







| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US12/249,145US20090307140A1 (en) | 2008-06-06 | 2008-10-10 | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US5939508P | 2008-06-06 | 2008-06-06 | |
| US5990708P | 2008-06-09 | 2008-06-09 | |
| US12/249,145US20090307140A1 (en) | 2008-06-06 | 2008-10-10 | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
| Publication Number | Publication Date |
|---|---|
| US20090307140A1true US20090307140A1 (en) | 2009-12-10 |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US12/249,145AbandonedUS20090307140A1 (en) | 2008-06-06 | 2008-10-10 | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
| US12/332,775AbandonedUS20090307778A1 (en) | 2008-06-06 | 2008-12-11 | Mobile User Identify And Risk/Fraud Model Service |
| US12/339,850Active2029-09-20US8108318B2 (en) | 2008-06-06 | 2008-12-19 | Trusted service manager (TSM) architectures and methods |
| US12/414,323Active2030-05-16US8150772B2 (en) | 2008-06-06 | 2009-03-30 | Biometric authentication of mobile financial transactions by trusted service managers |
| US13/331,801ActiveUS8417643B2 (en) | 2008-06-06 | 2011-12-20 | Trusted service manager (TSM) architectures and methods |
| US13/418,196ActiveUS8554689B2 (en) | 2008-06-06 | 2012-03-12 | Biometric authentication of mobile financial transactions by trusted service managers |
| US13/794,025Active2031-11-08US9852418B2 (en) | 2008-06-06 | 2013-03-11 | Trusted service manager (TSM) architectures and methods |
| US14/529,692Active2029-07-10US9858566B2 (en) | 2008-06-06 | 2014-10-31 | Biometric authentication of mobile financial transactions by trusted service managers |
| US15/853,647Active2031-01-12US11521194B2 (en) | 2008-06-06 | 2017-12-22 | Trusted service manager (TSM) architectures and methods |
| US15/859,260AbandonedUS20180225654A1 (en) | 2008-06-06 | 2017-12-29 | Biometric authentication of mobile financial transactions by trusted service managers |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US12/332,775AbandonedUS20090307778A1 (en) | 2008-06-06 | 2008-12-11 | Mobile User Identify And Risk/Fraud Model Service |
| US12/339,850Active2029-09-20US8108318B2 (en) | 2008-06-06 | 2008-12-19 | Trusted service manager (TSM) architectures and methods |
| US12/414,323Active2030-05-16US8150772B2 (en) | 2008-06-06 | 2009-03-30 | Biometric authentication of mobile financial transactions by trusted service managers |
| US13/331,801ActiveUS8417643B2 (en) | 2008-06-06 | 2011-12-20 | Trusted service manager (TSM) architectures and methods |
| US13/418,196ActiveUS8554689B2 (en) | 2008-06-06 | 2012-03-12 | Biometric authentication of mobile financial transactions by trusted service managers |
| US13/794,025Active2031-11-08US9852418B2 (en) | 2008-06-06 | 2013-03-11 | Trusted service manager (TSM) architectures and methods |
| US14/529,692Active2029-07-10US9858566B2 (en) | 2008-06-06 | 2014-10-31 | Biometric authentication of mobile financial transactions by trusted service managers |
| US15/853,647Active2031-01-12US11521194B2 (en) | 2008-06-06 | 2017-12-22 | Trusted service manager (TSM) architectures and methods |
| US15/859,260AbandonedUS20180225654A1 (en) | 2008-06-06 | 2017-12-29 | Biometric authentication of mobile financial transactions by trusted service managers |
| Country | Link |
|---|---|
| US (10) | US20090307140A1 (en) |
| EP (1) | EP2308014A4 (en) |
| CN (2) | CN105046479B (en) |
| WO (1) | WO2010002541A1 (en) |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20100088518A1 (en)* | 2008-09-19 | 2010-04-08 | Oberthur Technologies | Method of exchanging data such as cryptographic keys between a data processing system and an electronic entity such as a microcircuit card |
| US20100106570A1 (en)* | 2008-10-28 | 2010-04-29 | Cristian Radu | Systems and methods for enrollment and participation in a loyalty program |
| US20120136796A1 (en)* | 2010-09-21 | 2012-05-31 | Ayman Hammad | Device Enrollment System and Method |
| US20130019323A1 (en)* | 2009-12-04 | 2013-01-17 | Telefonaktiebolaget L M Ericsson (Publ) | Methods, Secure Element, Server, Computer Programs and Computer Program Products for Improved Application Management |
| US20130018798A1 (en)* | 2008-07-23 | 2013-01-17 | Ebay, Inc. | System and Methods for Facilitating Fund Transfers Over a Network |
| US8356754B2 (en) | 2005-04-21 | 2013-01-22 | Securedpay Solutions, Inc. | Portable handheld device for wireless order entry and real time payment authorization and related methods |
| US20130073467A1 (en)* | 2011-09-16 | 2013-03-21 | Verizon Patent And Licensing Inc. | Method and system for conducting financial transactions using mobile devices |
| US20130095810A1 (en)* | 2011-10-17 | 2013-04-18 | Capital One Financial Corporation | System and Method for Providing Contactless Payment with a Near Field Communications Attachment |
| US8498900B1 (en) | 2011-07-25 | 2013-07-30 | Dash Software, LLC | Bar or restaurant check-in and payment systems and methods of their operation |
| US20130238499A1 (en)* | 2012-03-06 | 2013-09-12 | Ayman Hammad | Security system incorporating mobile device |
| US20130275308A1 (en)* | 2010-11-29 | 2013-10-17 | Mobay Technologies Limited | System for verifying electronic transactions |
| US8571939B2 (en) | 2010-07-07 | 2013-10-29 | Toshiba Global Commerce Solutions Holdings Corporation | Two phase payment link and authorization for mobile devices |
| US20130291084A1 (en)* | 2010-11-30 | 2013-10-31 | Gemalto Sa | Method for accessing a secure element and corresponding secure element and system |
| US20130311313A1 (en)* | 2010-04-09 | 2013-11-21 | Kevin Laracey | Nfc transaction processing systems and methods |
| US20140066015A1 (en)* | 2012-08-28 | 2014-03-06 | Selim Aissi | Secure device service enrollment |
| US20140090019A1 (en)* | 2011-05-19 | 2014-03-27 | Nippon Hoso Kyokai | Integrated broadcasting communications receiver, resource access controlling program, and integrated broadcasting communications system |
| US8712394B2 (en) | 2011-12-14 | 2014-04-29 | Blackberry Limited | Systems, methods, and apparatus to prepare a mobile device for provisioning |
| US20140189810A1 (en)* | 2012-12-31 | 2014-07-03 | Sandeep K. Gupta | Network security as a service using virtual secure channels |
| US20140189811A1 (en)* | 2012-12-29 | 2014-07-03 | Zane M. Taylor | Security enclave device to extend a virtual secure processing environment to a client device |
| US20140281498A1 (en)* | 2013-03-14 | 2014-09-18 | Comcast Cable Communications, Llc | Identity authentication using credentials |
| US8843125B2 (en) | 2010-12-30 | 2014-09-23 | Sk C&C | System and method for managing mobile wallet and its related credentials |
| US20140358794A1 (en)* | 2013-06-04 | 2014-12-04 | Ncr Corporation | Techniques for credit card processing |
| US8930274B1 (en)* | 2013-10-30 | 2015-01-06 | Google Inc. | Securing payment transactions with rotating application transaction counters |
| US20150019417A1 (en)* | 2013-06-26 | 2015-01-15 | Google Inc. | Updating a digital wallet from financial account issuer |
| WO2015023999A1 (en)* | 2013-08-15 | 2015-02-19 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
| US20150120344A1 (en)* | 2013-10-28 | 2015-04-30 | Square, Inc. | Apportioning shared financial expenses |
| US9037491B1 (en)* | 2013-11-26 | 2015-05-19 | Square, Inc. | Card reader emulation for cardless transactions |
| US20150156176A1 (en)* | 2013-12-02 | 2015-06-04 | Mastercard International Incorporated | Method and system for secure transmission of remote notification service messages to mobile devices without secure elements |
| US20150215311A1 (en)* | 2012-09-06 | 2015-07-30 | Gemalto Sa | Method for cloning a secure element |
| US9105025B2 (en) | 2011-10-17 | 2015-08-11 | Capital One Financial Corporation | Enhanced near field communications attachment |
| US20150278800A1 (en)* | 2006-09-24 | 2015-10-01 | Rfcyber Corporation | Method and apparatus for mobile payments |
| US9202212B1 (en) | 2014-09-23 | 2015-12-01 | Sony Corporation | Using mobile device to monitor for electronic bank card communication |
| US20160055485A1 (en)* | 2014-08-19 | 2016-02-25 | Qualcomm Incorporated | Network access authentication using a point-of-sale device |
| US9292875B1 (en) | 2014-09-23 | 2016-03-22 | Sony Corporation | Using CE device record of E-card transactions to reconcile bank record |
| US9317847B2 (en) | 2014-09-23 | 2016-04-19 | Sony Corporation | E-card transaction authorization based on geographic location |
| US9355424B2 (en) | 2014-09-23 | 2016-05-31 | Sony Corporation | Analyzing hack attempts of E-cards |
| US9367845B2 (en) | 2014-09-23 | 2016-06-14 | Sony Corporation | Messaging customer mobile device when electronic bank card used |
| US9378502B2 (en) | 2014-09-23 | 2016-06-28 | Sony Corporation | Using biometrics to recover password in customer mobile device |
| US9558488B2 (en) | 2014-09-23 | 2017-01-31 | Sony Corporation | Customer's CE device interrogating customer's e-card for transaction information |
| US9646307B2 (en) | 2014-09-23 | 2017-05-09 | Sony Corporation | Receiving fingerprints through touch screen of CE device |
| US9691055B2 (en) | 2010-12-17 | 2017-06-27 | Google Inc. | Digital wallet |
| KR20170111005A (en)* | 2016-03-24 | 2017-10-12 | 삼성전자주식회사 | Electronic device for providing electronic payment and method thereof |
| US9792611B2 (en) | 2009-05-15 | 2017-10-17 | Visa International Service Association | Secure authentication system and method |
| CN107492161A (en)* | 2017-01-07 | 2017-12-19 | 邓昊晴 | A kind of lock management scheme of time-based dynamic token and low-power consumption bluetooth technology |
| US20180041627A1 (en)* | 2013-09-13 | 2018-02-08 | Facebook, Inc. | Techniques for mobile device personalization |
| US20180046344A1 (en)* | 2012-10-09 | 2018-02-15 | Mastercard International Incorporated | System and method for payment using a mobile device |
| US9904919B2 (en) | 2009-05-15 | 2018-02-27 | Visa International Service Association | Verification of portable consumer devices |
| US9953323B2 (en) | 2014-09-23 | 2018-04-24 | Sony Corporation | Limiting e-card transactions based on lack of proximity to associated CE device |
| US10009177B2 (en) | 2009-05-15 | 2018-06-26 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| US10049360B2 (en) | 2009-05-15 | 2018-08-14 | Visa International Service Association | Secure communication of payment information to merchants using a verification token |
| US10108956B2 (en)* | 2008-10-04 | 2018-10-23 | Mastercard International Incorporated | Methods and systems for using physical payment cards in secure E-commerce transactions |
| US20190005497A1 (en)* | 2004-04-13 | 2019-01-03 | Paypal, Inc. | Method and system for facilitating online payments based on an established payment agreement |
| US10181117B2 (en)* | 2013-09-12 | 2019-01-15 | Intel Corporation | Methods and arrangements for a personal point of sale device |
| US10198728B2 (en) | 2013-05-15 | 2019-02-05 | Visa International Service Association | Methods and systems for provisioning payment credentials |
| US10262316B2 (en) | 2014-09-23 | 2019-04-16 | Sony Corporation | Automatic notification of transaction by bank card to customer device |
| US10438202B2 (en) | 2013-03-14 | 2019-10-08 | Square, Inc. | Mobile device payments |
| US10482457B2 (en) | 2011-10-17 | 2019-11-19 | Capital One Services, Llc | System and method for token-based payments |
| US10572864B2 (en) | 2009-04-28 | 2020-02-25 | Visa International Service Association | Verification of portable consumer devices |
| US10607212B2 (en) | 2013-07-15 | 2020-03-31 | Visa International Services Association | Secure remote payment transaction processing |
| US10645086B1 (en)* | 2016-12-30 | 2020-05-05 | Charles Schwab & Co., Inc. | System and method for handling user requests for web services |
| US10657528B2 (en) | 2010-02-24 | 2020-05-19 | Visa International Service Association | Integration of payment capability into secure elements of computers |
| US10692136B2 (en)* | 2012-09-21 | 2020-06-23 | Capital One Services, Llc | System and method for opening an account using a mobile device |
| US10740748B2 (en) | 2016-11-30 | 2020-08-11 | Square, Inc. | System for improving card on file transactions |
| US10817875B2 (en) | 2013-09-20 | 2020-10-27 | Visa International Service Association | Secure remote payment transaction processing including consumer authentication |
| US10878402B1 (en) | 2018-08-31 | 2020-12-29 | Square, Inc. | Temporarily provisioning payment functionality to alternate payment instrument |
| US10997583B1 (en) | 2018-08-31 | 2021-05-04 | Square, Inc. | Temporarily provisioning card on file payment functionality to proximate merchants |
| US11023869B1 (en) | 2012-10-11 | 2021-06-01 | Square, Inc. | Cardless payment transactions with multiple users |
| US11120413B2 (en) | 2011-06-03 | 2021-09-14 | Fintiv, Inc. | Monetary transaction system |
| US11127010B2 (en) | 2015-07-14 | 2021-09-21 | Samsung Electronics Co., Ltd. | Electronic device, certification agency server, and payment system |
| US11232437B2 (en) | 2010-04-09 | 2022-01-25 | Paypal, Inc. | Transaction token issuing authorities |
| US11270304B2 (en) | 2015-09-16 | 2022-03-08 | Square, Inc. | Biometric payment technology |
| US11348083B1 (en) | 2014-09-30 | 2022-05-31 | Block, Inc. | Payment by use of identifier |
| US11468434B2 (en) | 2011-11-21 | 2022-10-11 | Fintiv, Inc. | Using a mobile wallet infrastructure to support multiple mobile wallet providers |
| US11568390B2 (en) | 2015-10-12 | 2023-01-31 | Walmart Apollo, Llc | Re-using e-commerce payment instruments for in-store use systems and methods |
| US11836709B2 (en) | 2017-12-22 | 2023-12-05 | Walmart Apollo, Llc | Digital wallet management system |
| US20230410171A1 (en)* | 2009-05-29 | 2023-12-21 | Paypal, Inc. | Trusted remote attestation agent (traa) |
| US11887105B2 (en) | 2010-04-09 | 2024-01-30 | Paypal, Inc. | Transaction token issuing authorities |
| US11887110B2 (en) | 2010-04-09 | 2024-01-30 | Paypal, Inc. | Methods and systems for processing transactions on a value dispensing device using a mobile device |
| US11961065B2 (en) | 2010-04-09 | 2024-04-16 | Paypal, Inc. | NFC mobile wallet processing systems and methods |
| US12062034B2 (en) | 2015-10-12 | 2024-08-13 | Walmart Apollo, Llc | Check-in to checkout systems and methods |
| US12086787B2 (en) | 2009-05-15 | 2024-09-10 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9400589B1 (en) | 2002-05-30 | 2016-07-26 | Consumerinfo.Com, Inc. | Circular rotational interface for display of consumer credit information |
| US9710852B1 (en) | 2002-05-30 | 2017-07-18 | Consumerinfo.Com, Inc. | Credit report timeline user interface |
| AU2003255949A1 (en)* | 2002-07-09 | 2004-01-23 | Neology, Inc. | System and method for providing secure identification solutions |
| US7792715B1 (en) | 2002-09-21 | 2010-09-07 | Mighty Net, Incorporated | Method of on-line credit information monitoring and control |
| US7451113B1 (en) | 2003-03-21 | 2008-11-11 | Mighty Net, Inc. | Card management system and method |
| US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
| US8175889B1 (en) | 2005-04-06 | 2012-05-08 | Experian Information Solutions, Inc. | Systems and methods for tracking changes of address based on service disconnect/connect data |
| US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
| US8559987B1 (en)* | 2005-12-31 | 2013-10-15 | Blaze Mobile, Inc. | Wireless bidirectional communications between a mobile device and associated secure element |
| US8359278B2 (en) | 2006-10-25 | 2013-01-22 | IndentityTruth, Inc. | Identity protection |
| US9185123B2 (en) | 2008-02-12 | 2015-11-10 | Finsphere Corporation | System and method for mobile identity protection for online user authentication |
| WO2011005900A1 (en)* | 2009-07-07 | 2011-01-13 | Finsphere Corporation | Mobile directory number and email verification of financial transactions |
| US8280348B2 (en) | 2007-03-16 | 2012-10-02 | Finsphere Corporation | System and method for identity protection using mobile device signaling network derived location pattern recognition |
| US20080294540A1 (en) | 2007-05-25 | 2008-11-27 | Celka Christopher J | System and method for automated detection of never-pay data sets |
| US7739169B2 (en) | 2007-06-25 | 2010-06-15 | Visa U.S.A. Inc. | Restricting access to compromised account information |
| US8121956B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Cardless challenge systems and methods |
| US7937324B2 (en) | 2007-09-13 | 2011-05-03 | Visa U.S.A. Inc. | Account permanence |
| EP2043016A1 (en)* | 2007-09-27 | 2009-04-01 | Nxp B.V. | Method, system, trusted service manager, service provider and memory element for managing access rights for trusted applications |
| US8121957B1 (en) | 2007-10-01 | 2012-02-21 | Google Inc. | Discrete verification of payment information |
| US20090157491A1 (en)* | 2007-12-12 | 2009-06-18 | Brougher William C | Monetization of Online Content |
| US8127986B1 (en) | 2007-12-14 | 2012-03-06 | Consumerinfo.Com, Inc. | Card registry systems and methods |
| US9990674B1 (en) | 2007-12-14 | 2018-06-05 | Consumerinfo.Com, Inc. | Card registry systems and methods |
| US8600120B2 (en) | 2008-01-03 | 2013-12-03 | Apple Inc. | Personal computing device control using face detection and recognition |
| SK50042008A3 (en) | 2008-01-04 | 2009-09-07 | Logomotion, S. R. O. | Method and system for authentication preferably at payments, identifier of identity and/or agreement |
| SK288721B6 (en) | 2008-03-25 | 2020-01-07 | Smk Kk | Method, circuit and carrier for perform multiple operations on the keypad of mobile communication equipment |
| US20090307140A1 (en)* | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
| US8543091B2 (en)* | 2008-06-06 | 2013-09-24 | Ebay Inc. | Secure short message service (SMS) communications |
| US8312033B1 (en) | 2008-06-26 | 2012-11-13 | Experian Marketing Solutions, Inc. | Systems and methods for providing an integrated identifier |
| US8825876B2 (en)* | 2008-07-17 | 2014-09-02 | Qualcomm Incorporated | Apparatus and method for mobile virtual network operator (MVNO) hosting and pricing |
| US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
| FR2934910B1 (en)* | 2008-08-05 | 2013-08-16 | Inside Contactless | METHOD OF SECURING AN EXECUTED TRANSACTION USING A PROGRAMMABLE PORTABLE DEVICE |
| US9256904B1 (en) | 2008-08-14 | 2016-02-09 | Experian Information Solutions, Inc. | Multi-bureau credit file freeze and unfreeze |
| US8447669B2 (en) | 2008-08-26 | 2013-05-21 | Visa U.S.A. Inc. | System and method for implementing financial assistance programs |
| CA2732235C (en) | 2008-08-29 | 2017-03-28 | Logomotion, S.R.O. | Removable card for a contactless communication, its utilization and the method of production |
| US9098845B2 (en) | 2008-09-19 | 2015-08-04 | Logomotion, S.R.O. | Process of selling in electronic shop accessible from the mobile communication device |
| SK50862008A3 (en) | 2008-09-19 | 2010-06-07 | Logomotion, S. R. O. | System for electronic payment applications and method for payment authorization |
| SK288747B6 (en) | 2009-04-24 | 2020-04-02 | Smk Kk | Method and system for cashless payment transactions, particularly with contactless payment device using |
| SK288757B6 (en)* | 2008-09-19 | 2020-05-04 | Smk Kk | System and method for contactless payment authorization |
| SK288641B6 (en) | 2008-10-15 | 2019-02-04 | Smk Corporation | Communication method with POS terminal and frequency convertor for POS terminal |
| US8060424B2 (en) | 2008-11-05 | 2011-11-15 | Consumerinfo.Com, Inc. | On-line method and system for monitoring and reporting unused available credit |
| AU2009311303B2 (en) | 2008-11-06 | 2015-09-10 | Visa International Service Association | Online challenge-response |
| US9842356B2 (en)* | 2008-12-17 | 2017-12-12 | Iii Holdings 1, Llc | System, method, apparatus and computer program product for interfacing a multi-card radio frequency (RF) device with a mobile communications device |
| US20100161488A1 (en)* | 2008-12-22 | 2010-06-24 | Paul Michael Evans | Methods and systems for biometric verification |
| US10382910B2 (en)* | 2009-02-16 | 2019-08-13 | Accenture Global Services Limited | Wireless transfer protocol for electronic certificates |
| US8706628B2 (en)* | 2009-02-25 | 2014-04-22 | Mastercard International Incorporated | Automated opening of electronic wallet function in mobile device |
| US9230259B1 (en) | 2009-03-20 | 2016-01-05 | Jpmorgan Chase Bank, N.A. | Systems and methods for mobile ordering and payment |
| US10972880B2 (en) | 2009-04-13 | 2021-04-06 | Accenture Global Services Limited | Digital voucher processing system |
| EP2419888A4 (en)* | 2009-04-16 | 2017-03-08 | Telefonaktiebolaget LM Ericsson (publ) | Method, server, computer program and computer program product for communicating with secure element |
| CN102460520B (en) | 2009-05-03 | 2015-01-21 | 洛格摩提公司 | A payment terminal using a mobile communication device, such as a mobile phone, and method for directly debit payment transaction |
| US7891560B2 (en) | 2009-05-15 | 2011-02-22 | Visa International Service Assocation | Verification of portable consumer devices |
| US8602293B2 (en) | 2009-05-15 | 2013-12-10 | Visa International Service Association | Integration of verification tokens with portable computing devices |
| US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
| US9489503B2 (en)* | 2009-12-21 | 2016-11-08 | Paypal, Inc. | Behavioral stochastic authentication (BSA) |
