the server device may receive user data from the user's smartphone in response to the transmittal of the electronic message, possibly to process the request.
    • 5. 发明申请
    • NFC Application Registry for Enhanced Mobile Transactions and Payments
    • NFC应用程序注册表,用于增强的移动交易和付款
    • US20160267459A1
    • 2016-09-15
    • US14984968
    • 2015-12-30
    • PAYPAL, INC.
    • Max Edward Metral
    • G06Q20/32G06Q20/38G06Q20/02G06Q20/40
    • G06Q20/322G06Q20/02G06Q20/3224G06Q20/3278G06Q20/3829G06Q20/4014G06Q30/01G06Q2220/00
    • Methods, systems, and computer program products for providing enhanced mobile transactions and payments are disclosed. A computer-implemented method may include providing a registry of public keys to allow users to securely exchange mobile payment data with respective trusted merchants, sending a request from a computing device of a user to validate a merchant, storing a public key for the merchant from the registry, receiving a merchant identifier from a terminal during a mobile transaction indicating that the terminal is associated with the merchant, receiving a request for information from the terminal as part of the mobile transaction, determining whether the terminal requesting the information is trusted, providing the requested information encrypted using the public key to the terminal when the terminal is trusted, and providing decoy response information to the terminal when the terminal is determined to be untrusted.
    • 公开了用于提供增强的移动交易和支付的方法,系统和计算机程序产品。 计算机实现的方法可以包括提供公共密钥的注册表,以允许用户与相应的可信商家安全地交换移动支付数据,从用户的计算设备发送请求以验证商家,为商家存储公开密钥 所述注册表在移动交易期间从终端接收到商家标识符,指示所述终端与所述商家相关联,从所述终端接收作为所述移动交易的一部分的信息请求,确定请求所述信息的终端是否被信任, 当所述终端被信任时,使用所述公钥加密的所请求的信息到所述终端,以及当所述终端被确定为不受信任时,向所述终端提供诱饵响应信息。
    • 6. 发明申请
    • REPLAYING TOKENIZED PAYMENT TRANSACTIONS
    • US20220012723A1
    • 2022-01-13
    • US17474022
    • 2021-09-13
    • PAYPAL, INC.
    • Max Edward Metral
    • G06Q20/36G06Q20/32
    • Methods, systems, and computer program products for replaying tokenized payment transactions are disclosed. A computer-implemented method may include generating or receiving a token for a tokenized payment transaction involving a merchant, creating an association between the token and the tokenized payment transaction, storing the association between the token and the tokenized payment transaction, providing the token to the merchant during the tokenized payment transaction to authorize payment, receiving a request from the merchant to provide the token during a subsequent transaction relating to the tokenized payment transaction, selecting a transaction record corresponding to the tokenized payment transaction to retrieve the token for the second transaction, and determining the token to provide to the merchant in the second transaction. In some examples, a non-payment identifier previously generated by a merchant or a user device is associated with the tokenized payment transaction and provided to the merchant to complete the second transaction.