| ES2391603T3 (en)* | 2009-06-02 | 2012-11-28 | Vodafone Holding Gmbh | Registering a mobile device in a mobile communications network |
| US8485442B2 (en) | 2009-07-02 | 2013-07-16 | Biometric Payment Solutions | Electronic transaction verification system with biometric authentication |
| US11797997B2 (en) | 2009-07-07 | 2023-10-24 | Visa International Service Association | Data verification in transactions in distributed network |
| MX2009009050A (en)* | 2009-08-24 | 2009-12-07 | Pedro Pablo Garcia Perez | A complemented electro-biometric signature for identification and legal interaction of individuals. |
| US8326751B2 (en)* | 2009-09-30 | 2012-12-04 | Zynga Inc. | Apparatuses,methods and systems for a trackable virtual currencies platform |
| US8447699B2 (en)* | 2009-10-13 | 2013-05-21 | Qualcomm Incorporated | Global secure service provider directory |
| US8924438B2 (en)* | 2009-11-12 | 2014-12-30 | Verizon Patent And Licensing Inc. | Usage record enhancement and analysis |
| US20110119141A1 (en)* | 2009-11-16 | 2011-05-19 | Hoyos Corporation | Siccolla Identity Verification Architecture and Tool |
| US8958746B2 (en) | 2009-12-11 | 2015-02-17 | Toro Development Ltd. | Mobile integrated distribution and transaction system and method for NFC services, and a mobile electronic device thereof |
| US8942672B2 (en) | 2009-12-11 | 2015-01-27 | Toro Development Limited | Mobile integrated distribution and transaction system and method for NFC services, and a mobile electronic device thereof |
| TWI429213B (en)* | 2009-12-11 | 2014-03-01 | Toro Dev Ltd | Mobile integration and transaction system and method for NFC services, and mobile electronic device thereof |
| CN102103683A (en)* | 2009-12-17 | 2011-06-22 | 中兴通讯股份有限公司 | Method and device for realizing card simulation application of NFC mobile terminal |
| US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
| US8528067B2 (en) | 2010-01-12 | 2013-09-03 | Visa International Service Association | Anytime validation for verification tokens |
| FR2956941A1 (en)* | 2010-02-19 | 2011-09-02 | Ingenico Sa | BIOMETRIC AUTHENTICATION METHOD, AUTHENTICATION SYSTEM, PROGRAM AND CORRESPONDING TERMINAL. |
| US10255601B2 (en) | 2010-02-25 | 2019-04-09 | Visa International Service Association | Multifactor authentication using a directory server |
| US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
| US9652802B1 (en) | 2010-03-24 | 2017-05-16 | Consumerinfo.Com, Inc. | Indirect monitoring and reporting of a user's credit data |
| WO2011119976A2 (en)* | 2010-03-26 | 2011-09-29 | Visa International Service Association | System and method for early detection of fraudulent transactions |
| EP2556476A4 (en)* | 2010-04-07 | 2013-09-04 | Cardinal Commerce Corp | Universal merchant application, registration and boarding platform |
| US8650628B2 (en)* | 2010-04-27 | 2014-02-11 | Cox Communications, Inc. | Automated user authentication identification for customized converged services |
| US9602277B2 (en)* | 2010-06-07 | 2017-03-21 | Protected Mobilty, Llc | User interface systems and methods for secure message oriented communications |
| CN102971759B (en)* | 2010-06-09 | 2017-11-24 | 香港商多隆科技有限公司 | Mobile distribution and transaction system and method of NFC service and readable medium |
| JP5633730B2 (en)* | 2010-06-28 | 2014-12-03 | ソニー株式会社 | Information processing apparatus and method, and program |
| US20120123841A1 (en) | 2010-06-29 | 2012-05-17 | Ebay, Inc. | Smart wallet |
| US20110320345A1 (en)* | 2010-06-29 | 2011-12-29 | Ebay, Inc. | Smart wallet |
| US8700895B1 (en) | 2010-06-30 | 2014-04-15 | Google Inc. | System and method for operating a computing device in a secure mode |
| US9118666B2 (en) | 2010-06-30 | 2015-08-25 | Google Inc. | Computing device integrity verification |
| US8744956B1 (en) | 2010-07-01 | 2014-06-03 | Experian Information Solutions, Inc. | Systems and methods for permission arbitrated transaction services |
| US8931058B2 (en) | 2010-07-01 | 2015-01-06 | Experian Information Solutions, Inc. | Systems and methods for permission arbitrated transaction services |
| US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
| US20120284195A1 (en)* | 2011-05-04 | 2012-11-08 | Mcmillen Glenn Curtiss | Method and system for secure user registration |
| EP2437530B1 (en)* | 2010-10-01 | 2019-01-30 | Giesecke+Devrient Mobile Security GmbH | Method for provisioning of a network access for a mobile communication device |
| US9135423B2 (en)* | 2010-10-12 | 2015-09-15 | Panasonic Intellectual Property Management Co., Ltd. | Information processing system |
| AU2011316955B2 (en) | 2010-10-20 | 2016-12-01 | Playspan Inc. | Flexible monetization service apparatuses, methods and systems |
| US8782217B1 (en) | 2010-11-10 | 2014-07-15 | Safetyweb, Inc. | Online identity management |
| WO2012064280A1 (en)* | 2010-11-10 | 2012-05-18 | Smart Hub Pte. Ltd. | Method of performing a financial transaction via unsecured public telecommunication infrastructure and an apparatus for same |
| US8484186B1 (en) | 2010-11-12 | 2013-07-09 | Consumerinfo.Com, Inc. | Personalized people finder |
| US9147042B1 (en) | 2010-11-22 | 2015-09-29 | Experian Information Solutions, Inc. | Systems and methods for data verification |
| US9159187B2 (en)* | 2010-11-23 | 2015-10-13 | Concierge Holdings, Inc. | System and method for verifying user identity in a virtual environment |
| EP2461613A1 (en) | 2010-12-06 | 2012-06-06 | Gemalto SA | Methods and system for handling UICC data |
| US9408066B2 (en) | 2010-12-06 | 2016-08-02 | Gemalto Inc. | Method for transferring securely the subscription information and user data from a first terminal to a second terminal |
| US8788411B2 (en) | 2010-12-13 | 2014-07-22 | Ebay Inc. | RFID payment system |
| KR20120076677A (en)* | 2010-12-13 | 2012-07-09 | 한국전자통신연구원 | Smart wallet servicing apparatus and layer structure operating the same |
| US8621168B2 (en) | 2010-12-17 | 2013-12-31 | Google Inc. | Partitioning the namespace of a contactless smart card |
| US8352749B2 (en) | 2010-12-17 | 2013-01-08 | Google Inc. | Local trusted services manager for a contactless smart card |
| US8196131B1 (en) | 2010-12-17 | 2012-06-05 | Google Inc. | Payment application lifecycle management in a contactless smart card |
| GB201021784D0 (en)* | 2010-12-22 | 2011-02-02 | Vodafone Ip Licensing Ltd | SIM Locking |
| US9489669B2 (en) | 2010-12-27 | 2016-11-08 | The Western Union Company | Secure contactless payment systems and methods |
| TWI588761B (en)* | 2010-12-28 | 2017-06-21 | li-he Yao | Wireless secure transaction payment system and its method |
| US10204327B2 (en) | 2011-02-05 | 2019-02-12 | Visa International Service Association | Merchant-consumer bridging platform apparatuses, methods and systems |
| US9953334B2 (en) | 2011-02-10 | 2018-04-24 | Visa International Service Association | Electronic coupon issuance and redemption apparatuses, methods and systems |
| CN106803175B (en) | 2011-02-16 | 2021-07-30 | 维萨国际服务协会 | Snap mobile payment device, method and system |
| US10586227B2 (en) | 2011-02-16 | 2020-03-10 | Visa International Service Association | Snap mobile payment apparatuses, methods and systems |
| WO2012112781A1 (en) | 2011-02-18 | 2012-08-23 | Csidentity Corporation | System and methods for identifying compromised personally identifiable information on the internet |
| CN103635920A (en) | 2011-02-22 | 2014-03-12 | 维萨国际服务协会 | Universal electronic payment apparatuses, methods and systems |
| US8929861B2 (en)* | 2011-02-24 | 2015-01-06 | Blackberry Limited | Personnel access system with verification features utilizing near field communication (NFC) and related methods |
| AU2012223415B2 (en) | 2011-02-28 | 2017-05-18 | Visa International Service Association | Secure anonymous transaction apparatuses, methods and systems |
| US9996838B2 (en) | 2011-03-04 | 2018-06-12 | Visa International Service Association | Cloud service facilitator apparatuses, methods and systems |
| US10083444B1 (en)* | 2011-03-23 | 2018-09-25 | Qualcomm Incorporated | Biometric computing system and method for e-commerce |
| US8370263B2 (en)* | 2011-03-31 | 2013-02-05 | Bank Of America Corporation | Providing trusted services management using a hybrid service model |
| US8810365B2 (en)* | 2011-04-08 | 2014-08-19 | Avaya Inc. | Random location authentication |
| WO2012142045A2 (en) | 2011-04-11 | 2012-10-18 | Visa International Service Association | Multiple tokenization for authentication |
| CN102769846A (en)* | 2011-05-04 | 2012-11-07 | 中国银联股份有限公司 | A user terminal and payment system |
| US9165295B2 (en) | 2011-05-09 | 2015-10-20 | Moon J. Kim | Automated card information exchange pursuant to a commercial transaction |
| US20120291095A1 (en)* | 2011-05-10 | 2012-11-15 | Tyfone, Inc. | Independent secure element management |
| WO2012155081A1 (en) | 2011-05-11 | 2012-11-15 | Visa International Service Association | Electronic receipt manager apparatuses, methods and systems |
| CA2873804A1 (en) | 2011-05-17 | 2012-11-22 | Accells Technologies (2009), Ltd. | System and method for performing a secure transaction |
| WO2012168940A1 (en)* | 2011-06-09 | 2012-12-13 | Accells Technologies (2009), Ltd. | A transaction system and method for use with a mobile device |
| US8346672B1 (en)* | 2012-04-10 | 2013-01-01 | Accells Technologies (2009), Ltd. | System and method for secure transaction process via mobile device |
| EP2530661A1 (en) | 2011-05-31 | 2012-12-05 | Avance Pay AG | Electronic system for quickly and securely processing transactions with mobile devices |
| AU2012261904A1 (en) | 2011-06-03 | 2013-11-28 | Visa International Service Association | Virtual wallet card selection apparatuses, methods and systems |
| US8638385B2 (en) | 2011-06-05 | 2014-01-28 | Apple Inc. | Device, method, and graphical user interface for accessing an application in a locked device |
| US8490872B2 (en) | 2011-06-15 | 2013-07-23 | Moon J. Kim | Light-powered smart card for on-line transaction processing |
| US9607336B1 (en) | 2011-06-16 | 2017-03-28 | Consumerinfo.Com, Inc. | Providing credit inquiry alerts |
| US9582598B2 (en) | 2011-07-05 | 2017-02-28 | Visa International Service Association | Hybrid applications utilizing distributed models and views apparatuses, methods and systems |
| WO2013006725A2 (en) | 2011-07-05 | 2013-01-10 | Visa International Service Association | Electronic wallet checkout platform apparatuses, methods and systems |
| US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
| US20130009756A1 (en)* | 2011-07-07 | 2013-01-10 | Nokia Corporation | Verification using near field communications |
| US9483606B1 (en) | 2011-07-08 | 2016-11-01 | Consumerinfo.Com, Inc. | Lifescore |
| US10438176B2 (en) | 2011-07-17 | 2019-10-08 | Visa International Service Association | Multiple merchant payment processor platform apparatuses, methods and systems |
| US9704155B2 (en) | 2011-07-29 | 2017-07-11 | Visa International Service Association | Passing payment tokens through an hop/sop |
| US9710807B2 (en) | 2011-08-18 | 2017-07-18 | Visa International Service Association | Third-party value added wallet features and interfaces apparatuses, methods and systems |
| US10242358B2 (en) | 2011-08-18 | 2019-03-26 | Visa International Service Association | Remote decoupled application persistent state apparatuses, methods and systems |
| US10825001B2 (en) | 2011-08-18 | 2020-11-03 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
| US8572707B2 (en) | 2011-08-18 | 2013-10-29 | Teletech Holdings, Inc. | Multiple authentication mechanisms for accessing service center supporting a variety of products |
| US10318941B2 (en) | 2011-12-13 | 2019-06-11 | Visa International Service Association | Payment platform interface widget generation apparatuses, methods and systems |
| US20130054473A1 (en)* | 2011-08-23 | 2013-02-28 | Htc Corporation | Secure Payment Method, Mobile Device and Secure Payment System |
| US9165294B2 (en) | 2011-08-24 | 2015-10-20 | Visa International Service Association | Method for using barcodes and mobile devices to conduct payment transactions |
| US10192037B2 (en) | 2011-08-26 | 2019-01-29 | Elwah LLC | Reporting system and method for ingestible product preparation system and method |
| US20130331981A1 (en) | 2012-06-12 | 2013-12-12 | Elwha LLC, a limited liability company of the State of Delaware | Substrate Structure Deposition Treatment System And Method For Ingestible Product System And Method |
| US10121218B2 (en) | 2012-06-12 | 2018-11-06 | Elwha Llc | Substrate structure injection treatment system and method for ingestible product system and method |
| US10239256B2 (en) | 2012-06-12 | 2019-03-26 | Elwha Llc | Food printing additive layering substrate structure ingestible material preparation system and method |
| US10115093B2 (en) | 2011-08-26 | 2018-10-30 | Elwha Llc | Food printing goal implementation substrate structure ingestible material preparation system and method |
| AU2012303620B2 (en)* | 2011-08-31 | 2017-09-14 | Ping Identity Corporation | System and method for secure transaction process via mobile device |
| US8862767B2 (en) | 2011-09-02 | 2014-10-14 | Ebay Inc. | Secure elements broker (SEB) for application communication channel selector optimization |
| US8943150B2 (en)* | 2011-09-12 | 2015-01-27 | Fiserv, Inc. | Systems and methods for customizing mobile applications based upon user associations with one or more entities |
| US9204298B2 (en)* | 2011-09-13 | 2015-12-01 | Bank Of America Corporation | Multilevel authentication |
| AU2013206454B2 (en)* | 2011-09-15 | 2014-05-15 | Google Llc | Enabling users to select between secure service providers using a central trusted service manager |
| US8171525B1 (en) | 2011-09-15 | 2012-05-01 | Google Inc. | Enabling users to select between secure service providers using a central trusted service manager |
| US8255687B1 (en)* | 2011-09-15 | 2012-08-28 | Google Inc. | Enabling users to select between secure service providers using a key escrow service |
| US9106691B1 (en) | 2011-09-16 | 2015-08-11 | Consumerinfo.Com, Inc. | Systems and methods of identity protection and management |
| US8313036B1 (en) | 2011-09-16 | 2012-11-20 | Google Inc. | Secure application directory |
| US9117225B2 (en) | 2011-09-16 | 2015-08-25 | Visa International Service Association | Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs |
| US20130073458A1 (en)* | 2011-09-19 | 2013-03-21 | Cardinalcommerce Corporation | Open wallet for electronic transactions |
| US8819793B2 (en) | 2011-09-20 | 2014-08-26 | Csidentity Corporation | Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository |
| US10223730B2 (en) | 2011-09-23 | 2019-03-05 | Visa International Service Association | E-wallet store injection search apparatuses, methods and systems |
| US11354723B2 (en) | 2011-09-23 | 2022-06-07 | Visa International Service Association | Smart shopping cart with E-wallet store injection search |
| FI20115945A0 (en)* | 2011-09-28 | 2011-09-28 | Onsun Oy | payment |
| US8769624B2 (en) | 2011-09-29 | 2014-07-01 | Apple Inc. | Access control utilizing indirect authentication |
| US9002322B2 (en) | 2011-09-29 | 2015-04-07 | Apple Inc. | Authentication with secondary approver |
| US9674272B2 (en)* | 2011-10-13 | 2017-06-06 | Sony Corporation | Information processing apparatus and method, and program |
| US8738516B1 (en) | 2011-10-13 | 2014-05-27 | Consumerinfo.Com, Inc. | Debt services candidate locator |
| US10339525B2 (en)* | 2011-10-27 | 2019-07-02 | Boom! Payments, Inc. | Confirming local marketplace transaction consummation for online payment consummation |
| US8271394B1 (en) | 2011-10-27 | 2012-09-18 | Bogaard Erik T | Confirming local marketplace transaction consummation for online payment consummation |
| US11030562B1 (en) | 2011-10-31 | 2021-06-08 | Consumerinfo.Com, Inc. | Pre-data breach monitoring |
| JP5793729B2 (en) | 2011-11-01 | 2015-10-14 | ジェーヴィーエル ベンチャ−ズ, エルエルシーJVL Ventures, LLC. | Systems, methods, and computer program products for interfacing with multiple service provider trusted service managers and safety elements |
| US9544759B2 (en) | 2011-11-01 | 2017-01-10 | Google Inc. | Systems, methods, and computer program products for managing states |
| CN102404025B (en)* | 2011-11-16 | 2016-09-07 | 中兴通讯股份有限公司 | A kind of terminal and the method processing payment transaction |
| US11132672B2 (en)* | 2011-11-29 | 2021-09-28 | Cardlogix | Layered security for age verification and transaction authorization |
| US9990473B2 (en)* | 2011-12-08 | 2018-06-05 | Intel Corporation | Method and apparatus for policy-based content sharing in a peer to peer manner using a hardware based root of trust |
| US8918855B2 (en)* | 2011-12-09 | 2014-12-23 | Blackberry Limited | Transaction provisioning for mobile wireless communications devices and related methods |
| US9294452B1 (en) | 2011-12-09 | 2016-03-22 | Rightquestion, Llc | Authentication translation |
| US11475105B2 (en) | 2011-12-09 | 2022-10-18 | Rightquestion, Llc | Authentication translation |
| WO2013090611A2 (en) | 2011-12-13 | 2013-06-20 | Visa International Service Association | Dynamic widget generator apparatuses, methods and systems |
| US9953378B2 (en) | 2012-04-27 | 2018-04-24 | Visa International Service Association | Social checkout widget generation and integration apparatuses, methods and systems |
| CN104769622A (en)* | 2011-12-21 | 2015-07-08 | 英特尔公司 | Method for authenticating mobile device e-commerce transactions using biometric data |
| CN104011755B (en)* | 2011-12-22 | 2018-06-08 | 英特尔公司 | Multi-user electronic wallet and management thereof |
| US8762276B2 (en) | 2011-12-28 | 2014-06-24 | Nokia Corporation | Method and apparatus for utilizing recognition data in conducting transactions |
| US10373161B2 (en)* | 2011-12-30 | 2019-08-06 | Paypal, Inc. | Offline mobile phone payments |
| US10223710B2 (en) | 2013-01-04 | 2019-03-05 | Visa International Service Association | Wearable intelligent vision device apparatuses, methods and systems |
| EP2801061B1 (en) | 2012-01-05 | 2020-08-26 | Visa International Service Association | Data protection with translation |
| US10262148B2 (en) | 2012-01-09 | 2019-04-16 | Visa International Service Association | Secure dynamic page content and layouts apparatuses, methods and systems |
| US11308227B2 (en) | 2012-01-09 | 2022-04-19 | Visa International Service Association | Secure dynamic page content and layouts apparatuses, methods and systems |
| US9830595B2 (en) | 2012-01-26 | 2017-11-28 | Visa International Service Association | System and method of providing tokenization as a service |
| AU2013214801B2 (en) | 2012-02-02 | 2018-06-21 | Visa International Service Association | Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems |
| CN103186858B (en)* | 2012-02-05 | 2016-06-01 | 深圳市可秉资产管理合伙企业(有限合伙) | trusted service management method |
| SG193041A1 (en) | 2012-02-21 | 2013-09-30 | Global Blue Holdings Ab | Transaction processing system and method |
| US9767453B2 (en) | 2012-02-23 | 2017-09-19 | XRomb Inc. | System and method for processing payment during an electronic commerce transaction |
| FR2987529B1 (en)* | 2012-02-27 | 2014-03-14 | Morpho | METHOD FOR VERIFYING IDENTITY OF A USER OF A COMMUNICATING TERMINAL AND ASSOCIATED SYSTEM |
| US8385553B1 (en) | 2012-02-28 | 2013-02-26 | Google Inc. | Portable secure element |
| US9811827B2 (en) | 2012-02-28 | 2017-11-07 | Google Inc. | System and method for providing transaction verification |
| CN103268249B (en)* | 2012-03-04 | 2016-11-16 | 深圳市可秉资产管理合伙企业(有限合伙) | Method and device for simulating multiple cards in mobile device |
| FR2988196B1 (en)* | 2012-03-19 | 2014-03-28 | Morpho | METHOD FOR AUTHENTICATING AN INDIVIDUAL BEARING AN IDENTIFICATION OBJECT |
| CA2869572A1 (en)* | 2012-04-03 | 2013-10-10 | Jvl Ventures, Llc | Systems, methods, and computer program products for detecting and managing changes associated with mobile wallets |
| US8429409B1 (en) | 2012-04-06 | 2013-04-23 | Google Inc. | Secure reset of personal and service provider information on mobile devices |
| WO2013153437A1 (en)* | 2012-04-13 | 2013-10-17 | Ologn Technologies Ag | Apparatuses, methods and systems for computer-based secure transactions |
| AU2013204110B2 (en)* | 2012-04-18 | 2014-08-21 | Google Llc | Processing payment transactions without a secure element |
| US10192217B1 (en) | 2012-04-25 | 2019-01-29 | Wells Fargo Bank, N.A. | System and method for receipt tracking in a mobile wallet |
| US10235668B1 (en)* | 2012-04-25 | 2019-03-19 | Wells Fargo Bank, N.A. | System and method for a mobile wallet |
| US20130297501A1 (en) | 2012-05-04 | 2013-11-07 | Justin Monk | System and method for local data conversion |
| US9853959B1 (en) | 2012-05-07 | 2017-12-26 | Consumerinfo.Com, Inc. | Storage and maintenance of personal data |
| US8949974B2 (en)* | 2012-05-11 | 2015-02-03 | Tyfone, Inc. | Mobile device with password protected desktop screen |
| US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
| US9043903B2 (en) | 2012-06-08 | 2015-05-26 | Crowdstrike, Inc. | Kernel-level security agent |
| US20130332353A1 (en)* | 2012-06-08 | 2013-12-12 | American Express Travel Related Services Company, Inc. | System and method for using flexible circuitry in payment accessories |
| US9292881B2 (en)* | 2012-06-29 | 2016-03-22 | Crowdstrike, Inc. | Social sharing of security information in a group |
| WO2014008403A1 (en) | 2012-07-03 | 2014-01-09 | Visa International Service Association | Data protection hub |
| US10496977B2 (en) | 2012-07-16 | 2019-12-03 | Square, Inc. | Storing and forwarding payment transactions |
| PL400043A1 (en) | 2012-07-19 | 2014-01-20 | Popla Spólka Z Ograniczona Odpowiedzialnoscia | The method of secure wireless data transmission between peripheral devices of a computer system and a portable telecommunications device with a display, especially between an isolated accounting system of operations and a user's portable telecommunications device |
| US8738454B2 (en)* | 2012-07-23 | 2014-05-27 | Wal-Mart Stores, Inc. | Transferring digital receipt data to mobile devices |
| US8843398B2 (en)* | 2012-07-23 | 2014-09-23 | Wal-Mart Stores, Inc. | Transferring digital receipt data to mobile devices |
| US9846861B2 (en) | 2012-07-25 | 2017-12-19 | Visa International Service Association | Upstream and downstream data conversion |
| US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
| US8676709B2 (en) | 2012-07-31 | 2014-03-18 | Google Inc. | Merchant category codes in a proxy card transaction |
| US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
| DE102012016164A1 (en)* | 2012-08-14 | 2014-02-20 | Giesecke & Devrient Gmbh | Security element and method for installing data in the security element |
| WO2014030875A1 (en) | 2012-08-24 | 2014-02-27 | Samsung Electronics Co., Ltd. | Apparatus and method for providing interaction information by using image on device display |
| US9258295B1 (en) | 2012-08-31 | 2016-02-09 | Cisco Technology, Inc. | Secure over-the-air provisioning for handheld and desktop devices and services |
| US20140074655A1 (en)* | 2012-09-07 | 2014-03-13 | David Lim | System, apparatus and methods for online one-tap account addition and checkout |
| US10192216B2 (en) | 2012-09-11 | 2019-01-29 | Visa International Service Association | Cloud-based virtual wallet NFC apparatuses, methods and systems |
| US20140082569A1 (en)* | 2012-09-17 | 2014-03-20 | Steven Robert Borgman | Security System and Methods For Portable Devices |
| JP6072907B2 (en) | 2012-09-18 | 2017-02-01 | グーグル インコーポレイテッド | Systems, methods, and computer program products for interfacing trusted service managers and secure elements of multiple service providers |
| US11341749B2 (en)* | 2012-09-28 | 2022-05-24 | Avaya Inc. | System and method to identify visitors and provide contextual services |
| CN103530775B (en)* | 2012-09-28 | 2020-11-03 | 深圳市可秉资产管理合伙企业(有限合伙) | Method and system for providing a controllable trusted service management platform |
| US10147090B2 (en) | 2012-10-01 | 2018-12-04 | Nxp B.V. | Validating a transaction with a secure input without requiring pin code entry |
| US9495524B2 (en) | 2012-10-01 | 2016-11-15 | Nxp B.V. | Secure user authentication using a master secure element |
| US9342695B2 (en) | 2012-10-02 | 2016-05-17 | Mordecai Barkan | Secured automated or semi-automated systems |
| US9092628B2 (en) | 2012-10-02 | 2015-07-28 | Mordecai Barkan | Secure computer architectures, systems, and applications |
| US9672360B2 (en) | 2012-10-02 | 2017-06-06 | Mordecai Barkan | Secure computer architectures, systems, and applications |
| US11188652B2 (en) | 2012-10-02 | 2021-11-30 | Mordecai Barkan | Access management and credential protection |
| CA3126471A1 (en) | 2012-10-17 | 2014-04-17 | Royal Bank Of Canada | Virtualization and secure processing of data |
| US11210648B2 (en) | 2012-10-17 | 2021-12-28 | Royal Bank Of Canada | Systems, methods, and devices for secure generation and processing of data sets representing pre-funded payments |
| US11080701B2 (en) | 2015-07-02 | 2021-08-03 | Royal Bank Of Canada | Secure processing of electronic payments |
| WO2014066559A1 (en) | 2012-10-23 | 2014-05-01 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
| US9787568B2 (en) | 2012-11-05 | 2017-10-10 | Cercacor Laboratories, Inc. | Physiological test credit method |
| US9654541B1 (en) | 2012-11-12 | 2017-05-16 | Consumerinfo.Com, Inc. | Aggregating user web browsing data |
| US9098709B2 (en)* | 2012-11-13 | 2015-08-04 | International Business Machines Corporation | Protection of user data in hosted application environments |
| US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
| US8856894B1 (en) | 2012-11-28 | 2014-10-07 | Consumerinfo.Com, Inc. | Always on authentication |
| US9916621B1 (en) | 2012-11-30 | 2018-03-13 | Consumerinfo.Com, Inc. | Presentation of credit score factors |
| US10255598B1 (en) | 2012-12-06 | 2019-04-09 | Consumerinfo.Com, Inc. | Credit card account data extraction |
| WO2014087381A1 (en) | 2012-12-07 | 2014-06-12 | Visa International Service Association | A token generating component |
| US8978111B2 (en) | 2012-12-21 | 2015-03-10 | Ebay, Inc. | Method and apparatus for using sensors on a portable electronic device to verify transactions |
| EP2750092A1 (en)* | 2012-12-27 | 2014-07-02 | Gemalto SA | Method for controlling a contactless transaction |
| CN103914713B (en)* | 2012-12-30 | 2017-05-31 | 北京握奇数据系统有限公司 | A kind of method for changing application of IC cards type, intelligent terminal, service platform and system |
| US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
| US10740731B2 (en) | 2013-01-02 | 2020-08-11 | Visa International Service Association | Third party settlement |
| KR102041452B1 (en) | 2013-01-03 | 2019-11-06 | 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. | Image forming apparatus supporting function of near field communication (NFC) and method for performing setting of image job using NFC device thereof |
| JP2014138238A (en)* | 2013-01-16 | 2014-07-28 | Nec Saitama Ltd | Portable terminal device, wireless communication device, wireless communication system and wireless communication method |
| CN104009962B (en)* | 2013-02-26 | 2018-01-16 | 中国银联股份有限公司 | Equipment for safety information interaction |
| US8972400B1 (en) | 2013-03-11 | 2015-03-03 | Consumerinfo.Com, Inc. | Profile data management |
| US10102570B1 (en) | 2013-03-14 | 2018-10-16 | Consumerinfo.Com, Inc. | Account vulnerability alerts |
| US8812387B1 (en) | 2013-03-14 | 2014-08-19 | Csidentity Corporation | System and method for identifying related credit inquiries |
| US9406085B1 (en) | 2013-03-14 | 2016-08-02 | Consumerinfo.Com, Inc. | System and methods for credit dispute processing, resolution, and reporting |
| US9870589B1 (en) | 2013-03-14 | 2018-01-16 | Consumerinfo.Com, Inc. | Credit utilization tracking and reporting |
| US20140279566A1 (en)* | 2013-03-15 | 2014-09-18 | Samsung Electronics Co., Ltd. | Secure mobile payment using media binding |
| US10664936B2 (en) | 2013-03-15 | 2020-05-26 | Csidentity Corporation | Authentication systems and methods for on-demand products |
| CA2902292C (en) | 2013-03-15 | 2024-05-21 | Ologn Technologies Ag | Systems, methods and apparatuses for securely storing and providing payment information |
| US9984364B2 (en) | 2013-03-15 | 2018-05-29 | George Baldwin Bumiller | Messaging protocol for secure communication |
| US9633322B1 (en) | 2013-03-15 | 2017-04-25 | Consumerinfo.Com, Inc. | Adjustment of knowledge-based authentication |
| US20140282925A1 (en)* | 2013-03-15 | 2014-09-18 | Sypris Electronics, Llc | Personal Authentication Device and System for Securing Transactions on a Mobile Device |
| US9396320B2 (en) | 2013-03-22 | 2016-07-19 | Nok Nok Labs, Inc. | System and method for non-intrusive, privacy-preserving authentication |
| US9887983B2 (en) | 2013-10-29 | 2018-02-06 | Nok Nok Labs, Inc. | Apparatus and method for implementing composite authenticators |
| US10270748B2 (en) | 2013-03-22 | 2019-04-23 | Nok Nok Labs, Inc. | Advanced authentication techniques and applications |
| US10685398B1 (en) | 2013-04-23 | 2020-06-16 | Consumerinfo.Com, Inc. | Presenting credit score information |
| US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
| CN105359179B (en) | 2013-05-15 | 2019-12-10 | 维萨国际服务协会 | Mobile tokenization hub |
| US9324068B2 (en) | 2013-05-16 | 2016-04-26 | Avant-Garde Ip Llc | System, method and article of manufacture to facilitate a financial transaction without unlocking a mobile device |
| US10217103B2 (en) | 2013-05-16 | 2019-02-26 | Avant-Garde Ip Llc | System, method and article of manufacture to facilitate a financial transaction without unlocking a mobile device |
| US10019710B2 (en) | 2013-05-16 | 2018-07-10 | Avant-Garde Ip Llc | System, method and article of manufacture to facilitate a financial transaction without unlocking a mobile device |
| CN105379326A (en)* | 2013-05-21 | 2016-03-02 | 谷歌公司 | System, method and computer program product for managing state |
| US9721147B1 (en) | 2013-05-23 | 2017-08-01 | Consumerinfo.Com, Inc. | Digital identity |
| US9961077B2 (en) | 2013-05-30 | 2018-05-01 | Nok Nok Labs, Inc. | System and method for biometric authentication with device attestation |
| US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
| US10535066B2 (en)* | 2013-06-17 | 2020-01-14 | Paypal, Inc. | Systems and methods for securing pins during EMV chip and pin payments |
| CN110995689A (en) | 2013-06-24 | 2020-04-10 | 阿里巴巴集团控股有限公司 | Method and device for user identity authentication |
| US9088409B2 (en)* | 2013-06-25 | 2015-07-21 | International Business Machines Corporation | Accessing local applications when roaming using a NFC mobile device |
| US20150006376A1 (en)* | 2013-06-27 | 2015-01-01 | Ebay Inc. | Conductive payment device |
| US20150012437A1 (en)* | 2013-07-03 | 2015-01-08 | Brandom | Authentication system and method using mobile terminal |
| CA2918788C (en) | 2013-07-24 | 2020-06-16 | Visa International Service Association | Systems and methods for interoperable network token processing |
| EP3025291A1 (en) | 2013-07-26 | 2016-06-01 | Visa International Service Association | Provisioning payment credentials to a consumer |
| CN104348616B (en)* | 2013-07-26 | 2018-02-23 | 中国移动通信集团公司 | A kind of method, apparatus and system for accessing terminal security component |
| AU2014306259A1 (en) | 2013-08-08 | 2016-02-25 | Visa International Service Association | Methods and systems for provisioning mobile devices with payment credentials |
| US11556915B2 (en)* | 2013-08-08 | 2023-01-17 | Apple Inc. | Low power mode for payment transactions |
| US10198726B2 (en)* | 2013-08-08 | 2019-02-05 | Apple Inc. | Low power mode for payment transactions |
| US9603090B2 (en) | 2013-08-08 | 2017-03-21 | Apple Inc. | Management of near field communications using low power modes of an electronic device |
| US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
| US9443268B1 (en) | 2013-08-16 | 2016-09-13 | Consumerinfo.Com, Inc. | Bill payment and reporting |
| KR20160030294A (en)* | 2013-08-21 | 2016-03-16 | 비자 인터네셔널 서비스 어소시에이션 | Methods and systems for transferring electronic money |
| US20150058213A1 (en)* | 2013-08-21 | 2015-02-26 | Rogers Communications Inc. | Preventative security for credential transmission using smart cards |
| US8904195B1 (en) | 2013-08-21 | 2014-12-02 | Citibank, N.A. | Methods and systems for secure communications between client applications and secure elements in mobile devices |
| US9898642B2 (en) | 2013-09-09 | 2018-02-20 | Apple Inc. | Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs |
| CN104467923B (en)* | 2013-09-16 | 2017-05-31 | 北京三星通信技术研究有限公司 | Method, equipment and system that equipment is interacted |
| US20150081554A1 (en)* | 2013-09-18 | 2015-03-19 | Erick Wong | Systems and Methods for Managing Mobile Account Holder Verification Methods |
| US10878414B2 (en) | 2013-09-30 | 2020-12-29 | Apple Inc. | Multi-path communication of electronic device secure element data for online payments |
| US20150095238A1 (en) | 2013-09-30 | 2015-04-02 | Apple Inc. | Online payments using a secure element of an electronic device |
| US11748746B2 (en) | 2013-09-30 | 2023-09-05 | Apple Inc. | Multi-path communication of electronic device secure element data for online payments |
| FR3011434B1 (en)* | 2013-10-02 | 2017-05-19 | Time Reversal Communications | METHOD FOR UNLOCKING A SECURE DEVICE AND DEVICE |
| US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
| CA2927052C (en) | 2013-10-11 | 2021-09-21 | Visa International Service Association | Network token system |
| US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
| US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
| US20150120473A1 (en)* | 2013-10-29 | 2015-04-30 | Elwha LLC, a limited liability corporation of the State of Delaware | Vendor-facilitated guaranty provisioning |
| US9934498B2 (en) | 2013-10-29 | 2018-04-03 | Elwha Llc | Facilitating guaranty provisioning for an exchange |
| US10157407B2 (en) | 2013-10-29 | 2018-12-18 | Elwha Llc | Financier-facilitated guaranty provisioning |
| US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
| CN104580125B (en)* | 2013-10-29 | 2019-03-01 | 腾讯科技(深圳)有限公司 | A kind of payment verification methods, devices and systems |
| US9818105B2 (en) | 2013-10-29 | 2017-11-14 | Elwha Llc | Guaranty provisioning via wireless service purveyance |
| CN104599121B (en)* | 2013-10-30 | 2017-04-12 | 腾讯科技(深圳)有限公司 | Information transmission method, device and system |
| US10121144B2 (en)* | 2013-11-04 | 2018-11-06 | Apple Inc. | Using biometric authentication for NFC-based payments |
| US11042846B2 (en) | 2013-11-15 | 2021-06-22 | Apple Inc. | Generating transaction identifiers |
| US11037131B2 (en) | 2013-11-15 | 2021-06-15 | Apple Inc. | Electronic receipts for NFC-based financial transactions |
| US11392937B2 (en) | 2013-11-15 | 2022-07-19 | Apple Inc. | Generating transaction identifiers |
| US10325314B1 (en) | 2013-11-15 | 2019-06-18 | Consumerinfo.Com, Inc. | Payment reporting systems |
| AU2014353151B2 (en) | 2013-11-19 | 2018-03-08 | Visa International Service Association | Automated account provisioning |
| US9477737B1 (en) | 2013-11-20 | 2016-10-25 | Consumerinfo.Com, Inc. | Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules |
| US9384485B1 (en)* | 2013-11-26 | 2016-07-05 | American Express Travel Related Services Company, Inc. | Systems and methods for rapidly provisioning functionality to one or more mobile communication devices |
| US10489772B2 (en)* | 2013-11-27 | 2019-11-26 | At&T Intellectual Property I, L.P. | Out-of-band device verification of transactions |
| EP4057203A1 (en) | 2013-12-19 | 2022-09-14 | Visa International Service Association | Cloud-based transactions methods and systems |
| US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
| US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
| US9203842B2 (en)* | 2014-01-07 | 2015-12-01 | Cellco Partnership | Establishing connections for secure element communications |
| US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
| CN103793815B (en)* | 2014-01-23 | 2017-01-11 | 武汉天喻信息产业股份有限公司 | Mobile intelligent terminal acquirer system and method suitable for bank cards and business cards |
| CN103856485B (en)* | 2014-02-14 | 2017-05-10 | 武汉天喻信息产业股份有限公司 | System and method for initializing safety indicator of credible user interface |
| EP2911076A1 (en)* | 2014-02-24 | 2015-08-26 | Mastercard International Incorporated | Biometric authentication |
| US10289405B2 (en) | 2014-03-20 | 2019-05-14 | Crowdstrike, Inc. | Integrity assurance and rebootless updating during runtime |
| USD759690S1 (en) | 2014-03-25 | 2016-06-21 | Consumerinfo.Com, Inc. | Display screen or portion thereof with graphical user interface |
| USD759689S1 (en) | 2014-03-25 | 2016-06-21 | Consumerinfo.Com, Inc. | Display screen or portion thereof with graphical user interface |
| USD760256S1 (en) | 2014-03-25 | 2016-06-28 | Consumerinfo.Com, Inc. | Display screen or portion thereof with graphical user interface |
| US10026087B2 (en) | 2014-04-08 | 2018-07-17 | Visa International Service Association | Data passed in an interaction |
| US10430779B2 (en)* | 2014-04-08 | 2019-10-01 | Capital One Services Llc | Systems and methods for transacting at an ATM using a mobile device |
| US10402799B1 (en) | 2014-04-15 | 2019-09-03 | United Services Automobile Association (Usaa) | Systems and methods for distributed currency management |
| US10332358B1 (en) | 2014-04-15 | 2019-06-25 | United Services Automobile Association (Usaa) | Systems and methods for distributed currency management |
| US9892457B1 (en) | 2014-04-16 | 2018-02-13 | Consumerinfo.Com, Inc. | Providing credit data in search results |
| US20150310421A1 (en)* | 2014-04-23 | 2015-10-29 | Rfcyber Corporation | Electronic payment transactions without POS terminals |
| US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
| US20150310427A1 (en)* | 2014-04-24 | 2015-10-29 | Xilix Llc | Method, apparatus, and system for generating transaction-signing one-time password |
| US10373240B1 (en) | 2014-04-25 | 2019-08-06 | Csidentity Corporation | Systems, methods and computer-program products for eligibility verification |
| US9680942B2 (en) | 2014-05-01 | 2017-06-13 | Visa International Service Association | Data verification using access device |
| US9413533B1 (en) | 2014-05-02 | 2016-08-09 | Nok Nok Labs, Inc. | System and method for authorizing a new authenticator |
| US9654469B1 (en) | 2014-05-02 | 2017-05-16 | Nok Nok Labs, Inc. | Web-based user authentication techniques and applications |
| US9577999B1 (en) | 2014-05-02 | 2017-02-21 | Nok Nok Labs, Inc. | Enhanced security for registration of authentication devices |
| EP3140798A4 (en) | 2014-05-05 | 2017-12-20 | Visa International Service Association | System and method for token domain control |
| US9912795B2 (en) | 2014-05-16 | 2018-03-06 | Avant-Garde Ip Llc | Dynamically replaceable lock screen wallpaper |
| US9727859B1 (en)* | 2014-05-20 | 2017-08-08 | Carolina Coupon Clearing, Inc. | Methods, systems, and computer program products for using shopper credentials to initiate payment for a purchase by matching the credentials with an open approval from a financial institution |
| US10846694B2 (en) | 2014-05-21 | 2020-11-24 | Visa International Service Association | Offline authentication |
| GB2526540A (en)* | 2014-05-23 | 2015-12-02 | Theresa L Smith | Provisioning of secure host card emulation |
| US10043185B2 (en) | 2014-05-29 | 2018-08-07 | Apple Inc. | User interface for payments |
| US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
| US9324065B2 (en) | 2014-06-11 | 2016-04-26 | Square, Inc. | Determining languages for a multilingual interface |
| US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
| US10496975B2 (en) | 2014-07-23 | 2019-12-03 | Square, Inc. | Point of sale system with secure and unsecure modes |
| US9749131B2 (en) | 2014-07-31 | 2017-08-29 | Nok Nok Labs, Inc. | System and method for implementing a one-time-password using asymmetric cryptography |
| US9455979B2 (en) | 2014-07-31 | 2016-09-27 | Nok Nok Labs, Inc. | System and method for establishing trust using secure transmission protocols |
| US10148630B2 (en) | 2014-07-31 | 2018-12-04 | Nok Nok Labs, Inc. | System and method for implementing a hosted authentication service |
| US9450760B2 (en) | 2014-07-31 | 2016-09-20 | Nok Nok Labs, Inc. | System and method for authenticating a client to a device |
| US9875347B2 (en) | 2014-07-31 | 2018-01-23 | Nok Nok Labs, Inc. | System and method for performing authentication using data analytics |
| US10484345B2 (en) | 2014-07-31 | 2019-11-19 | Visa International Service Association | System and method for identity verification across mobile applications |
| CN114115459B (en) | 2014-08-06 | 2024-04-12 | 苹果公司 | Reduced size user interface for battery management |
| US20160042356A1 (en)* | 2014-08-11 | 2016-02-11 | Gabriel Jakobson | Biometric Reading Governing Commercial Transactions via Smart Devices |
| US9639839B2 (en)* | 2014-08-12 | 2017-05-02 | Egis Technology Inc. | Fingerprint recognition control methods for payment and non-payment applications |
| US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
| CA2959344C (en)* | 2014-08-26 | 2022-04-19 | Capital One Financial Corporation | Methods and systems for displaying account information |
| US9754093B2 (en)* | 2014-08-28 | 2017-09-05 | Ncr Corporation | Methods and a system for automated authentication confidence |
| WO2016036552A1 (en) | 2014-09-02 | 2016-03-10 | Apple Inc. | User interactions for a mapping application |
| KR102143308B1 (en) | 2014-09-02 | 2020-08-10 | 애플 인크. | Reduced-size interfaces for managing alerts |
| JP6305284B2 (en) | 2014-09-10 | 2018-04-04 | 株式会社東芝 | Portable electronic device |
| US9736154B2 (en) | 2014-09-16 | 2017-08-15 | Nok Nok Labs, Inc. | System and method for integrating an authentication service within a network architecture |
| US11080674B1 (en)* | 2014-09-19 | 2021-08-03 | Square, Inc. | Point of sale system |
| US9704160B2 (en)* | 2014-09-22 | 2017-07-11 | Mastercard International Incorporated | Trusted execution environment for transport layer security key pair associated with electronic commerce and card not present transactions |
| US10140615B2 (en) | 2014-09-22 | 2018-11-27 | Visa International Service Association | Secure mobile device credential provisioning using risk decision non-overrides |
| RU2019124722A (en) | 2014-09-26 | 2019-10-01 | Виза Интернэшнл Сервис Ассосиэйшн | SYSTEM AND METHODS FOR PROVIDING ENCRYPTED DATA OF A REMOTE SERVER |
| US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
| EP3204903A4 (en) | 2014-10-10 | 2018-02-21 | Royal Bank Of Canada | Systems for processing electronic transactions |
| CN104299133B (en)* | 2014-10-22 | 2017-10-24 | 齐鲁工业大学 | Online mobile-payment system and authentic authentication method based on body-sensing net |
| US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
| GB201419016D0 (en) | 2014-10-24 | 2014-12-10 | Visa Europe Ltd | Transaction Messaging |
| US20160117682A1 (en)* | 2014-10-28 | 2016-04-28 | Ebay Inc. | Secure seamless payments |
| US10019604B2 (en)* | 2014-10-31 | 2018-07-10 | Xiaomi Inc. | Method and apparatus of verifying terminal and medium |
| US10339527B1 (en) | 2014-10-31 | 2019-07-02 | Experian Information Solutions, Inc. | System and architecture for electronic fraud detection |
| EP3217593A4 (en) | 2014-11-06 | 2018-04-18 | Toc S.A. | Two-factor authentication method for increasing the security of transactions between a user and a transaction point or system |
| US10325261B2 (en) | 2014-11-25 | 2019-06-18 | Visa International Service Association | Systems communications with non-sensitive identifiers |
| US9883395B2 (en)* | 2014-11-25 | 2018-01-30 | Google Llc | Securely accessing secure elements |
| WO2016086154A1 (en) | 2014-11-26 | 2016-06-02 | Visa International Service Association | Tokenization request via access device |
| US10263959B2 (en) | 2014-11-28 | 2019-04-16 | Samsung Electronics Co., Ltd. | Method for communicating medical data |
| US9942200B1 (en)* | 2014-12-02 | 2018-04-10 | Trend Micro Inc. | End user authentication using a virtual private network |
| KR20160066728A (en) | 2014-12-03 | 2016-06-13 | 삼성전자주식회사 | Nfc package for storing biometric information and electronic device |
| US9881302B1 (en) | 2014-12-11 | 2018-01-30 | Square, Inc. | Intelligent payment capture in failed authorization requests |
| CA2967437A1 (en) | 2014-12-12 | 2016-06-16 | Visa International Service Association | Provisioning platform for machine-to-machine devices |
| US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
| US9858575B2 (en) | 2014-12-16 | 2018-01-02 | At&T Mobility Ii Llc | Fraud detection via mobile device location tracking |
| US20160189134A1 (en)* | 2014-12-31 | 2016-06-30 | Ebay Inc. | Collaborating user devices for security |
| US10187363B2 (en) | 2014-12-31 | 2019-01-22 | Visa International Service Association | Hybrid integration of software development kit with secure execution environment |
| US20160203479A1 (en)* | 2015-01-13 | 2016-07-14 | Cyber Reliant Corporation | System and method for the protection of consumer financial data utilizing dynamic content shredding |
| AU2016208989B2 (en) | 2015-01-19 | 2021-11-25 | Royal Bank Of Canada | Secure processing of electronic payments |
| US11354651B2 (en) | 2015-01-19 | 2022-06-07 | Royal Bank Of Canada | System and method for location-based token transaction processing |
| US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
| US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
| US20160224973A1 (en)* | 2015-02-01 | 2016-08-04 | Apple Inc. | User interface for payments |
| WO2016126729A1 (en) | 2015-02-03 | 2016-08-11 | Visa International Service Association | Validation identity tokens for transactions |
| US11216468B2 (en) | 2015-02-08 | 2022-01-04 | Visa International Service Association | Converged merchant processing apparatuses, methods and systems |
| US10977657B2 (en) | 2015-02-09 | 2021-04-13 | Visa International Service Association | Token processing utilizing multiple authorizations |
| US9574896B2 (en) | 2015-02-13 | 2017-02-21 | Apple Inc. | Navigation user interface |
| CN105991590B (en) | 2015-02-15 | 2019-10-18 | 阿里巴巴集团控股有限公司 | A kind of method, system, client and server for verifying user identity |
| US10164996B2 (en) | 2015-03-12 | 2018-12-25 | Visa International Service Association | Methods and systems for providing a low value token buffer |
| HK1245534A1 (en) | 2015-04-10 | 2018-08-24 | 维萨国际服务协会 | Browser integration with cryptogram |
| WO2016167544A1 (en)* | 2015-04-14 | 2016-10-20 | Samsung Electronics Co., Ltd. | Apparatus and method for fraud detection in a mobile device |
| US10607226B2 (en) | 2015-04-14 | 2020-03-31 | Samsung Electronics Co., Ltd. | System and method for fraud detection in a mobile device |
| US9998978B2 (en) | 2015-04-16 | 2018-06-12 | Visa International Service Association | Systems and methods for processing dormant virtual access devices |
| US10552834B2 (en) | 2015-04-30 | 2020-02-04 | Visa International Service Association | Tokenization capable authentication framework |
| US9781105B2 (en) | 2015-05-04 | 2017-10-03 | Ping Identity Corporation | Fallback identity authentication techniques |
| US9526009B1 (en) | 2015-05-29 | 2016-12-20 | Qualcomm Incorporated | Protecting data stored on a mobile communication device utilizing a personal identification number code of a universal integrated circuit card |
| US20160358133A1 (en) | 2015-06-05 | 2016-12-08 | Apple Inc. | User interface for loyalty accounts and private label accounts for a wearable device |
| US9940637B2 (en) | 2015-06-05 | 2018-04-10 | Apple Inc. | User interface for loyalty accounts and private label accounts |
| US11599879B2 (en) | 2015-07-02 | 2023-03-07 | Royal Bank Of Canada | Processing of electronic transactions |
| US11151468B1 (en) | 2015-07-02 | 2021-10-19 | Experian Information Solutions, Inc. | Behavior analysis using distributed representations of event data |
| US10803229B2 (en)* | 2015-07-16 | 2020-10-13 | Thinxtream Technologies Pte. Ltd. | Hybrid system and method for data and file conversion across computing devices and platforms |
| CN105631655A (en)* | 2015-07-23 | 2016-06-01 | 宇龙计算机通信科技(深圳)有限公司 | HCE-based mobile payment method, device and mobile terminal |
| US10339316B2 (en) | 2015-07-28 | 2019-07-02 | Crowdstrike, Inc. | Integrity assurance through early loading in the boot phase |
| CN106447323A (en) | 2015-08-05 | 2017-02-22 | 阿里巴巴集团控股有限公司 | Service verification method and service verification device |
| WO2017024188A1 (en) | 2015-08-05 | 2017-02-09 | Alibaba Group Holding Limited | Method and apparatus for service authentication cross-reference to related applications |
| WO2017026990A1 (en)* | 2015-08-07 | 2017-02-16 | Hewlett Packard Enterprise Development Lp | Network trusted service manager |
| US11157905B2 (en)* | 2015-08-29 | 2021-10-26 | Mastercard International Incorporated | Secure on device cardholder authentication using biometric data |
| CN105205665A (en)* | 2015-08-31 | 2015-12-30 | 深圳市雪球科技有限公司 | Method and apparatus for providing credit for load states |
| US10445713B2 (en) | 2015-09-03 | 2019-10-15 | Mastercard International Incorporated | Mobile-compatible offering of commercially identical items for post-retail sale |
| US11080675B1 (en)* | 2015-09-08 | 2021-08-03 | Square, Inc. | Point-of-sale system having a secure touch mode |
| SG10202007121XA (en) | 2015-10-15 | 2020-09-29 | Visa Int Service Ass | Instant token issuance system |
| US9483693B1 (en)* | 2015-11-25 | 2016-11-01 | Clover Network, Inc. | Free-hand character recognition on a touch screen POS terminal |
| CN108370319B (en) | 2015-12-04 | 2021-08-17 | 维萨国际服务协会 | Method and computer for token verification |
| US20170169407A1 (en)* | 2015-12-14 | 2017-06-15 | Mikko Vaananen | Method and means for social network payments |
| US10581819B1 (en)* | 2015-12-17 | 2020-03-03 | Ca, Inc. | Network traffic scanning of encrypted data |
| US10778435B1 (en)* | 2015-12-30 | 2020-09-15 | Jpmorgan Chase Bank, N.A. | Systems and methods for enhanced mobile device authentication |
| CA3009659C (en) | 2016-01-07 | 2022-12-13 | Visa International Service Association | Systems and methods for device push provisioning |
| US11386424B2 (en)* | 2016-01-25 | 2022-07-12 | Apple Inc. | Conducting transactions using electronic devices with non-native credentials |
| CN108604989B (en) | 2016-02-01 | 2022-07-22 | 维萨国际服务协会 | System and method for code display and use |
| US11501288B2 (en) | 2016-02-09 | 2022-11-15 | Visa International Service Association | Resource provider account token provisioning and processing |
| US10044710B2 (en) | 2016-02-22 | 2018-08-07 | Bpip Limited Liability Company | Device and method for validating a user using an intelligent voice print |
| US10089501B2 (en) | 2016-03-11 | 2018-10-02 | Parabit Systems, Inc. | Multi-media reader apparatus, secure transaction system and methods thereof |
| KR102594847B1 (en)* | 2016-03-23 | 2023-10-30 | 삼성전자주식회사 | Apparatus and method for providing payment information |
| CN105894273A (en)* | 2016-04-01 | 2016-08-24 | 郁晓东 | Method of judging payment behavior according to action |
| US10313321B2 (en) | 2016-04-07 | 2019-06-04 | Visa International Service Association | Tokenization of co-network accounts |
| FR3050348A1 (en)* | 2016-04-18 | 2017-10-20 | Orange | METHOD FOR OBTAINING A SECURITY TOKEN BY A MOBILE TERMINAL |
| US11386421B2 (en) | 2016-04-19 | 2022-07-12 | Visa International Service Association | Systems and methods for performing push transactions |
| CN105868983A (en) | 2016-04-26 | 2016-08-17 | 北京小米移动软件有限公司 | Information output control method and device and intelligent terminal |
| US20170337558A1 (en)* | 2016-05-19 | 2017-11-23 | Mastercard International Incorporated | Method and system for voice authenticated distribution of payment credentials |
| DK179186B1 (en) | 2016-05-19 | 2018-01-15 | Apple Inc | REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION |
| US11250424B2 (en) | 2016-05-19 | 2022-02-15 | Visa International Service Association | Systems and methods for creating subtokens using primary tokens |
| AU2016409079B2 (en) | 2016-06-03 | 2021-07-22 | Visa International Service Association | Subtoken management system for connected devices |
| US10621581B2 (en) | 2016-06-11 | 2020-04-14 | Apple Inc. | User interface for transactions |
| CN114693289A (en) | 2016-06-11 | 2022-07-01 | 苹果公司 | User interface for trading |
| US11593797B2 (en)* | 2016-06-12 | 2023-02-28 | Apple Inc. | Authentication using a secure circuit |
| DK201670622A1 (en) | 2016-06-12 | 2018-02-12 | Apple Inc | User interfaces for transactions |
| US11068899B2 (en) | 2016-06-17 | 2021-07-20 | Visa International Service Association | Token aggregation for multi-party transactions |
| CN115187242A (en) | 2016-06-24 | 2022-10-14 | 维萨国际服务协会 | Unique token authentication verification value |
| CN106157025A (en)* | 2016-07-05 | 2016-11-23 | 清华大学深圳研究生院 | The mobile terminal safety method of payment of identity-based card and system |
| US11651343B2 (en) | 2016-07-06 | 2023-05-16 | PowerPay, LLC | Systems and method for payment transaction processing with payment application driver |
| EP3482337B1 (en) | 2016-07-11 | 2021-09-29 | Visa International Service Association | Encryption key exchange process using access device |
| US10990967B2 (en) | 2016-07-19 | 2021-04-27 | Visa International Service Association | Method of distributing tokens and managing token relationships |
| US10637853B2 (en) | 2016-08-05 | 2020-04-28 | Nok Nok Labs, Inc. | Authentication techniques including speech and/or lip movement analysis |
| US10769635B2 (en) | 2016-08-05 | 2020-09-08 | Nok Nok Labs, Inc. | Authentication techniques including speech and/or lip movement analysis |
| US9842330B1 (en) | 2016-09-06 | 2017-12-12 | Apple Inc. | User interfaces for stored-value accounts |
| US10509779B2 (en) | 2016-09-14 | 2019-12-17 | Visa International Service Association | Self-cleaning token vault |
| US11030618B1 (en) | 2016-09-30 | 2021-06-08 | Winkk, Inc. | Authentication and personal data sharing for partner services using out-of-band optical mark recognition |
| US20180101847A1 (en)* | 2016-10-12 | 2018-04-12 | Microsoft Technology Licensing, Llc | User and device authentication for web applications |
| US10496808B2 (en) | 2016-10-25 | 2019-12-03 | Apple Inc. | User interface for managing access to credentials for use in an operation |
| US10679201B2 (en)* | 2016-11-04 | 2020-06-09 | Nxp B.V. | Personal point of sale (pPOS) device that provides for card present E-commerce transaction |
| EP3542334A4 (en)* | 2016-11-15 | 2020-04-29 | PromisePay Pty. Ltd. | Electronic payment processing |
| CN110036386B (en) | 2016-11-28 | 2023-08-22 | 维萨国际服务协会 | The access identifier supplied to the application |
| CN107038570A (en) | 2016-12-09 | 2017-08-11 | 阿里巴巴集团控股有限公司 | One kind pays page display method, client and electronic equipment |
| US10091195B2 (en) | 2016-12-31 | 2018-10-02 | Nok Nok Labs, Inc. | System and method for bootstrapping a user binding |
| US10237070B2 (en) | 2016-12-31 | 2019-03-19 | Nok Nok Labs, Inc. | System and method for sharing keys across authenticators |
| US10387228B2 (en) | 2017-02-21 | 2019-08-20 | Crowdstrike, Inc. | Symmetric bridge component for communications between kernel mode and user mode |
| US10915899B2 (en) | 2017-03-17 | 2021-02-09 | Visa International Service Association | Replacing token on a multi-token user device |
| US11514418B2 (en)* | 2017-03-19 | 2022-11-29 | Nxp B.V. | Personal point of sale (pPOS) device with a local and/or remote payment kernel that provides for card present e-commerce transaction |
| WO2018179586A1 (en)* | 2017-03-31 | 2018-10-04 | 日本電気株式会社 | Analysis system, analysis method, and program |
| US11157907B1 (en)* | 2017-04-26 | 2021-10-26 | Wells Fargo Bank, N.A. | Transaction validation and fraud mitigation |
| WO2018201078A1 (en) | 2017-04-28 | 2018-11-01 | Masimo Corporation | Spot check measurement system |
| US10805091B2 (en)* | 2017-04-28 | 2020-10-13 | Sap Se | Certificate tracking |
| US10902418B2 (en) | 2017-05-02 | 2021-01-26 | Visa International Service Association | System and method using interaction token |
| US11494765B2 (en) | 2017-05-11 | 2022-11-08 | Visa International Service Association | Secure remote transaction system using mobile devices |
| US11288642B1 (en)* | 2017-06-23 | 2022-03-29 | United Services Automobile Association (Usaa) | Systems and methods for online payment transactions |
| US10693644B2 (en) | 2017-06-23 | 2020-06-23 | International Business Machines Corporation | Single-input multifactor authentication |
| US10491389B2 (en) | 2017-07-14 | 2019-11-26 | Visa International Service Association | Token provisioning utilizing a secure authentication system |
| CN109302289B (en)* | 2017-07-24 | 2021-07-30 | 中国移动通信有限公司研究院 | A kind of SE space management method and device |
| CN111033547A (en)* | 2017-08-25 | 2020-04-17 | 谷歌有限责任公司 | Mobile device security for electronic payments |
| CN117077102A (en) | 2017-09-09 | 2023-11-17 | 苹果公司 | Implementation of biometric authentication |
| KR102185854B1 (en) | 2017-09-09 | 2020-12-02 | 애플 인크. | Implementation of biometric authentication |
| US20220342972A1 (en)* | 2017-09-11 | 2022-10-27 | Apple Inc. | Implementation of biometric authentication |
| US11374925B2 (en)* | 2017-09-19 | 2022-06-28 | [24]7.ai, Inc. | Method and system for authenticating customers on call |
| US10699028B1 (en) | 2017-09-28 | 2020-06-30 | Csidentity Corporation | Identity security architecture systems and methods |
| US11455622B2 (en) | 2017-11-09 | 2022-09-27 | Mastercard International Incorporated | Computer system and computer-implemented method for authenticating a contactless payment transaction |
| US10896472B1 (en) | 2017-11-14 | 2021-01-19 | Csidentity Corporation | Security and identity verification system and architecture |
| US11868995B2 (en) | 2017-11-27 | 2024-01-09 | Nok Nok Labs, Inc. | Extending a secure key storage for transaction confirmation and cryptocurrency |
| CN108038694B (en)* | 2017-12-11 | 2019-03-29 | 飞天诚信科技股份有限公司 | A kind of fiscard and its working method with fingerprint authentication function |
| US11831409B2 (en) | 2018-01-12 | 2023-11-28 | Nok Nok Labs, Inc. | System and method for binding verifiable claims |
| CN110062016B (en)* | 2018-01-18 | 2023-05-09 | 阿里巴巴集团控股有限公司 | Method and device for trusted service management |
| WO2019143492A1 (en) | 2018-01-22 | 2019-07-25 | Apple Inc. | Secure login with authentication based on a visual representation of data |
| US12073403B2 (en)* | 2018-02-23 | 2024-08-27 | Visa International Service Association | Efficient biometric self-enrollment |
| SG11202008451RA (en) | 2018-03-07 | 2020-09-29 | Visa Int Service Ass | Secure remote token release with online authentication |
| CN108550368B (en)* | 2018-03-19 | 2022-05-31 | 广州合利宝支付科技有限公司 | Voice data processing method |
| US11483306B2 (en) | 2018-03-26 | 2022-10-25 | Matrics2, Inc. | Secure communication with random numbers |
| US11416863B2 (en) | 2018-04-11 | 2022-08-16 | Wells Fargo Bank, N.A. | System and methods for assessing risk of fraud in an electronic transaction |
| US10944555B2 (en)* | 2018-05-17 | 2021-03-09 | Bose Corporation | Secure methods and systems for identifying bluetooth connected devices with installed application |
| US10333707B1 (en) | 2018-05-23 | 2019-06-25 | Fmr Llc | Systems and methods for user authentication |
| US11605067B2 (en)* | 2018-05-30 | 2023-03-14 | Ncr Corporation | Dynamic tag based identification for self and assisted transactions |
| US11620623B2 (en) | 2018-05-31 | 2023-04-04 | Nxp B.V. | Merchant transaction mirroring for personal point of sale (pPOS) for card present e-commerce and in vehicle transaction |
| US11170085B2 (en) | 2018-06-03 | 2021-11-09 | Apple Inc. | Implementation of biometric authentication |
| US11256789B2 (en) | 2018-06-18 | 2022-02-22 | Visa International Service Association | Recurring token transactions |
| US10911234B2 (en) | 2018-06-22 | 2021-02-02 | Experian Information Solutions, Inc. | System and method for a token gateway environment |
| US11107078B2 (en)* | 2018-07-06 | 2021-08-31 | Mastercard International Incorporated | System and method for electronic funds transfer (EFT) security |
| US11637694B2 (en) | 2018-07-16 | 2023-04-25 | Winkk, Inc. | Secret material exchange and authentication cryptography operations |
| EP3841498B1 (en) | 2018-08-22 | 2024-05-01 | Visa International Service Association | Method and system for token provisioning and processing |
| US11265324B2 (en) | 2018-09-05 | 2022-03-01 | Consumerinfo.Com, Inc. | User permissions for access to secure data at third-party |
| CN109255872A (en)* | 2018-09-11 | 2019-01-22 | 北京小米移动软件有限公司 | Door-access control method and device |
| KR20200034020A (en) | 2018-09-12 | 2020-03-31 | 삼성전자주식회사 | Electronic apparatus and control method thereof |
| US11551208B2 (en) | 2018-10-04 | 2023-01-10 | Verifone, Inc. | Systems and methods for point-to-point encryption compliance |
| EP3864601B1 (en) | 2018-10-08 | 2024-10-02 | Visa International Service Association | Techniques for token proximity transactions |
| SG11202104782TA (en) | 2018-11-14 | 2021-06-29 | Visa Int Service Ass | Cloud token provisioning of multiple tokens |
| US11315179B1 (en) | 2018-11-16 | 2022-04-26 | Consumerinfo.Com, Inc. | Methods and apparatuses for customized card recommendations |
| US10812479B2 (en) | 2018-12-05 | 2020-10-20 | Fiserv, Inc. | Authenticating a user via multiple biometric inputs |
| FR3090934A1 (en)* | 2018-12-21 | 2020-06-26 | Orange | Method and system for securing operations, and associated user station |
| US11062006B2 (en) | 2018-12-21 | 2021-07-13 | Verizon Media Inc. | Biometric based self-sovereign information management |
| US11514177B2 (en)* | 2018-12-21 | 2022-11-29 | Verizon Patent And Licensing Inc. | Method and system for self-sovereign information management |
| US11494769B2 (en) | 2019-01-10 | 2022-11-08 | Mastercard International Incorporated | System, methods and computer program products for identity authentication for electronic payment transactions |
| US11238656B1 (en) | 2019-02-22 | 2022-02-01 | Consumerinfo.Com, Inc. | System and method for an augmented reality experience via an artificial intelligence bot |
| US12041039B2 (en) | 2019-02-28 | 2024-07-16 | Nok Nok Labs, Inc. | System and method for endorsing a new authenticator |
| US11328352B2 (en) | 2019-03-24 | 2022-05-10 | Apple Inc. | User interfaces for managing an account |
| US11792024B2 (en) | 2019-03-29 | 2023-10-17 | Nok Nok Labs, Inc. | System and method for efficient challenge-response authentication |
| CN111107525B (en)* | 2019-04-26 | 2022-01-14 | 华为技术有限公司 | Automatic routing method of SE (secure element) and electronic equipment |
| WO2020236135A1 (en) | 2019-05-17 | 2020-11-26 | Visa International Service Association | Virtual access credential interaction system and method |
| US11403641B2 (en) | 2019-06-28 | 2022-08-02 | Paypal, Inc. | Transactional probability analysis on radial time representation |
| US11308498B2 (en)* | 2019-07-15 | 2022-04-19 | Visa International Service Association | Real-time risk based payment decision service for transit system |
| KR102697372B1 (en)* | 2019-07-24 | 2024-08-22 | 삼성전자주식회사 | Electronic device and method for protecting personal informatino using secure switch |
| US10839060B1 (en)* | 2019-08-27 | 2020-11-17 | Capital One Services, Llc | Techniques for multi-voice speech recognition commands |
| US11941065B1 (en) | 2019-09-13 | 2024-03-26 | Experian Information Solutions, Inc. | Single identifier platform for storing entity data |
| US11582036B1 (en)* | 2019-10-18 | 2023-02-14 | Splunk Inc. | Scaled authentication of endpoint devices |
| US11010764B1 (en) | 2019-11-21 | 2021-05-18 | Rockspoon, Inc. | Zero-step authentication of transactions using passive biometrics |
| US12143419B2 (en) | 2019-12-10 | 2024-11-12 | Winkk, Inc. | Aggregated trust framework |
| US11574045B2 (en) | 2019-12-10 | 2023-02-07 | Winkk, Inc. | Automated ID proofing using a random multitude of real-time behavioral biometric samplings |
| US12335399B2 (en) | 2019-12-10 | 2025-06-17 | Winkk, Inc. | User as a password |
| US11928193B2 (en) | 2019-12-10 | 2024-03-12 | Winkk, Inc. | Multi-factor authentication using behavior and machine learning |
| US11328042B2 (en) | 2019-12-10 | 2022-05-10 | Winkk, Inc. | Automated transparent login without saved credentials or passwords |
| US12153678B2 (en) | 2019-12-10 | 2024-11-26 | Winkk, Inc. | Analytics with shared traits |
| US12073378B2 (en)* | 2019-12-10 | 2024-08-27 | Winkk, Inc. | Method and apparatus for electronic transactions using personal computing devices and proxy services |
| US11553337B2 (en) | 2019-12-10 | 2023-01-10 | Winkk, Inc. | Method and apparatus for encryption key exchange with enhanced security through opti-encryption channel |
| US11588794B2 (en) | 2019-12-10 | 2023-02-21 | Winkk, Inc. | Method and apparatus for secure application framework and platform |
| US12132763B2 (en) | 2019-12-10 | 2024-10-29 | Winkk, Inc. | Bus for aggregated trust framework |
| US11936787B2 (en) | 2019-12-10 | 2024-03-19 | Winkk, Inc. | User identification proofing using a combination of user responses to system turing tests using biometric methods |
| US11657140B2 (en) | 2019-12-10 | 2023-05-23 | Winkk, Inc. | Device handoff identification proofing using behavioral analytics |
| US12341790B2 (en) | 2019-12-10 | 2025-06-24 | Winkk, Inc. | Device behavior analytics |
| US11652815B2 (en) | 2019-12-10 | 2023-05-16 | Winkk, Inc. | Security platform architecture |
| US11563582B2 (en) | 2019-12-10 | 2023-01-24 | Winkk, Inc. | Method and apparatus for optical encryption communication using a multitude of hardware configurations |
| FR3104760B1 (en)* | 2019-12-13 | 2023-05-26 | Ingenico Group | METHOD, SERVER AND TRANSACTION AUTHENTICATION SYSTEM USING TWO COMMUNICATION CHANNELS |
| US11665277B2 (en)* | 2020-03-19 | 2023-05-30 | Anatoly S. Weiser | Apparatus, methods, and articles of manufacture for filtering calls and reducing spoofing and spamming |
| KR20210125655A (en) | 2020-04-08 | 2021-10-19 | 삼성전자주식회사 | Electronic device and method for controlling the same |
| US20210350389A1 (en)* | 2020-05-08 | 2021-11-11 | Alvaro Alberto Bautista | Notarization mobile application system and method |
| WO2021223036A1 (en)* | 2020-05-08 | 2021-11-11 | Felix Payment Systems Ltd. | Systems and methods for centralized authentication of financial transactions |
| US11816194B2 (en) | 2020-06-21 | 2023-11-14 | Apple Inc. | User interfaces for managing secure operations |
| CN111724494B (en)* | 2020-06-27 | 2022-05-10 | 阿波罗智联(北京)科技有限公司 | Traffic information processing method and device, electronic equipment and storage medium |
| US12165149B2 (en) | 2020-08-12 | 2024-12-10 | Capital One Services, Llc | Systems and methods for user verification via short-range transceiver |
| US11368456B2 (en) | 2020-09-11 | 2022-06-21 | Bank Of America Corporation | User security profile for multi-media identity verification |
| US11356266B2 (en) | 2020-09-11 | 2022-06-07 | Bank Of America Corporation | User authentication using diverse media inputs and hash-based ledgers |
| US20230409752A1 (en)* | 2020-12-22 | 2023-12-21 | Simpello Llc | System and method for localized permission-based sharing of personal information |
| US11645654B2 (en)* | 2021-01-14 | 2023-05-09 | American Express Travel Related Services Company, Inc. | Biometric-based identity verification using zero-knowledge proofs |
| US12141800B2 (en) | 2021-02-12 | 2024-11-12 | Visa International Service Association | Interaction account tokenization system and method |
| US12210603B2 (en) | 2021-03-04 | 2025-01-28 | Apple Inc. | User interface for enrolling a biometric feature |
| US12430646B2 (en) | 2021-04-12 | 2025-09-30 | Csidentity Corporation | Systems and methods of generating risk scores and predictive fraud modeling |
| US11843943B2 (en) | 2021-06-04 | 2023-12-12 | Winkk, Inc. | Dynamic key exchange for moving target |
| US12095751B2 (en) | 2021-06-04 | 2024-09-17 | Winkk, Inc. | Encryption for one-way data stream |
| US12189756B2 (en) | 2021-06-06 | 2025-01-07 | Apple Inc. | User interfaces for managing passwords |
| US11824999B2 (en) | 2021-08-13 | 2023-11-21 | Winkk, Inc. | Chosen-plaintext secure cryptosystem and authentication |
| US12126613B2 (en) | 2021-09-17 | 2024-10-22 | Nok Nok Labs, Inc. | System and method for pre-registration of FIDO authenticators |
| DE102021005351A1 (en) | 2021-10-27 | 2023-04-27 | Giesecke+Devrient Mobile Security Gmbh | Authorize an application on a security element |
| DE102021005350A1 (en) | 2021-10-27 | 2023-04-27 | Giesecke+Devrient Mobile Security Gmbh | Authorize an application on a security element |
| US11887103B2 (en)* | 2022-05-10 | 2024-01-30 | Capital One Services, Llc | System and method for facilitating transaction account provisioning |
| US12438731B2 (en) | 2022-09-21 | 2025-10-07 | Winkk, Inc. | Diophantine system for digital signatures |
| US12393736B2 (en)* | 2022-11-09 | 2025-08-19 | Stripe, Inc. | Secure signing of applications for a payment terminal |
| US20250023713A1 (en)* | 2023-07-14 | 2025-01-16 | Capital One Services, Llc | Systems and methods for localized private key retrieval |
| GB2633094A (en)* | 2023-09-01 | 2025-03-05 | Augnet Ltd | Methods and system for secure short messaging service (SMS) communication |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US4408306A (en)* | 1981-09-28 | 1983-10-04 | Motorola, Inc. | Column and row erasable EEPROM |
| US4527256A (en)* | 1982-03-17 | 1985-07-02 | Itt Industries, Inc. | Electrically erasable memory matrix (EEPROM) |
| US4578777A (en)* | 1983-07-11 | 1986-03-25 | Signetics Corporation | One step write circuit arrangement for EEPROMS |
| US4638430A (en)* | 1983-07-15 | 1987-01-20 | United Technologies Corporation | EAROM and EEPROM data storage management |
| US4698750A (en)* | 1984-12-27 | 1987-10-06 | Motorola, Inc. | Security for integrated circuit microcomputer with EEPROM |
| US4718041A (en)* | 1986-01-09 | 1988-01-05 | Texas Instruments Incorporated | EEPROM memory having extended life |
| US4763305A (en)* | 1985-11-27 | 1988-08-09 | Motorola, Inc. | Intelligent write in an EEPROM with data and erase check |
| US4783766A (en)* | 1986-05-30 | 1988-11-08 | Seeq Technology, Inc. | Block electrically erasable EEPROM |
| US4811294A (en)* | 1985-06-21 | 1989-03-07 | Mitsubishi Denki Kabushiki Kaisha | Data integrity verifying circuit for electrically erasable and programmable read only memory (EEPROM) |
| US4891791A (en)* | 1987-04-30 | 1990-01-02 | Kabushiki Kaisha Toshiba | Data writing system for EEPROM |
| US4907202A (en)* | 1987-08-31 | 1990-03-06 | Oki Electric Industry Co., Ltd. | Control circuit for EEPROM |
| US4967393A (en)* | 1987-02-20 | 1990-10-30 | Kabushiki Kaisha Toshiba | Flash erasable and programmable nonvolatile semiconductor memory |
| US4970692A (en)* | 1987-09-01 | 1990-11-13 | Waferscale Integration, Inc. | Circuit for controlling a flash EEPROM having three distinct modes of operation by allowing multiple functionality of a single pin |
| US4999812A (en)* | 1988-11-23 | 1991-03-12 | National Semiconductor Corp. | Architecture for a flash erase EEPROM memory |
| US5043940A (en)* | 1988-06-08 | 1991-08-27 | Eliyahou Harari | Flash EEPROM memory systems having multistate storage cells |
| US5053990A (en)* | 1988-02-17 | 1991-10-01 | Intel Corporation | Program/erase selection for flash memory |
| US5095344A (en)* | 1988-06-08 | 1992-03-10 | Eliyahou Harari | Highly compact eprom and flash eeprom devices |
| US5168465A (en)* | 1988-06-08 | 1992-12-01 | Eliyahou Harari | Highly compact EPROM and flash EEPROM devices |
| US5337280A (en)* | 1990-09-27 | 1994-08-09 | Oki Electric Industry Co., Ltd. | EEPROM circuit |
| US5386539A (en)* | 1990-09-28 | 1995-01-31 | Fuji Photo Film Co., Ltd. | IC memory card comprising an EEPROM with data and address buffering for controlling the writing/reading of data to EEPROM |
| US5467310A (en)* | 1991-01-16 | 1995-11-14 | Fujitsu Limited | EEPROM and EEPROM reading method |
| US5523972A (en)* | 1994-06-02 | 1996-06-04 | Intel Corporation | Method and apparatus for verifying the programming of multi-level flash EEPROM memory |
| US5602987A (en)* | 1989-04-13 | 1997-02-11 | Sandisk Corporation | Flash EEprom system |
| US5809143A (en)* | 1995-12-12 | 1998-09-15 | Hughes; Thomas S. | Secure keyboard |
| US5956473A (en)* | 1996-11-25 | 1999-09-21 | Macronix International Co., Ltd. | Method and system for managing a flash memory mass storage system |
| US6026027A (en)* | 1994-01-31 | 2000-02-15 | Norand Corporation | Flash memory system having memory cache |
| US6138239A (en)* | 1998-11-13 | 2000-10-24 | N★Able Technologies, Inc. | Method and system for authenticating and utilizing secure resources in a computer system |
| US6279069B1 (en)* | 1996-12-26 | 2001-08-21 | Intel Corporation | Interface for flash EEPROM memory arrays |
| US20020161723A1 (en)* | 2000-09-11 | 2002-10-31 | Nadarajah Asokan | System and method of secure authentication and billing for goods and services using a cellular telecommunication and an authorization infrastructure |
| US20030055792A1 (en)* | 2001-07-23 | 2003-03-20 | Masaki Kinoshita | Electronic payment method, system, and devices |
| US20030076962A1 (en)* | 2001-10-18 | 2003-04-24 | Jong-Hyuk Roh | Method for modifying validity of a certificate using biometric information in public key infrastructure-based authentication system |
| US6570790B1 (en)* | 1988-06-08 | 2003-05-27 | Sandisk Corporation | Highly compact EPROM and flash EEPROM devices |
| US6736313B1 (en)* | 2000-05-09 | 2004-05-18 | Gilbarco Inc. | Card reader module with pin decryption |
| US20040124966A1 (en)* | 2002-12-18 | 2004-07-01 | Ncr Corporation | Wireless security module |
| US20040182921A1 (en)* | 2000-05-09 | 2004-09-23 | Dickson Timothy E. | Card reader module with account encryption |
| US20040268142A1 (en)* | 2003-06-30 | 2004-12-30 | Nokia, Inc. | Method of implementing secure access |
| US20040268133A1 (en)* | 2001-11-27 | 2004-12-30 | Lee Patrick S | Secure personal identification entry system |
| US20050105734A1 (en)* | 2003-09-30 | 2005-05-19 | Mark Buer | Proximity authentication system |
| US20050171898A1 (en)* | 2001-07-10 | 2005-08-04 | American Express Travel Related Services Company, Inc. | Systems and methods for managing multiple accounts on a rf transaction device using secondary identification indicia |
| US20050273399A1 (en)* | 2004-06-08 | 2005-12-08 | Sony Corporation | Content distribution server, content distribution method, and program |
| US20050273609A1 (en)* | 2004-06-04 | 2005-12-08 | Nokia Corporation | Setting up a short-range wireless data transmission connection between devices |
| US6999824B2 (en)* | 1997-08-21 | 2006-02-14 | Fieldbus Foundation | System and method for implementing safety instrumented systems in a fieldbus architecture |
| US20060122902A1 (en)* | 2004-12-08 | 2006-06-08 | Andrew Petrov | Secure PIN entry device for mobile phones |
| US20060183462A1 (en)* | 2005-02-11 | 2006-08-17 | Nokia Corporation | Managing an access account using personal area networks and credentials on a mobile device |
| US7103575B1 (en)* | 2000-08-31 | 2006-09-05 | International Business Machines Corporation | Enabling use of smart cards by consumer devices for internet commerce |
| US20070011724A1 (en)* | 2005-07-08 | 2007-01-11 | Gonzalez Carlos J | Mass storage device with automated credentials loading |
| US20070022058A1 (en)* | 2002-08-08 | 2007-01-25 | Fujitsu Limited | Wireless computer wallet for physical point of sale (POS) transactions |
| US20070057038A1 (en)* | 2005-09-15 | 2007-03-15 | Capital One Financial Corporation | Wireless devices for storing a financial account card and methods for storing card data in a wireless device |
| US20070080784A1 (en)* | 2005-10-10 | 2007-04-12 | Electronics And Telecommunications Research Institute | Mobile RFID service providing apparatus and method thereof |
| US20070106897A1 (en)* | 2005-11-07 | 2007-05-10 | Michael Kulakowski | Secure RFID authentication system |
| US20070197261A1 (en)* | 2004-03-19 | 2007-08-23 | Humbel Roger M | Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function |
| US20070235539A1 (en)* | 2006-04-05 | 2007-10-11 | Jarkko Sevanto | Mobile device with near field communication module and secure chip |
| US20080006685A1 (en)* | 2006-07-06 | 2008-01-10 | Firethorn Holdings, Llc | Methods and Systems For Real Time Account Balances in a Mobile Environment |
| US20080052091A1 (en)* | 2006-08-22 | 2008-02-28 | Mci Financial Management Corp. | Secure near field transaction |
| US7337976B2 (en)* | 2004-04-08 | 2008-03-04 | Matsushita Electric Industrial Co., Ltd. | Semiconductor memory |
| US20080065885A1 (en)* | 2006-09-08 | 2008-03-13 | Yasushi Nagai | Data processing apparatus |
| US20080076572A1 (en)* | 2006-09-08 | 2008-03-27 | Igt, Inc. | Mobile gaming devices for use in a gaming network having gaming and non-gaming zones |
| US7360691B2 (en)* | 2004-02-02 | 2008-04-22 | Matsushita Electric Industrial Co., Ltd. | Secure device and mobile terminal which carry out data exchange between card applications |
| US20080189212A1 (en)* | 2006-12-21 | 2008-08-07 | Michael Kulakowski | Electronic secure authentication for exchange buyer assurance system (eSafeBay) |
| US20080207124A1 (en)* | 2006-04-05 | 2008-08-28 | Nokia Corporation | Mobile Device With Near Field Communication Module And Secure Chip |
| US20080268811A1 (en)* | 2007-04-27 | 2008-10-30 | American Express Travel Related Services Co., Inc. | Payment application download to mobile phone and phone personalization |
| US20080270302A1 (en)* | 2007-04-27 | 2008-10-30 | American Express Travel Related Services Co., Inc. | User experience on mobile phone |
| US20080289030A1 (en)* | 2007-05-17 | 2008-11-20 | United States Cellular Corporation | User-friendly multifactor mobile authentication |
| US20080297311A1 (en)* | 2007-05-31 | 2008-12-04 | Wu Xing-Tao | Non-contact service providing systems |
| US7478248B2 (en)* | 2002-11-27 | 2009-01-13 | M-Systems Flash Disk Pioneers, Ltd. | Apparatus and method for securing data on a portable storage device |
| US20090023474A1 (en)* | 2007-07-18 | 2009-01-22 | Motorola, Inc. | Token-based dynamic authorization management of rfid systems |
| US20090070263A1 (en)* | 2007-09-12 | 2009-03-12 | Wachovia Corporation | Peer to peer fund transfer |
| US7539861B2 (en)* | 1999-10-27 | 2009-05-26 | Visa International Service Association | Creating and storing one or more digital certificates assigned to subscriber for efficient access using a chip card |
| US20090222902A1 (en)* | 2008-02-29 | 2009-09-03 | Research In Motion Limited | Methods And Apparatus For Use In Enabling A Mobile Communication Device With A Digital Certificate |
| US20090273435A1 (en)* | 2008-05-02 | 2009-11-05 | Research In Motion Limited | Coordinated security systems and methods for an electronic device |
| US20090327131A1 (en)* | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
| US20100050271A1 (en)* | 2007-01-31 | 2010-02-25 | Nokia Corporation | Managing applications related to secure modules |
| US20100125737A1 (en)* | 2008-11-14 | 2010-05-20 | Denis Kang | Payment transaction processing using out of band authentication |
| US7775442B2 (en)* | 2006-07-12 | 2010-08-17 | Nokia Corporation | Method for accessing after-operation information of secure element applications |
| US7827370B2 (en)* | 2004-07-08 | 2010-11-02 | Nokia Corporation | Partial permanent write protection of a memory card and partially permanently write protected memory card |
| US7873837B1 (en)* | 2000-01-06 | 2011-01-18 | Super Talent Electronics, Inc. | Data security for electronic data flash card |
| US7958457B1 (en)* | 1999-12-20 | 2011-06-07 | Wireless Agents, Llc | Method and apparatus for scheduling presentation of digital content on a personal communication device |
| US7967215B2 (en)* | 2008-04-18 | 2011-06-28 | Vivotech Inc. | Systems, methods, and computer program products for supporting multiple contactless applications using different security keys |
| US8121945B2 (en)* | 2006-07-06 | 2012-02-21 | Firethorn Mobile, Inc. | Methods and systems for payment method selection by a payee in a mobile environment |
| US8190087B2 (en)* | 2005-12-31 | 2012-05-29 | Blaze Mobile, Inc. | Scheduling and paying for a banking transaction using an NFC enabled mobile communication device |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2821306B2 (en)* | 1992-03-06 | 1998-11-05 | 三菱電機株式会社 | Authentication method and system between IC card and terminal |
| US7251624B1 (en)* | 1992-09-08 | 2007-07-31 | Fair Isaac Corporation | Score based decisioning |
| US5819226A (en)* | 1992-09-08 | 1998-10-06 | Hnc Software Inc. | Fraud detection using predictive modeling |
| US5594796A (en)* | 1994-10-05 | 1997-01-14 | Motorola, Inc. | Method and apparatus for detecting unauthorized distribution of data |
| US6269348B1 (en)* | 1994-11-28 | 2001-07-31 | Veristar Corporation | Tokenless biometric electronic debit and credit transactions |
| US6230148B1 (en)* | 1994-11-28 | 2001-05-08 | Veristar Corporation | Tokenless biometric electric check transaction |
| US5870723A (en) | 1994-11-28 | 1999-02-09 | Pare, Jr.; David Ferrin | Tokenless biometric transaction authorization method and system |
| JP2000503154A (en)* | 1996-01-11 | 2000-03-14 | エムアールジェイ インコーポレイテッド | System for controlling access and distribution of digital ownership |
| US6173332B1 (en)* | 1996-03-06 | 2001-01-09 | Paul L. Hickman | Method and apparatus for computing over a wide area network |
| US5918158A (en)* | 1996-07-24 | 1999-06-29 | Lucent Technologies Inc. | Two-way wireless messaging system |
| US5864241A (en)* | 1996-08-08 | 1999-01-26 | International Business Machines Corporation | Magnetic transducer with wear indicator in a magnetic data storage system |
| US8225089B2 (en)* | 1996-12-04 | 2012-07-17 | Otomaku Properties Ltd., L.L.C. | Electronic transaction systems utilizing a PEAD and a private key |
| US5917913A (en)* | 1996-12-04 | 1999-06-29 | Wang; Ynjiun Paul | Portable electronic authorization devices and methods therefor |
| US6175922B1 (en)* | 1996-12-04 | 2001-01-16 | Esign, Inc. | Electronic transaction systems and methods therefor |
| US6999936B2 (en)* | 1997-05-06 | 2006-02-14 | Sehr Richard P | Electronic ticketing system and methods utilizing multi-service visitor cards |
| US6314408B1 (en)* | 1997-07-15 | 2001-11-06 | Eroom Technology, Inc. | Method and apparatus for controlling access to a product |
| FI973788A7 (en)* | 1997-09-25 | 1999-03-26 | Nokia Telecommunications Oy | Electronic payment system |
| US5970147A (en)* | 1997-09-30 | 1999-10-19 | Intel Corporation | System and method for configuring and registering a cryptographic device |
| US6421653B1 (en)* | 1997-10-14 | 2002-07-16 | Blackbird Holdings, Inc. | Systems, methods and computer program products for electronic trading of financial instruments |
| FI105249B (en)* | 1997-12-18 | 2000-06-30 | More Magic Software Mms Oy | Procedure and arrangements for connecting information to network resources |
| US6105006A (en)* | 1997-12-22 | 2000-08-15 | Motorola Inc | Transaction authentication for 1-way wireless financial messaging units |
| US6925568B1 (en)* | 1998-01-16 | 2005-08-02 | Sonera Oyj | Method and system for the processing of messages in a telecommunication system |
| US6263437B1 (en) | 1998-02-19 | 2001-07-17 | Openware Systems Inc | Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks |
| US7107246B2 (en)* | 1998-04-27 | 2006-09-12 | Esignx Corporation | Methods of exchanging secure messages |
| US6850916B1 (en)* | 1998-04-27 | 2005-02-01 | Esignx Corporation | Portable electronic charge and authorization devices and methods therefor |
| US20040117664A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Apparatus for establishing a connectivity platform for digital rights management |
| US20040117631A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for digital rights management including user/publisher connectivity interface |
| US20040107368A1 (en)* | 1998-06-04 | 2004-06-03 | Z4 Technologies, Inc. | Method for digital rights management including self activating/self authentication software |
| US20040117644A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content |
| US6067529A (en)* | 1998-08-12 | 2000-05-23 | Ericsson Inc. | System and method for sending a short message containing purchase information to a destination terminal |
| DE59915075D1 (en)* | 1998-09-10 | 2009-10-22 | Swisscom Ag | Procedure for buying goods or services with a mobile phone |
| AU2342000A (en)* | 1998-09-11 | 2000-04-17 | Loquitor Technologies Llc | Generation and detection of induced current using acoustic energy |
| JP3705936B2 (en)* | 1998-09-29 | 2005-10-12 | 富士通株式会社 | Data forwarding control method between multiple servers / clients |
| US7155679B2 (en)* | 1998-11-18 | 2006-12-26 | Eastman Kodak Company | Digital media frame |
| US6584466B1 (en)* | 1999-04-07 | 2003-06-24 | Critical Path, Inc. | Internet document management system and methods |
| US6564253B1 (en)* | 1999-05-07 | 2003-05-13 | Recording Industry Association Of America | Content authorization system over networks including searching and reporting for unauthorized content locations |
| FR2793576B1 (en)* | 1999-05-11 | 2001-11-16 | Gemplus Card Int | RADIOTELEPHONE TERMINAL WITH A CHIP CARD WITH A BROWSER |
| US7505941B2 (en)* | 1999-08-31 | 2009-03-17 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions using biometrics |
| US7889052B2 (en)* | 2001-07-10 | 2011-02-15 | Xatra Fund Mx, Llc | Authorizing payment subsequent to RF transactions |
| FI19991918A7 (en)* | 1999-09-09 | 2001-03-10 | Nokia Corp | Method and arrangement for managing a subscription in a mobile communication system |
| WO2001027853A1 (en)* | 1999-10-07 | 2001-04-19 | Fujitsu Limited | Ic card dealing system |
| US7039812B2 (en)* | 2000-01-26 | 2006-05-02 | Citicorp Development Center, Inc. | System and method for user authentication |
| US20030154405A1 (en)* | 2000-02-28 | 2003-08-14 | John Harrison | Information processing system and method |
| US7865414B2 (en) | 2000-03-01 | 2011-01-04 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
| CA2403283A1 (en)* | 2000-03-15 | 2001-09-20 | Edward J. Hogan | Method and system for secure payments over a computer network |
| KR100832949B1 (en)* | 2000-03-17 | 2008-05-27 | 소니 가부시끼 가이샤 | Investment system and data transmission and reception method |
| US7080039B1 (en)* | 2000-03-23 | 2006-07-18 | David J Marsh | Associating content with households using smart cards |
| US6856975B1 (en) | 2000-03-30 | 2005-02-15 | Verify & Protect Inc. | System, method, and article of manufacture for secure transactions utilizing a computer network |
| US7263506B2 (en)* | 2000-04-06 | 2007-08-28 | Fair Isaac Corporation | Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites |
| US20020032905A1 (en)* | 2000-04-07 | 2002-03-14 | Sherr Scott Jeffrey | Online digital video signal transfer apparatus and method |
| CA2305249A1 (en)* | 2000-04-14 | 2001-10-14 | Branko Sarcanin | Virtual safe |
| US7778934B2 (en)* | 2000-04-17 | 2010-08-17 | Verisign, Inc. | Authenticated payment |
| US7206847B1 (en)* | 2000-05-22 | 2007-04-17 | Motorola Inc. | Smart card with back up |
| ES2214199T4 (en)* | 2000-08-01 | 2005-10-01 | Mega-Tel Ag | ELECTRONIC PAYMENT USING AN SMS TERMINAL. |
| US6826546B1 (en)* | 2000-08-17 | 2004-11-30 | Ideaflood, Inc. | Method and system for licensing a copy of a copyright protected work |
| US7689510B2 (en)* | 2000-09-07 | 2010-03-30 | Sonic Solutions | Methods and system for use in network management of content |
| US6819219B1 (en)* | 2000-10-13 | 2004-11-16 | International Business Machines Corporation | Method for biometric-based authentication in wireless communication for access control |
| GB0026803D0 (en)* | 2000-11-02 | 2000-12-20 | Multimedia Engineering Company | Securized method for communicating and providing services on digital networks and implementing architecture |
| FI20002466A7 (en)* | 2000-11-10 | 2002-05-11 | Nokia Corp | Identification method |
| FR2817102B1 (en)* | 2000-11-22 | 2003-01-24 | France Telecom | CALLING FROM A RADIOTELEPHONE TERMINAL WITH BIOMETRIC AUTHENTICATION |
| US7150045B2 (en)* | 2000-12-14 | 2006-12-12 | Widevine Technologies, Inc. | Method and apparatus for protection of electronic media |
| US7921297B2 (en)* | 2001-01-10 | 2011-04-05 | Luis Melisendro Ortiz | Random biometric authentication utilizing unique biometric signatures |
| JP2002229955A (en)* | 2001-02-02 | 2002-08-16 | Matsushita Electric Ind Co Ltd | Information terminal device and authentication system |
| FR2821225B1 (en)* | 2001-02-20 | 2005-02-04 | Mobileway | REMOTE ELECTRONIC PAYMENT SYSTEM |
| US7292999B2 (en)* | 2001-03-15 | 2007-11-06 | American Express Travel Related Services Company, Inc. | Online card present transaction |
| KR100413627B1 (en)* | 2001-03-19 | 2003-12-31 | 스톰 씨엔씨 인코포레이티드 | System for jointing digital literary works against unlawful reproduction through communication network and method for there of |
| US7016494B2 (en)* | 2001-03-26 | 2006-03-21 | Hewlett-Packard Development Company, L.P. | Multiple cryptographic key precompute and store |
| US7266379B2 (en)* | 2001-05-30 | 2007-09-04 | Palm, Inc. | Resource location through location history |
| US20020194499A1 (en)* | 2001-06-15 | 2002-12-19 | Audebert Yves Louis Gabriel | Method, system and apparatus for a portable transaction device |
| US7543738B1 (en)* | 2001-07-10 | 2009-06-09 | American Express Travel Related Services Company, Inc. | System and method for secure transactions manageable by a transaction account provider |
| US9031880B2 (en)* | 2001-07-10 | 2015-05-12 | Iii Holdings 1, Llc | Systems and methods for non-traditional payment using biometric data |
| ATE452390T1 (en) | 2001-08-03 | 2010-01-15 | Ericsson Telefon Ab L M | METHOD AND DEVICE FOR PAYMENTS BETWEEN TERMINAL DEVICES |
| JP4602606B2 (en) | 2001-08-15 | 2010-12-22 | ソニー株式会社 | Authentication processing system, authentication processing method, authentication device, and computer program |
| FI20011680L (en)* | 2001-08-21 | 2003-02-22 | Bookit Oy | Appointment booking method and system |
| US7487363B2 (en)* | 2001-10-18 | 2009-02-03 | Nokia Corporation | System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage |
| US20030087602A1 (en)* | 2001-11-05 | 2003-05-08 | Palm, Inc. | Data prioritization and distribution limitation system and method |
| US7260555B2 (en)* | 2001-12-12 | 2007-08-21 | Guardian Data Storage, Llc | Method and architecture for providing pervasive security to digital assets |
| US10033700B2 (en)* | 2001-12-12 | 2018-07-24 | Intellectual Ventures I Llc | Dynamic evaluation of access rights |
| FR2834158B1 (en)* | 2001-12-21 | 2005-02-11 | Radiotelephone Sfr | ELECTRONIC SIGNATURE METHOD |
| US7076657B2 (en)* | 2001-12-28 | 2006-07-11 | Siemens Communications, Inc. | Use of short message service (SMS) for secure transactions |
| US7996888B2 (en) | 2002-01-11 | 2011-08-09 | Nokia Corporation | Virtual identity apparatus and method for using same |
| HU224788B1 (en)* | 2002-02-07 | 2006-02-28 | Enigma Software Rt | Architecture for arranging bank card transaction requiring simplified hardware in a large customer base, transaction terminal unit, sim card with extended function, as well as, method for personalizing and performing transactions |
| AU2003218626A1 (en)* | 2002-03-13 | 2003-09-22 | Beamtrust A/S | A method of processing an electronic payment cheque |
| US20030187784A1 (en)* | 2002-03-27 | 2003-10-02 | Michael Maritzen | System and method for mid-stream purchase of products and services |
| US20030191709A1 (en)* | 2002-04-03 | 2003-10-09 | Stephen Elston | Distributed payment and loyalty processing for retail and vending |
| US7218915B2 (en)* | 2002-04-07 | 2007-05-15 | Arris International, Inc. | Method and system for using an integrated subscriber identity module in a network interface unit |
| CN1625888A (en)* | 2002-04-28 | 2005-06-08 | 倍酷国际有限公司 | System and method for enabling a remote communications operator to provide financial transaction services |
| AUPS217002A0 (en)* | 2002-05-07 | 2002-06-06 | Wireless Applications Pty Ltd | Clarence tan |
| US8250663B2 (en)* | 2002-09-04 | 2012-08-21 | Music Public Broadcasting, Inc. | Method and system for controlling presentation of media on a media storage device |
| US8335915B2 (en)* | 2002-05-14 | 2012-12-18 | Netapp, Inc. | Encryption based security system for network storage |
| US20030233462A1 (en)* | 2002-05-30 | 2003-12-18 | Herman Chien | System and method for providing a digital rights scheme for browser downloads |
| JP2004013608A (en)* | 2002-06-07 | 2004-01-15 | Hitachi Ltd | Controlling program execution and transfer |
| US7353394B2 (en)* | 2002-06-20 | 2008-04-01 | International Business Machine Corporation | System and method for digital signature authentication of SMS messages |
| US7543156B2 (en)* | 2002-06-25 | 2009-06-02 | Resilent, Llc | Transaction authentication card |
| US8539232B2 (en) | 2002-06-26 | 2013-09-17 | Sony Corporation | Information terminal apparatus, information processing apparatus and information communication system |
| US6996409B2 (en)* | 2002-06-26 | 2006-02-07 | Level Z, L.L.C. | Multi-party concurrence through short message service exchanges |
| US7587756B2 (en)* | 2002-07-09 | 2009-09-08 | American Express Travel Related Services Company, Inc. | Methods and apparatus for a secure proximity integrated circuit card transactions |
| CA2407774C (en)* | 2002-07-16 | 2005-01-04 | Musicrypt Inc. | Content distribution system and method |
| NL1021300C2 (en)* | 2002-08-19 | 2004-03-01 | Tno | Computer network security. |
| CN1479533A (en)* | 2002-08-29 | 2004-03-03 | 深圳市中兴通讯股份有限公司 | Method of realizing machine card separation in PHS communication system |
| US7272716B2 (en)* | 2002-08-30 | 2007-09-18 | Sap Aktiengesellschaft | Enterprise secure messaging architecture |
| US20040059923A1 (en)* | 2002-09-25 | 2004-03-25 | Shamrao Andrew Divaker | Systems and methods for authentication |
| KR100477670B1 (en)* | 2002-09-26 | 2005-03-18 | 삼성전자주식회사 | Monitor for security using smart card and method thereof |
| JP2004118642A (en)* | 2002-09-27 | 2004-04-15 | Nec Corp | Contents providing server, contents providing method and contents providing program |
| US20050033988A1 (en)* | 2002-10-18 | 2005-02-10 | Neoscale Systems, Inc. | Method and system for transparent encryption and authentication of file data protocols over internet protocol |
| FR2847756B1 (en)* | 2002-11-22 | 2005-09-23 | Cegetel Groupe | METHOD FOR ESTABLISHING AND MANAGING A MODEL OF CONFIDENCE BETWEEN A CHIP CARD AND A RADIO TERMINAL |
| EG23422A (en)* | 2002-11-24 | 2005-07-10 | Ashraf Kamal Salem Mashhour | Scheme for spreading and easy use of electronic services and remote payments. |
| US20040133797A1 (en)* | 2003-01-06 | 2004-07-08 | International Business Machines Corporation | Rights management enhanced storage |
| EP1599784A4 (en)* | 2003-03-05 | 2011-10-19 | Digimarc Corp | Content identification, personal domain, copyright notification, metadata and e-commerce |
| US9232077B2 (en)* | 2003-03-12 | 2016-01-05 | Qualcomm Incorporated | Automatic subscription system for applications and services provided to wireless devices |
| WO2004088641A2 (en)* | 2003-03-26 | 2004-10-14 | Way Systems, Inc. | System and method for securely storing, generating, transferring and printing electronic prepaid vouchers |
| JP2004304294A (en)* | 2003-03-28 | 2004-10-28 | Sharp Corp | Mobile terminal device with personal authentication function and its system |
| JP4142982B2 (en)* | 2003-05-13 | 2008-09-03 | 株式会社Pfu | Image reading device |
| GB2404538A (en)* | 2003-07-31 | 2005-02-02 | Sony Uk Ltd | Access control for digital content |
| AU2003257366A1 (en)* | 2003-08-08 | 2005-02-25 | Paycool, International, Ltd. | Methods for facilitating validation of financial transactions made through a wireless communication network |
| JP2005085089A (en)* | 2003-09-10 | 2005-03-31 | Renesas Technology Corp | Ic card and manufacturing method thereof |
| US20050070248A1 (en)* | 2003-09-29 | 2005-03-31 | Neeraj Gaur | Method and system for maintaining media objects when switching mobile devices |
| CN1894923A (en) | 2003-10-08 | 2007-01-10 | 史蒂芬·J·英格博格 | Method and system for establishing communications using improved privacy techniques |
| GB2406925B (en)* | 2003-10-09 | 2007-01-03 | Vodafone Plc | Facilitating and authenticating transactions |
| US7797529B2 (en)* | 2003-11-10 | 2010-09-14 | Yahoo! Inc. | Upload security scheme |
| CN1952978B (en)* | 2004-01-06 | 2010-05-26 | 汤姆逊许可证公司 | Improved techniques for detecting, analyzing and using visible authentication patterns |
| US7577836B2 (en) | 2004-01-16 | 2009-08-18 | Verizon Business Global Llc | Method and system for secured wireless data transmission to and from a remote device |
| US7180008B2 (en)* | 2004-01-23 | 2007-02-20 | Pitney Bowes Inc. | Tamper barrier for electronic device |
| US7877605B2 (en)* | 2004-02-06 | 2011-01-25 | Fujitsu Limited | Opinion registering application for a universal pervasive transaction framework |
| US20050185774A1 (en)* | 2004-02-24 | 2005-08-25 | First Data Corporation | System for maintaining communication point data |
| US7584153B2 (en)* | 2004-03-15 | 2009-09-01 | Qsecure, Inc. | Financial transactions with dynamic card verification values |
| US8204967B2 (en)* | 2004-04-14 | 2012-06-19 | Cisco Technology, Inc. | Dynamic chain creation and segmentation of the packet-forwarding plane |
| US8918900B2 (en)* | 2004-04-26 | 2014-12-23 | Ivi Holdings Ltd. | Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport |
| US20050242177A1 (en)* | 2004-04-28 | 2005-11-03 | Dexit Inc. | RFID-based system and method of conducting financial transactions |
| US7559468B2 (en) | 2004-05-24 | 2009-07-14 | Panasonic Corporation | Reader/writer secure module access control method |
| US8543500B2 (en)* | 2004-06-25 | 2013-09-24 | Ian Charles Ogilvy | Transaction processing method, apparatus and system |
| DE602004017519D1 (en)* | 2004-06-25 | 2008-12-11 | Telecom Italia Spa | METHOD AND SYSTEM FOR PROTECTING INFORMATION EXCHANGED DURING COMMUNICATION BETWEEN USERS |
| US8214649B2 (en) | 2004-06-30 | 2012-07-03 | Nokia Corporation | System and method for secure communications between at least one user device and a network entity |
| US7318550B2 (en)* | 2004-07-01 | 2008-01-15 | American Express Travel Related Services Company, Inc. | Biometric safeguard method for use with a smartcard |
| US20060015580A1 (en)* | 2004-07-01 | 2006-01-19 | Home Box Office, A Delaware Corporation | Multimedia content distribution |
| US20060010075A1 (en)* | 2004-07-08 | 2006-01-12 | Dean Wolf | Technique for facilitating resale of digital content over a computer network |
| ES2263344B1 (en)* | 2004-07-30 | 2007-11-16 | Jose Ignacio Bas Bayod | METHOD FOR PERFORMING SECURE PAYMENT OR COLLECTION TRANSACTIONS, USING PROGRAMMABLE MOBILE PHONES. |
| US8656185B2 (en)* | 2004-07-30 | 2014-02-18 | Safenet, Inc. | High-assurance processor active memory content protection |
| EP1621955B1 (en)* | 2004-07-30 | 2017-06-07 | Irdeto B.V. | Method and device for providing access to encrypted content |
| US20080010678A1 (en)* | 2004-09-17 | 2008-01-10 | Jeff Burdette | Authentication Proxy |
| EP1792508A2 (en)* | 2004-09-23 | 2007-06-06 | Axalto SA | System and method for communication with universal integrated circuit cards in mobile devices using internet protocols. |
| WO2006039364A2 (en) | 2004-10-01 | 2006-04-13 | Solidus Networks, Inc. D/B/A/ Pay By Touch | System and method for electronic check verification over a network |
| JP4664644B2 (en)* | 2004-10-08 | 2011-04-06 | 富士通株式会社 | Biometric authentication device and terminal |
| JP4559181B2 (en)* | 2004-10-08 | 2010-10-06 | 富士通株式会社 | User authentication device, electronic device, and user authentication program |
| AU2005295579B2 (en) | 2004-10-15 | 2011-08-04 | NortonLifeLock Inc. | One time password |
| US8752125B2 (en)* | 2004-10-20 | 2014-06-10 | Salt Group Pty Ltd | Authentication method |
| KR100641218B1 (en) | 2004-11-19 | 2006-11-02 | 엘지전자 주식회사 | Restriction Broadcasting System and Method for Terrestrial Digital Multimedia Broadcasting |
| US8588415B2 (en)* | 2004-11-25 | 2013-11-19 | France Telecom | Method for securing a telecommunications terminal which is connected to a terminal user identification module |
| US20060130149A1 (en)* | 2004-12-10 | 2006-06-15 | Shuhua Xiang | Digital rights management microprocessing architecture |
| WO2006067543A1 (en)* | 2004-12-23 | 2006-06-29 | Nokia Corporation | Content control |
| JP5275632B2 (en)* | 2005-01-28 | 2013-08-28 | カーディナル コマース コーポレーション | System and method for conversion between Internet-based and non-Internet-based transactions |
| US20060170530A1 (en) | 2005-02-02 | 2006-08-03 | Enenia Biometrics, Inc. | Fingerprint-based authentication using radio frequency identification |
| US7634280B2 (en)* | 2005-02-17 | 2009-12-15 | International Business Machines Corporation | Method and system for authenticating messages exchanged in a communications system |
| WO2006096035A1 (en) | 2005-03-10 | 2006-09-14 | Electronics And Telecommunications Research Institute | Encryption and decryption device in wireless portable internet system, and method thereof |
| MX2007012648A (en)* | 2005-04-19 | 2007-12-13 | Microsoft Corp | Network commercial transactions. |
| US20070198837A1 (en)* | 2005-04-29 | 2007-08-23 | Nokia Corporation | Establishment of a secure communication |
| US20060272031A1 (en)* | 2005-05-24 | 2006-11-30 | Napster Llc | System and method for unlimited licensing to a fixed number of devices |
| WO2006128148A1 (en)* | 2005-05-27 | 2006-11-30 | Delphi Technologies, Inc. | System and method for bypassing execution of an algorithm |
| US9185538B2 (en)* | 2005-05-31 | 2015-11-10 | Qualcomm Incorporated | Wireless subscriber application and content distribution and differentiated pricing |
| US8374324B2 (en) | 2005-06-02 | 2013-02-12 | At&T Intellectual Property I, L.P. | Methods of using biometric data in a phone system and apparatuses to perform the methods |
| US20060287004A1 (en)* | 2005-06-17 | 2006-12-21 | Fuqua Walter B | SIM card cash transactions |
| ES2393568T3 (en)* | 2005-06-23 | 2012-12-26 | Swisscom Ag | Device with software procedure and product to control the possibility of using an application module through a security module |
| US8285639B2 (en)* | 2005-07-05 | 2012-10-09 | mConfirm, Ltd. | Location based authentication system |
| US20070033149A1 (en)* | 2005-07-20 | 2007-02-08 | Kanngard Lars O | Secure transaction string |
| US8184641B2 (en)* | 2005-07-20 | 2012-05-22 | Verizon Business Global Llc | Method and system for providing secure communications between proxy servers in support of interdomain traversal |
| CN1908981A (en)* | 2005-08-01 | 2007-02-07 | 富士通株式会社 | Wireless computer wallet for physical point of sale (pos) transactions |
| US20070033408A1 (en)* | 2005-08-08 | 2007-02-08 | Widevine Technologies, Inc. | Preventing illegal distribution of copy protected content |
| US20160026991A1 (en)* | 2005-08-12 | 2016-01-28 | Vodafone Group Plc | Mobile account management |
| US20070078773A1 (en)* | 2005-08-31 | 2007-04-05 | Arik Czerniak | Posting digital media |
| JP4813133B2 (en)* | 2005-09-20 | 2011-11-09 | 富士通株式会社 | Biometric authentication method and biometric authentication system |
| US20070067535A1 (en)* | 2005-09-20 | 2007-03-22 | Ta-Wei Liu | Motherboard capable of selectively supporting dual graphic engine |
| ATE495504T1 (en)* | 2005-10-26 | 2011-01-15 | Swisscom Ag | METHOD AND COMMUNICATION SYSTEM FOR COMPARING BIOMETRIC DATA RECORDED WITH BIOMETRIC SENSORS WITH REFERENCE DATA |
| US20070112667A1 (en)* | 2005-10-31 | 2007-05-17 | Dun And Bradstreet | System and method for providing a fraud risk score |
| EP1783997A1 (en)* | 2005-11-07 | 2007-05-09 | Axalto S.A. | Remote activation of a user account in a telecommunication network |
| GB0525635D0 (en) | 2005-12-16 | 2006-01-25 | Innovision Res & Tech Plc | Chip card and method of data communication |
| WO2007072238A1 (en)* | 2005-12-23 | 2007-06-28 | International Business Machines Corporation | Method and system for biometric authentication |
| US8352323B2 (en) | 2007-11-30 | 2013-01-08 | Blaze Mobile, Inc. | Conducting an online payment transaction using an NFC enabled mobile communication device |
| US8112787B2 (en) | 2005-12-31 | 2012-02-07 | Broadcom Corporation | System and method for securing a credential via user and server verification |
| CA2640694A1 (en)* | 2006-02-13 | 2007-08-23 | Outsmart Ltd. | Portable soft phone |
| US9654456B2 (en)* | 2006-02-16 | 2017-05-16 | Oracle International Corporation | Service level digital rights management support in a multi-content aggregation and delivery system |
| US9143622B2 (en)* | 2006-02-17 | 2015-09-22 | Qualcomm Incorporated | Prepay accounts for applications, services and content for communication devices |
| US9185234B2 (en)* | 2006-02-22 | 2015-11-10 | Qualcomm Incorporated | Automated account mapping in a wireless subscriber billing system |
| US20070271596A1 (en)* | 2006-03-03 | 2007-11-22 | David Boubion | Security, storage and communication system |
| US7945612B2 (en)* | 2006-03-28 | 2011-05-17 | Microsoft Corporation | Aggregating user presence across multiple endpoints |
| US20070239869A1 (en)* | 2006-03-28 | 2007-10-11 | Microsoft Corporation | User interface for user presence aggregated across multiple endpoints |
| WO2008027621A1 (en)* | 2006-03-30 | 2008-03-06 | Obopay Inc. | Mobile person-to-person payment system |
| US20070255662A1 (en)* | 2006-03-30 | 2007-11-01 | Obopay Inc. | Authenticating Wireless Person-to-Person Money Transfers |
| US8095911B2 (en)* | 2006-03-31 | 2012-01-10 | Sap Ag | Method and system for utilizing development components |
| AU2007240955A1 (en) | 2006-04-17 | 2007-11-01 | Veritec, Inc. | Methods and systems for secure transactions with electronic devices |
| US7907896B2 (en)* | 2006-04-28 | 2011-03-15 | Motorola Mobility, Inc. | Mobile commerce method and device |
| EP3023894B1 (en)* | 2006-05-25 | 2017-11-22 | CellTrust Corporation | Secure mobile information management method |
| US7540408B2 (en)* | 2006-06-22 | 2009-06-02 | Hip Consult Inc. | Apparatus and method for facilitating money or value transfer |
| US7512567B2 (en)* | 2006-06-29 | 2009-03-31 | Yt Acquisition Corporation | Method and system for providing biometric authentication at a point-of-sale via a mobile device |
| US8160959B2 (en)* | 2006-07-06 | 2012-04-17 | Firethorn Mobile, Inc. | Methods and systems for payment transactions in a mobile environment |
| US20080065531A1 (en) | 2006-07-26 | 2008-03-13 | Smith Steven B | Web-based payments on text-to-pay sms networks |
| US20080046915A1 (en)* | 2006-08-01 | 2008-02-21 | Sbc Knowledge Ventures, L.P. | System and method of providing community content |
| WO2009129134A1 (en) | 2008-04-14 | 2009-10-22 | Bioconfirm, Llc | Improved certified email messages and attachments |
| FR2905782B1 (en)* | 2006-09-11 | 2008-12-05 | Inside Contactless Sa | METHOD FOR CONNECTING A NON-CONTACT INTEGRATED CIRCUIT TO AN NFC COMPONENT |
| EP2064649B1 (en)* | 2006-09-20 | 2019-10-23 | Nokia Technologies Oy | Near field connection establishment |
| WO2008041286A1 (en)* | 2006-09-29 | 2008-04-10 | Fujitsu Limited | Information processor and information management method |
| US7962369B2 (en) | 2006-09-29 | 2011-06-14 | Einar Rosenberg | Apparatus and method using near field communications |
| CN101543099B (en)* | 2006-09-29 | 2012-03-28 | 意大利电信股份公司 | Using, providing, customizing and billing services to mobile users through different electronic devices |
| WO2008051736A2 (en)* | 2006-10-12 | 2008-05-02 | Honeywell International Inc. | Architecture for unified threat management |
| US20070219926A1 (en)* | 2006-10-18 | 2007-09-20 | Stanley Korn | Secure method and system of identity authentication |
| WO2008085579A2 (en)* | 2006-10-25 | 2008-07-17 | Spyrus, Inc. | Method and system for deploying advanced cryptographic algorithms |
| GB0621189D0 (en)* | 2006-10-25 | 2006-12-06 | Payfont Ltd | Secure authentication and payment system |
| CH698351B1 (en)* | 2006-11-16 | 2015-06-15 | Net1 Ueps Technologies Inc | Secured financial transaction. |
| US7895311B1 (en)* | 2006-11-17 | 2011-02-22 | Arthur W. Juenger | Content distribution systems |
| US20080119162A1 (en)* | 2006-11-20 | 2008-05-22 | Motorola, Inc. | Sharing prepaid mobile telephony credit among a group |
| US20080121687A1 (en)* | 2006-11-28 | 2008-05-29 | Motorola, Inc. | Method and system for detecting an end of transaction for contactless transactions on a mobile device |
| DE102006057093B4 (en)* | 2006-12-04 | 2008-10-02 | Infineon Technologies Ag | Device for selecting a virtual map application |
| US7991158B2 (en) | 2006-12-13 | 2011-08-02 | Tyfone, Inc. | Secure messaging |
| DE102006060080B4 (en)* | 2006-12-19 | 2008-12-11 | Infineon Technologies Ag | Device for the contactless transmission of data from a memory |
| US7631810B2 (en) | 2006-12-19 | 2009-12-15 | Vivotech, Inc. | Systems, methods, and computer program products for supporting multiple applications and multiple instances of the same application on a wireless smart device |
| US8190908B2 (en)* | 2006-12-20 | 2012-05-29 | Spansion Llc | Secure data verification via biometric input |
| US20080168273A1 (en) | 2007-01-05 | 2008-07-10 | Chung Hyen V | Configuration mechanism for flexible messaging security protocols |
| JP5301463B2 (en) | 2007-01-09 | 2013-09-25 | ビザ ユー.エス.エー.インコーポレイテッド | Mobile phone payment process including threshold indicator |
| US20080201264A1 (en)* | 2007-02-17 | 2008-08-21 | Brown Kerry D | Payment card financial transaction authenticator |
| EP2135359A4 (en) | 2007-03-16 | 2011-07-27 | Lg Electronics Inc | Performing contactless applications in battery off mode |
| US20080230615A1 (en)* | 2007-03-19 | 2008-09-25 | Sony Corporation | Near-field communication card for communication of contact information |
| US8140439B2 (en)* | 2007-04-25 | 2012-03-20 | General Instrument Corporation | Method and apparatus for enabling digital rights management in file transfers |
| US10853855B2 (en)* | 2007-05-20 | 2020-12-01 | Michael Sasha John | Systems and methods for automatic and transparent client authentication and online transaction verification |
| US8078515B2 (en)* | 2007-05-04 | 2011-12-13 | Michael Sasha John | Systems and methods for facilitating electronic transactions and deterring fraud |
| US20090018934A1 (en) | 2007-05-15 | 2009-01-15 | Chaorong Peng | System and Method for defense ID theft attack security service system in marketing environment |
| US8122488B2 (en)* | 2007-05-18 | 2012-02-21 | Yangaroo, Inc. | Media file distribution system and method |
| TW200847050A (en)* | 2007-05-28 | 2008-12-01 | Trade Van Information Services Co | Method for processing consumption information |
| US9159098B2 (en)* | 2007-05-30 | 2015-10-13 | Visa Cape Town (Pty) Ltd. | System for clearing financial transactions |
| US8583915B1 (en) | 2007-05-31 | 2013-11-12 | Bby Solutions, Inc. | Security and authentication systems and methods for personalized portable devices and associated systems |
| SE531820C2 (en)* | 2007-06-13 | 2009-08-18 | Headweb Ab | Procedure and system for legal file sharing |
| US8121956B2 (en)* | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Cardless challenge systems and methods |
| US8094130B2 (en)* | 2007-08-13 | 2012-01-10 | Research In Motion Limited | Portable electronic device and method of controlling same |
| US8838472B2 (en) | 2007-08-14 | 2014-09-16 | First Data Corporation | Mobile system and method for exchanging point value |
| EP2034428B1 (en)* | 2007-09-07 | 2017-12-13 | Vodafone Holding GmbH | NFC capable mobile communication device |
| US8109444B2 (en)* | 2007-09-12 | 2012-02-07 | Devicefidelity, Inc. | Selectively switching antennas of transaction cards |
| WO2009039419A1 (en)* | 2007-09-21 | 2009-03-26 | Wireless Dynamics, Inc. | Wireless smart card and integrated personal area network, near field communication and contactless payment system |
| US8230149B1 (en)* | 2007-09-26 | 2012-07-24 | Teradici Corporation | Method and apparatus for managing a peripheral port of a computer system |
| US8040883B2 (en)* | 2007-10-19 | 2011-10-18 | Wayport, Inc. | Probe insertion for one or more network address translated addresses |
| US7945924B2 (en)* | 2007-11-15 | 2011-05-17 | At&T Intellectual Property I, L.P. | Detecting distribution of multimedia content |
| US9098844B2 (en) | 2007-11-20 | 2015-08-04 | Wells Fargo Bank, N.A. | Mobile electronic wallet |
| US9349127B2 (en)* | 2007-11-29 | 2016-05-24 | Visa Usa Inc. | Serial number and payment data based payment card processing |
| US20120029990A1 (en) | 2007-12-13 | 2012-02-02 | Blaze Mobile | Social Media Marketing Based on Transactions Using a Mobile Device and Associated Secure Element |
| US9984369B2 (en)* | 2007-12-19 | 2018-05-29 | At&T Intellectual Property I, L.P. | Systems and methods to identify target video content |
| JP2009151528A (en)* | 2007-12-20 | 2009-07-09 | Panasonic Corp | IC card storing biometric information and access control method thereof |
| US20090171970A1 (en)* | 2007-12-31 | 2009-07-02 | Keefe Robert A | System and Method for Delivering Utility Usage Information and Other Content to a Digital Photo Frame |
| US20090191846A1 (en)* | 2008-01-25 | 2009-07-30 | Guangming Shi | Biometric smart card for mobile devices |
| US10552701B2 (en)* | 2008-02-01 | 2020-02-04 | Oath Inc. | System and method for detecting the source of media content with application to business rules |
| US7860755B2 (en) | 2008-02-19 | 2010-12-28 | The Go Daddy Group, Inc. | Rating e-commerce transactions |
| US8060413B2 (en) | 2008-03-14 | 2011-11-15 | Research In Motion Limited | System and method for making electronic payments from a wireless mobile device |
| UA103021C2 (en)* | 2008-03-28 | 2013-09-10 | Селлтраст Корпорейшн | Systems and methods for secure short messaging service and multimedia messaging service (embodiments) |
| US8863235B2 (en)* | 2008-05-13 | 2014-10-14 | At&T Mobility Ii Llc | Time-dependent white list generation |
| AU2009247677B2 (en)* | 2008-05-14 | 2014-09-04 | Visa Cape Town (Pty) Ltd | Mobile commerce payment system |
| US8543091B2 (en)* | 2008-06-06 | 2013-09-24 | Ebay Inc. | Secure short message service (SMS) communications |
| US20090307140A1 (en)* | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
| US20160342995A9 (en) | 2008-06-06 | 2016-11-24 | Ebay Inc. | Biometric authentication of mobile financial transactions by trusted service managers |
| US20140025520A1 (en) | 2008-06-06 | 2014-01-23 | Ebay Inc. | Biometric authentication of mobile financial transactions by trusted service managers |
| JP2010140467A (en)* | 2008-11-13 | 2010-06-24 | Hitachi Ltd | Biometric authentication method, biometric authentication system, ic card and terminal |
| US8386415B2 (en)* | 2008-12-01 | 2013-02-26 | At&T Mobility Ii Llc | Portable wireless enabled digital media frame |
| US8131266B2 (en)* | 2008-12-18 | 2012-03-06 | Alcatel Lucent | Short message service communication security |
| CA2746760A1 (en)* | 2009-01-13 | 2010-07-22 | Michael Horie | Secure protocol for transactions |
| KR20100088953A (en)* | 2009-02-02 | 2010-08-11 | 삼성전자주식회사 | Method and system for sharing contents at internet broadcasting system |
| CN102460520B (en) | 2009-05-03 | 2015-01-21 | 洛格摩提公司 | A payment terminal using a mobile communication device, such as a mobile phone, and method for directly debit payment transaction |
| US8286241B1 (en)* | 2009-09-02 | 2012-10-09 | Symantec Corporation | Identifying legitimate content using user-agent-based white listing |
| US10454693B2 (en) | 2009-09-30 | 2019-10-22 | Visa International Service Association | Mobile payment application architecture |
| HU231086B1 (en)* | 2009-10-07 | 2020-06-29 | Díjbeszedő Informatikai Kft. | Procedure to secure and initiate identified bankcard payment transaction, software for the said purpose and communication equipment containing such software |
| US8447699B2 (en) | 2009-10-13 | 2013-05-21 | Qualcomm Incorporated | Global secure service provider directory |
| US20110117883A1 (en) | 2009-11-19 | 2011-05-19 | David Drabo | Encrypted text messaging system and method therefor |
| KR101714108B1 (en)* | 2009-12-04 | 2017-03-08 | 크라이프토그라피 리서치, 인코포레이티드 | Verifiable, leak-resistant encryption and decryption |
| US20130046761A1 (en)* | 2010-01-08 | 2013-02-21 | Telefonaktiebolaget L M Ericsson (Publ) | Method and Apparatus for Social Tagging of Media Files |
| US8447970B2 (en) | 2010-02-09 | 2013-05-21 | Microsoft Corporation | Securing out-of-band messages |
| US20110208761A1 (en)* | 2010-02-24 | 2011-08-25 | Microsoft Corporation | Coordinating content from multiple data sources |
| US20110213665A1 (en)* | 2010-02-26 | 2011-09-01 | Bank Of America Corporation | Bank Based Advertising System |
| CN101924785A (en)* | 2010-04-28 | 2010-12-22 | 华为技术有限公司 | Data uploading method, downloading method and system |
| US8571218B2 (en) | 2010-06-01 | 2013-10-29 | GreatCall, Inc. | Short message service cipher |
| US9235586B2 (en)* | 2010-09-13 | 2016-01-12 | Microsoft Technology Licensing, Llc | Reputation checking obtained files |
| US8358596B2 (en) | 2010-09-20 | 2013-01-22 | Research In Motion Limited | Communications system providing mobile wireless communications device application module associations for respective wireless communications formats and related methods |
| US9558481B2 (en) | 2010-09-28 | 2017-01-31 | Barclays Bank Plc | Secure account provisioning |
| CN103222319B (en)* | 2010-09-29 | 2016-08-10 | 高通股份有限公司 | A kind of method for mobile computing device and mobile computing device |
| US9558267B2 (en)* | 2011-02-11 | 2017-01-31 | International Business Machines Corporation | Real-time data mining |
| US20180130548A1 (en) | 2011-02-14 | 2018-05-10 | Blaze Mobile | Using an NFC Enabled Mobile Device To Manage Digital Medical Artifacts |
| US9204398B2 (en)* | 2011-03-21 | 2015-12-01 | Nokia Technologies Oy | Method and apparatus for battery with secure element |
| US9450759B2 (en) | 2011-04-05 | 2016-09-20 | Apple Inc. | Apparatus and methods for controlling distribution of electronic access clients |
| US9508072B2 (en) | 2011-08-26 | 2016-11-29 | Paypal, Inc. | Secure payment instruction system |
| US8862767B2 (en) | 2011-09-02 | 2014-10-14 | Ebay Inc. | Secure elements broker (SEB) for application communication channel selector optimization |
| US20130060661A1 (en)* | 2011-09-06 | 2013-03-07 | Apple Inc. | Managing access to digital content items |
| US8819638B2 (en)* | 2011-09-20 | 2014-08-26 | Alcatel Lucent | Application protoyping suite |
| US20130144968A1 (en)* | 2011-12-02 | 2013-06-06 | Adam L. Berger | Sharing files on a wireless device |
| US8385553B1 (en)* | 2012-02-28 | 2013-02-26 | Google Inc. | Portable secure element |
| US9037676B1 (en)* | 2012-03-02 | 2015-05-19 | Google Inc. | Systems and methods for scheduled online publishing of internet media |
| US8925106B1 (en)* | 2012-04-20 | 2014-12-30 | Google Inc. | System and method of ownership of an online collection |
| US9165125B2 (en)* | 2012-06-13 | 2015-10-20 | Mobilextension Inc. | Distribution of dynamic structured content |
| US20140006486A1 (en)* | 2012-06-28 | 2014-01-02 | Google Inc. | System and method for determining appropriate content for an event content stream |
| EP2880607A4 (en)* | 2012-08-02 | 2015-09-23 | Visa Int Service Ass | Issuing and storing of payment credentials |
| US20140052620A1 (en)* | 2012-08-17 | 2014-02-20 | Google Inc. | Wireless reader and payment transaction terminal functionality within a portable device |
| US9806886B2 (en)* | 2013-01-21 | 2017-10-31 | Alcatel Lucent | Service plane encryption in IP/MPLS networks |
| US10063659B2 (en)* | 2013-07-01 | 2018-08-28 | Cynthia Fascenelli Kirkeby | Monetizing downloadable files based on resolving custodianship thereof to referring publisher and presentation of monetized content in a modal overlay contemporaneously with download |
| US9641435B1 (en)* | 2014-03-28 | 2017-05-02 | Juniper Neworks, Inc. | Packet segmentation offload for virtual networks |
| EP3262582B1 (en)* | 2015-02-27 | 2021-03-17 | Samsung Electronics Co., Ltd. | Electronic device providing electronic payment function and operating method thereof |
| US20180054438A1 (en)* | 2015-03-02 | 2018-02-22 | Microsoft Technology Licensing, Llc | Proxy service for uploading data from a source to a destination |
| US10546298B2 (en)* | 2016-04-26 | 2020-01-28 | Ciphertext Solutions, Inc. | Issuance of virtual electronic cards using device and user-specific authentication information |
| US10484494B2 (en)* | 2016-06-29 | 2019-11-19 | Rovi Guides, Inc. | Methods and systems for alerting users regarding availability of unconsumed content |
| CN107770115B (en)* | 2016-08-15 | 2021-01-05 | 华为技术有限公司 | Method and system for distributing digital content in a peer-to-peer network |
| US10331884B2 (en)* | 2016-10-10 | 2019-06-25 | Stephen Rosa | Method and system for countering ransomware |
| WO2018136914A1 (en)* | 2017-01-23 | 2018-07-26 | Mastercard International Incorporated | Method and system for authentication via a trusted execution environment |
| US11336619B2 (en)* | 2017-09-28 | 2022-05-17 | L3 Technologies, Inc. | Host process and memory separation |
| CA3050480A1 (en)* | 2018-07-24 | 2020-01-24 | Edison U. Ortiz | Payment card with secure element and replenishable tokens |
| US20200279258A1 (en)* | 2019-03-01 | 2020-09-03 | Visa International Service Association | Mobile payments using multiple cryptographic protocols |
| US11461752B2 (en)* | 2019-08-23 | 2022-10-04 | Charles Isgar | Wifi sharing system with mesh network functionality |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US4408306A (en)* | 1981-09-28 | 1983-10-04 | Motorola, Inc. | Column and row erasable EEPROM |
| US4527256A (en)* | 1982-03-17 | 1985-07-02 | Itt Industries, Inc. | Electrically erasable memory matrix (EEPROM) |
| US4578777A (en)* | 1983-07-11 | 1986-03-25 | Signetics Corporation | One step write circuit arrangement for EEPROMS |
| US4638430A (en)* | 1983-07-15 | 1987-01-20 | United Technologies Corporation | EAROM and EEPROM data storage management |
| US4698750A (en)* | 1984-12-27 | 1987-10-06 | Motorola, Inc. | Security for integrated circuit microcomputer with EEPROM |
| US4811294A (en)* | 1985-06-21 | 1989-03-07 | Mitsubishi Denki Kabushiki Kaisha | Data integrity verifying circuit for electrically erasable and programmable read only memory (EEPROM) |
| US4763305A (en)* | 1985-11-27 | 1988-08-09 | Motorola, Inc. | Intelligent write in an EEPROM with data and erase check |
| US4718041A (en)* | 1986-01-09 | 1988-01-05 | Texas Instruments Incorporated | EEPROM memory having extended life |
| US4783766A (en)* | 1986-05-30 | 1988-11-08 | Seeq Technology, Inc. | Block electrically erasable EEPROM |
| US4967393A (en)* | 1987-02-20 | 1990-10-30 | Kabushiki Kaisha Toshiba | Flash erasable and programmable nonvolatile semiconductor memory |
| US4891791A (en)* | 1987-04-30 | 1990-01-02 | Kabushiki Kaisha Toshiba | Data writing system for EEPROM |
| US4907202A (en)* | 1987-08-31 | 1990-03-06 | Oki Electric Industry Co., Ltd. | Control circuit for EEPROM |
| US4970692A (en)* | 1987-09-01 | 1990-11-13 | Waferscale Integration, Inc. | Circuit for controlling a flash EEPROM having three distinct modes of operation by allowing multiple functionality of a single pin |
| US5053990A (en)* | 1988-02-17 | 1991-10-01 | Intel Corporation | Program/erase selection for flash memory |
| US5043940A (en)* | 1988-06-08 | 1991-08-27 | Eliyahou Harari | Flash EEPROM memory systems having multistate storage cells |
| US5095344A (en)* | 1988-06-08 | 1992-03-10 | Eliyahou Harari | Highly compact eprom and flash eeprom devices |
| US5168465A (en)* | 1988-06-08 | 1992-12-01 | Eliyahou Harari | Highly compact EPROM and flash EEPROM devices |
| US6570790B1 (en)* | 1988-06-08 | 2003-05-27 | Sandisk Corporation | Highly compact EPROM and flash EEPROM devices |
| US4999812A (en)* | 1988-11-23 | 1991-03-12 | National Semiconductor Corp. | Architecture for a flash erase EEPROM memory |
| US5602987A (en)* | 1989-04-13 | 1997-02-11 | Sandisk Corporation | Flash EEprom system |
| US5991517A (en)* | 1989-04-13 | 1999-11-23 | Sandisk Corporation | Flash EEprom system with cell by cell programming verification |
| US5337280A (en)* | 1990-09-27 | 1994-08-09 | Oki Electric Industry Co., Ltd. | EEPROM circuit |
| US5386539A (en)* | 1990-09-28 | 1995-01-31 | Fuji Photo Film Co., Ltd. | IC memory card comprising an EEPROM with data and address buffering for controlling the writing/reading of data to EEPROM |
| US5467310A (en)* | 1991-01-16 | 1995-11-14 | Fujitsu Limited | EEPROM and EEPROM reading method |
| US6026027A (en)* | 1994-01-31 | 2000-02-15 | Norand Corporation | Flash memory system having memory cache |
| US5523972A (en)* | 1994-06-02 | 1996-06-04 | Intel Corporation | Method and apparatus for verifying the programming of multi-level flash EEPROM memory |
| US5809143A (en)* | 1995-12-12 | 1998-09-15 | Hughes; Thomas S. | Secure keyboard |
| US5956473A (en)* | 1996-11-25 | 1999-09-21 | Macronix International Co., Ltd. | Method and system for managing a flash memory mass storage system |
| US6279069B1 (en)* | 1996-12-26 | 2001-08-21 | Intel Corporation | Interface for flash EEPROM memory arrays |
| US6999824B2 (en)* | 1997-08-21 | 2006-02-14 | Fieldbus Foundation | System and method for implementing safety instrumented systems in a fieldbus architecture |
| US6138239A (en)* | 1998-11-13 | 2000-10-24 | N★Able Technologies, Inc. | Method and system for authenticating and utilizing secure resources in a computer system |
| US7539861B2 (en)* | 1999-10-27 | 2009-05-26 | Visa International Service Association | Creating and storing one or more digital certificates assigned to subscriber for efficient access using a chip card |
| US7958457B1 (en)* | 1999-12-20 | 2011-06-07 | Wireless Agents, Llc | Method and apparatus for scheduling presentation of digital content on a personal communication device |
| US7873837B1 (en)* | 2000-01-06 | 2011-01-18 | Super Talent Electronics, Inc. | Data security for electronic data flash card |
| US6736313B1 (en)* | 2000-05-09 | 2004-05-18 | Gilbarco Inc. | Card reader module with pin decryption |
| US20040182921A1 (en)* | 2000-05-09 | 2004-09-23 | Dickson Timothy E. | Card reader module with account encryption |
| US7103575B1 (en)* | 2000-08-31 | 2006-09-05 | International Business Machines Corporation | Enabling use of smart cards by consumer devices for internet commerce |
| US20020161723A1 (en)* | 2000-09-11 | 2002-10-31 | Nadarajah Asokan | System and method of secure authentication and billing for goods and services using a cellular telecommunication and an authorization infrastructure |
| US20050171898A1 (en)* | 2001-07-10 | 2005-08-04 | American Express Travel Related Services Company, Inc. | Systems and methods for managing multiple accounts on a rf transaction device using secondary identification indicia |
| US20030055792A1 (en)* | 2001-07-23 | 2003-03-20 | Masaki Kinoshita | Electronic payment method, system, and devices |
| US20030076962A1 (en)* | 2001-10-18 | 2003-04-24 | Jong-Hyuk Roh | Method for modifying validity of a certificate using biometric information in public key infrastructure-based authentication system |
| US20040268133A1 (en)* | 2001-11-27 | 2004-12-30 | Lee Patrick S | Secure personal identification entry system |
| US20070022058A1 (en)* | 2002-08-08 | 2007-01-25 | Fujitsu Limited | Wireless computer wallet for physical point of sale (POS) transactions |
| US7478248B2 (en)* | 2002-11-27 | 2009-01-13 | M-Systems Flash Disk Pioneers, Ltd. | Apparatus and method for securing data on a portable storage device |
| US20040124966A1 (en)* | 2002-12-18 | 2004-07-01 | Ncr Corporation | Wireless security module |
| US7350230B2 (en)* | 2002-12-18 | 2008-03-25 | Ncr Corporation | Wireless security module |
| US20040268142A1 (en)* | 2003-06-30 | 2004-12-30 | Nokia, Inc. | Method of implementing secure access |
| US20050105734A1 (en)* | 2003-09-30 | 2005-05-19 | Mark Buer | Proximity authentication system |
| US7360691B2 (en)* | 2004-02-02 | 2008-04-22 | Matsushita Electric Industrial Co., Ltd. | Secure device and mobile terminal which carry out data exchange between card applications |
| US20070197261A1 (en)* | 2004-03-19 | 2007-08-23 | Humbel Roger M | Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function |
| US7337976B2 (en)* | 2004-04-08 | 2008-03-04 | Matsushita Electric Industrial Co., Ltd. | Semiconductor memory |
| US20050273609A1 (en)* | 2004-06-04 | 2005-12-08 | Nokia Corporation | Setting up a short-range wireless data transmission connection between devices |
| US20050273399A1 (en)* | 2004-06-08 | 2005-12-08 | Sony Corporation | Content distribution server, content distribution method, and program |
| US7827370B2 (en)* | 2004-07-08 | 2010-11-02 | Nokia Corporation | Partial permanent write protection of a memory card and partially permanently write protected memory card |
| US7844255B2 (en)* | 2004-12-08 | 2010-11-30 | Verifone, Inc. | Secure PIN entry device for mobile phones |
| US20060122902A1 (en)* | 2004-12-08 | 2006-06-08 | Andrew Petrov | Secure PIN entry device for mobile phones |
| US20060183462A1 (en)* | 2005-02-11 | 2006-08-17 | Nokia Corporation | Managing an access account using personal area networks and credentials on a mobile device |
| US20070011724A1 (en)* | 2005-07-08 | 2007-01-11 | Gonzalez Carlos J | Mass storage device with automated credentials loading |
| US20070057038A1 (en)* | 2005-09-15 | 2007-03-15 | Capital One Financial Corporation | Wireless devices for storing a financial account card and methods for storing card data in a wireless device |
| US20070080784A1 (en)* | 2005-10-10 | 2007-04-12 | Electronics And Telecommunications Research Institute | Mobile RFID service providing apparatus and method thereof |
| US20070106897A1 (en)* | 2005-11-07 | 2007-05-10 | Michael Kulakowski | Secure RFID authentication system |
| US8190087B2 (en)* | 2005-12-31 | 2012-05-29 | Blaze Mobile, Inc. | Scheduling and paying for a banking transaction using an NFC enabled mobile communication device |
| US20070235539A1 (en)* | 2006-04-05 | 2007-10-11 | Jarkko Sevanto | Mobile device with near field communication module and secure chip |
| US20080207124A1 (en)* | 2006-04-05 | 2008-08-28 | Nokia Corporation | Mobile Device With Near Field Communication Module And Secure Chip |
| US8121945B2 (en)* | 2006-07-06 | 2012-02-21 | Firethorn Mobile, Inc. | Methods and systems for payment method selection by a payee in a mobile environment |
| US20080006685A1 (en)* | 2006-07-06 | 2008-01-10 | Firethorn Holdings, Llc | Methods and Systems For Real Time Account Balances in a Mobile Environment |
| US7775442B2 (en)* | 2006-07-12 | 2010-08-17 | Nokia Corporation | Method for accessing after-operation information of secure element applications |
| US20080052091A1 (en)* | 2006-08-22 | 2008-02-28 | Mci Financial Management Corp. | Secure near field transaction |
| US20080076572A1 (en)* | 2006-09-08 | 2008-03-27 | Igt, Inc. | Mobile gaming devices for use in a gaming network having gaming and non-gaming zones |
| US20080065885A1 (en)* | 2006-09-08 | 2008-03-13 | Yasushi Nagai | Data processing apparatus |
| US20080189212A1 (en)* | 2006-12-21 | 2008-08-07 | Michael Kulakowski | Electronic secure authentication for exchange buyer assurance system (eSafeBay) |
| US20100050271A1 (en)* | 2007-01-31 | 2010-02-25 | Nokia Corporation | Managing applications related to secure modules |
| US20080270302A1 (en)* | 2007-04-27 | 2008-10-30 | American Express Travel Related Services Co., Inc. | User experience on mobile phone |
| US20080268811A1 (en)* | 2007-04-27 | 2008-10-30 | American Express Travel Related Services Co., Inc. | Payment application download to mobile phone and phone personalization |
| US8646056B2 (en)* | 2007-05-17 | 2014-02-04 | U.S. Cellular Corporation | User-friendly multifactor mobile authentication |
| US20080289030A1 (en)* | 2007-05-17 | 2008-11-20 | United States Cellular Corporation | User-friendly multifactor mobile authentication |
| US20080297311A1 (en)* | 2007-05-31 | 2008-12-04 | Wu Xing-Tao | Non-contact service providing systems |
| US20090023474A1 (en)* | 2007-07-18 | 2009-01-22 | Motorola, Inc. | Token-based dynamic authorization management of rfid systems |
| US20090070263A1 (en)* | 2007-09-12 | 2009-03-12 | Wachovia Corporation | Peer to peer fund transfer |
| US20090222902A1 (en)* | 2008-02-29 | 2009-09-03 | Research In Motion Limited | Methods And Apparatus For Use In Enabling A Mobile Communication Device With A Digital Certificate |
| US7967215B2 (en)* | 2008-04-18 | 2011-06-28 | Vivotech Inc. | Systems, methods, and computer program products for supporting multiple contactless applications using different security keys |
| US20090327131A1 (en)* | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
| US20090273435A1 (en)* | 2008-05-02 | 2009-11-05 | Research In Motion Limited | Coordinated security systems and methods for an electronic device |
| US8149085B2 (en)* | 2008-05-02 | 2012-04-03 | Research In Motion Limited | Coordinated security systems and methods for an electronic device |
| US20100125737A1 (en)* | 2008-11-14 | 2010-05-20 | Denis Kang | Payment transaction processing using out of band authentication |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US10796313B2 (en)* | 2004-04-13 | 2020-10-06 | Paypal, Inc. | Method and system for facilitating online payments based on an established payment agreement |
| US20190005497A1 (en)* | 2004-04-13 | 2019-01-03 | Paypal, Inc. | Method and system for facilitating online payments based on an established payment agreement |
| US10579978B2 (en) | 2005-04-21 | 2020-03-03 | Securedpay Solutions, Inc. | Portable handheld device for wireless order entry and real time payment authorization and related methods |
| US10592881B2 (en) | 2005-04-21 | 2020-03-17 | Securedpay Solutions, Inc. | Portable handheld device for wireless order entry and real time payment authorization and related methods |
| US8490878B2 (en) | 2005-04-21 | 2013-07-23 | Securedpay Solutions, Inc. | Portable handheld device for wireless order entry and real time payment authorization and related methods |
| US8356754B2 (en) | 2005-04-21 | 2013-01-22 | Securedpay Solutions, Inc. | Portable handheld device for wireless order entry and real time payment authorization and related methods |
| US10600046B2 (en)* | 2006-09-24 | 2020-03-24 | Rfcyber Corporation | Method and apparatus for mobile payments |
| US20150278800A1 (en)* | 2006-09-24 | 2015-10-01 | Rfcyber Corporation | Method and apparatus for mobile payments |
| US20130018798A1 (en)* | 2008-07-23 | 2013-01-17 | Ebay, Inc. | System and Methods for Facilitating Fund Transfers Over a Network |
| US20100088518A1 (en)* | 2008-09-19 | 2010-04-08 | Oberthur Technologies | Method of exchanging data such as cryptographic keys between a data processing system and an electronic entity such as a microcircuit card |
| US9137221B2 (en)* | 2008-09-19 | 2015-09-15 | Oberthur Technologies | Method of exchanging data such as cryptographic keys between a data processing system and an electronic entity such as a microcircuit card |
| US10108956B2 (en)* | 2008-10-04 | 2018-10-23 | Mastercard International Incorporated | Methods and systems for using physical payment cards in secure E-commerce transactions |
| US20100106570A1 (en)* | 2008-10-28 | 2010-04-29 | Cristian Radu | Systems and methods for enrollment and participation in a loyalty program |
| US10997573B2 (en) | 2009-04-28 | 2021-05-04 | Visa International Service Association | Verification of portable consumer devices |
| US10572864B2 (en) | 2009-04-28 | 2020-02-25 | Visa International Service Association | Verification of portable consumer devices |
| US9904919B2 (en) | 2009-05-15 | 2018-02-27 | Visa International Service Association | Verification of portable consumer devices |
| US9792611B2 (en) | 2009-05-15 | 2017-10-17 | Visa International Service Association | Secure authentication system and method |
| US10009177B2 (en) | 2009-05-15 | 2018-06-26 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| US10043186B2 (en) | 2009-05-15 | 2018-08-07 | Visa International Service Association | Secure authentication system and method |
| US10049360B2 (en) | 2009-05-15 | 2018-08-14 | Visa International Service Association | Secure communication of payment information to merchants using a verification token |
| US12086787B2 (en) | 2009-05-15 | 2024-09-10 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| US10387871B2 (en) | 2009-05-15 | 2019-08-20 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| US11574312B2 (en) | 2009-05-15 | 2023-02-07 | Visa International Service Association | Secure authentication system and method |
| US20230410171A1 (en)* | 2009-05-29 | 2023-12-21 | Paypal, Inc. | Trusted remote attestation agent (traa) |
| US9332060B2 (en)* | 2009-12-04 | 2016-05-03 | Telefonaktiebolaget L M Ericsson (Publ) | Methods, secure element, server, computer programs and computer program products for improved application management |
| US20130019323A1 (en)* | 2009-12-04 | 2013-01-17 | Telefonaktiebolaget L M Ericsson (Publ) | Methods, Secure Element, Server, Computer Programs and Computer Program Products for Improved Application Management |
| US20150032865A1 (en)* | 2009-12-04 | 2015-01-29 | Telefonaktiebolaget L M Ericsson (Publ) | Methods, Secure Element, Server, Computer Programs and Computer Program Products for Improved Application Management |
| US9456027B2 (en)* | 2009-12-04 | 2016-09-27 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods, secure element, server, computer programs and computer program products for improved application management |
| US10657528B2 (en) | 2010-02-24 | 2020-05-19 | Visa International Service Association | Integration of payment capability into secure elements of computers |
| US20130311313A1 (en)* | 2010-04-09 | 2013-11-21 | Kevin Laracey | Nfc transaction processing systems and methods |
| US11961065B2 (en) | 2010-04-09 | 2024-04-16 | Paypal, Inc. | NFC mobile wallet processing systems and methods |
| US11887110B2 (en) | 2010-04-09 | 2024-01-30 | Paypal, Inc. | Methods and systems for processing transactions on a value dispensing device using a mobile device |
| US11232437B2 (en) | 2010-04-09 | 2022-01-25 | Paypal, Inc. | Transaction token issuing authorities |
| US11887105B2 (en) | 2010-04-09 | 2024-01-30 | Paypal, Inc. | Transaction token issuing authorities |
| US10445723B2 (en)* | 2010-04-09 | 2019-10-15 | Paypal, Inc. | NFC-transaction processing systems and methods |
| US20160292667A9 (en)* | 2010-04-09 | 2016-10-06 | Paypal, Inc. | Nfc transaction processing systems and methods |
| US8571939B2 (en) | 2010-07-07 | 2013-10-29 | Toshiba Global Commerce Solutions Holdings Corporation | Two phase payment link and authorization for mobile devices |
| US9037490B2 (en) | 2010-07-07 | 2015-05-19 | Toshiba Global Commerce Solutions Holdings Coporation | Two phase payment link and authorization for mobile devices |
| US11410142B2 (en)* | 2010-09-21 | 2022-08-09 | Visa International Service Association | Device enrollment system and method |
| US20120136796A1 (en)* | 2010-09-21 | 2012-05-31 | Ayman Hammad | Device Enrollment System and Method |
| US11880815B2 (en) | 2010-09-21 | 2024-01-23 | Visa International Service Association | Device enrollment system and method |
| US20130275308A1 (en)* | 2010-11-29 | 2013-10-17 | Mobay Technologies Limited | System for verifying electronic transactions |
| US20130291084A1 (en)* | 2010-11-30 | 2013-10-31 | Gemalto Sa | Method for accessing a secure element and corresponding secure element and system |
| US12361405B2 (en) | 2010-12-17 | 2025-07-15 | Google Llc | Digital wallet |
| US11507944B2 (en) | 2010-12-17 | 2022-11-22 | Google Llc | Digital wallet |
| US9691055B2 (en) | 2010-12-17 | 2017-06-27 | Google Inc. | Digital wallet |
| US8843125B2 (en) | 2010-12-30 | 2014-09-23 | Sk C&C | System and method for managing mobile wallet and its related credentials |
| US9191813B2 (en) | 2010-12-30 | 2015-11-17 | Mozido Corfire—Korea, Ltd. | System and method for managing OTA provisioning applications through use of profiles and data preparation |
| US9161218B2 (en) | 2010-12-30 | 2015-10-13 | Mozido Corfire—Korea, Ltd. | System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements |
| US20140090019A1 (en)* | 2011-05-19 | 2014-03-27 | Nippon Hoso Kyokai | Integrated broadcasting communications receiver, resource access controlling program, and integrated broadcasting communications system |
| US11295281B2 (en) | 2011-06-03 | 2022-04-05 | Fintiv, Inc. | Monetary transaction system |
| US12346886B2 (en) | 2011-06-03 | 2025-07-01 | Fintiv, Inc. | Monetary transaction system |
| US11120413B2 (en) | 2011-06-03 | 2021-09-14 | Fintiv, Inc. | Monetary transaction system |
| US8498900B1 (en) | 2011-07-25 | 2013-07-30 | Dash Software, LLC | Bar or restaurant check-in and payment systems and methods of their operation |
| US20130073467A1 (en)* | 2011-09-16 | 2013-03-21 | Verizon Patent And Licensing Inc. | Method and system for conducting financial transactions using mobile devices |
| US9177312B1 (en) | 2011-10-17 | 2015-11-03 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US9378495B1 (en) | 2011-10-17 | 2016-06-28 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US20130095810A1 (en)* | 2011-10-17 | 2013-04-18 | Capital One Financial Corporation | System and Method for Providing Contactless Payment with a Near Field Communications Attachment |
| US10043175B2 (en) | 2011-10-17 | 2018-08-07 | Capital One Financial Corporation | Enhanced near field communications attachment |
| US9355399B1 (en) | 2011-10-17 | 2016-05-31 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US10482457B2 (en) | 2011-10-17 | 2019-11-19 | Capital One Services, Llc | System and method for token-based payments |
| US9489672B1 (en) | 2011-10-17 | 2016-11-08 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US9378496B1 (en) | 2011-10-17 | 2016-06-28 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US9183490B2 (en)* | 2011-10-17 | 2015-11-10 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US9183491B2 (en)* | 2011-10-17 | 2015-11-10 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US9111193B2 (en) | 2011-10-17 | 2015-08-18 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US10044412B1 (en) | 2011-10-17 | 2018-08-07 | Capital One Financial Corporation | System and method for providing contactless payment with a near field communications attachment |
| US9105025B2 (en) | 2011-10-17 | 2015-08-11 | Capital One Financial Corporation | Enhanced near field communications attachment |
| US11468434B2 (en) | 2011-11-21 | 2022-10-11 | Fintiv, Inc. | Using a mobile wallet infrastructure to support multiple mobile wallet providers |
| US12248929B2 (en) | 2011-11-21 | 2025-03-11 | Fintiv, Inc. | Using a mobile wallet infrastructure to support multiple mobile wallet providers |
| US8712394B2 (en) | 2011-12-14 | 2014-04-29 | Blackberry Limited | Systems, methods, and apparatus to prepare a mobile device for provisioning |
| US11995633B2 (en) | 2012-03-06 | 2024-05-28 | Visa International Service Association | Security system incorporating mobile device |
| US10282724B2 (en)* | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
| US20130238499A1 (en)* | 2012-03-06 | 2013-09-12 | Ayman Hammad | Security system incorporating mobile device |
| US9867043B2 (en)* | 2012-08-28 | 2018-01-09 | Visa International Service Association | Secure device service enrollment |
| US20140066015A1 (en)* | 2012-08-28 | 2014-03-06 | Selim Aissi | Secure device service enrollment |
| US20150215311A1 (en)* | 2012-09-06 | 2015-07-30 | Gemalto Sa | Method for cloning a secure element |
| US10116654B2 (en)* | 2012-09-06 | 2018-10-30 | Gemalto Sa | Method for cloning a secure element |
| US20200219185A1 (en)* | 2012-09-21 | 2020-07-09 | Capital One Services, Llc | System and method for opening an account using a mobile device |
| US20230342843A1 (en)* | 2012-09-21 | 2023-10-26 | Capital One Services, Llc | System and method for opening an account using a mobile device |
| US10692136B2 (en)* | 2012-09-21 | 2020-06-23 | Capital One Services, Llc | System and method for opening an account using a mobile device |
| US20180046344A1 (en)* | 2012-10-09 | 2018-02-15 | Mastercard International Incorporated | System and method for payment using a mobile device |
| US11023869B1 (en) | 2012-10-11 | 2021-06-01 | Square, Inc. | Cardless payment transactions with multiple users |
| US20140189811A1 (en)* | 2012-12-29 | 2014-07-03 | Zane M. Taylor | Security enclave device to extend a virtual secure processing environment to a client device |
| US20140189810A1 (en)* | 2012-12-31 | 2014-07-03 | Sandeep K. Gupta | Network security as a service using virtual secure channels |
| US11128615B2 (en) | 2013-03-14 | 2021-09-21 | Comcast Cable Communications, Llc | Identity authentication using credentials |
| US11455633B2 (en) | 2013-03-14 | 2022-09-27 | Block, Inc. | Mobile device payments |
| US9787669B2 (en)* | 2013-03-14 | 2017-10-10 | Comcast Cable Communications, Llc | Identity authentication using credentials |
| US11562360B2 (en) | 2013-03-14 | 2023-01-24 | Block, Inc. | Mobile device payments |
| US12120107B2 (en) | 2013-03-14 | 2024-10-15 | Comcast Cable Communications, Llc | Identity authentication using credentials |
| US10438202B2 (en) | 2013-03-14 | 2019-10-08 | Square, Inc. | Mobile device payments |
| US20140281498A1 (en)* | 2013-03-14 | 2014-09-18 | Comcast Cable Communications, Llc | Identity authentication using credentials |
| US10484364B2 (en) | 2013-03-14 | 2019-11-19 | Comcast Cable Communications, Llc | Identity authentication using credentials |
| US10198728B2 (en) | 2013-05-15 | 2019-02-05 | Visa International Service Association | Methods and systems for provisioning payment credentials |
| US20140358794A1 (en)* | 2013-06-04 | 2014-12-04 | Ncr Corporation | Techniques for credit card processing |
| US20150019417A1 (en)* | 2013-06-26 | 2015-01-15 | Google Inc. | Updating a digital wallet from financial account issuer |
| US12198124B2 (en) | 2013-07-15 | 2025-01-14 | Visa International Service Association | Secure remote payment transaction processing |
| US11055694B2 (en) | 2013-07-15 | 2021-07-06 | Visa International Service Association | Secure remote payment transaction processing |
| US10607212B2 (en) | 2013-07-15 | 2020-03-31 | Visa International Services Association | Secure remote payment transaction processing |
| WO2015023999A1 (en)* | 2013-08-15 | 2015-02-19 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
| US11847643B2 (en) | 2013-08-15 | 2023-12-19 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
| US11188901B2 (en) | 2013-08-15 | 2021-11-30 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
| US11062306B2 (en) | 2013-08-15 | 2021-07-13 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
| US9646303B2 (en) | 2013-08-15 | 2017-05-09 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
| US10181117B2 (en)* | 2013-09-12 | 2019-01-15 | Intel Corporation | Methods and arrangements for a personal point of sale device |
| US11282057B2 (en)* | 2013-09-12 | 2022-03-22 | Intel Corporation | Methods and arrangements for a personal point of sale device |
| US10057404B2 (en)* | 2013-09-13 | 2018-08-21 | Facebook, Inc. | Techniques for mobile device personalization |
| US20180041627A1 (en)* | 2013-09-13 | 2018-02-08 | Facebook, Inc. | Techniques for mobile device personalization |
| US11710120B2 (en) | 2013-09-20 | 2023-07-25 | Visa International Service Association | Secure remote payment transaction processing including consumer authentication |
| US10817875B2 (en) | 2013-09-20 | 2020-10-27 | Visa International Service Association | Secure remote payment transaction processing including consumer authentication |
| US10290016B1 (en) | 2013-10-28 | 2019-05-14 | Square, Inc. | Customer data aggregation |
| US11222352B2 (en)* | 2013-10-28 | 2022-01-11 | Square, Inc. | Automatic billing payment system |
| US20150120344A1 (en)* | 2013-10-28 | 2015-04-30 | Square, Inc. | Apportioning shared financial expenses |
| US9721314B2 (en)* | 2013-10-28 | 2017-08-01 | Square, Inc. | Apportioning shared financial expenses |
| US10002397B2 (en) | 2013-10-28 | 2018-06-19 | Square, Inc. | Apportioning shared financial expenses |
| US8930274B1 (en)* | 2013-10-30 | 2015-01-06 | Google Inc. | Securing payment transactions with rotating application transaction counters |
| US11374943B2 (en) | 2013-10-30 | 2022-06-28 | Google Llc | Secure interface using non-secure element processors |
| US10491605B2 (en) | 2013-10-30 | 2019-11-26 | Google Llc | Secure interface using non-secure element processors |
| US9799021B1 (en) | 2013-11-26 | 2017-10-24 | Square, Inc. | Tip processing at a point-of-sale system |
| US9626669B2 (en) | 2013-11-26 | 2017-04-18 | Square, Inc. | Card reader emulation for cardless transactions |
| US11107056B2 (en) | 2013-11-26 | 2021-08-31 | Square, Inc. | Card data output for cardless transactions |
| US9037491B1 (en)* | 2013-11-26 | 2015-05-19 | Square, Inc. | Card reader emulation for cardless transactions |
| US20150149309A1 (en)* | 2013-11-26 | 2015-05-28 | Square, Inc. | Card reader emulation for cardless transactions |
| US10007909B2 (en)* | 2013-12-02 | 2018-06-26 | Mastercard International Incorporated | Method and system for secure transmission of remote notification service messages to mobile devices without secure elements |
| US20150156176A1 (en)* | 2013-12-02 | 2015-06-04 | Mastercard International Incorporated | Method and system for secure transmission of remote notification service messages to mobile devices without secure elements |
| US9779401B2 (en)* | 2014-08-19 | 2017-10-03 | Qualcomm Incorporated | Network access authentication using a point-of-sale device |
| US20160055485A1 (en)* | 2014-08-19 | 2016-02-25 | Qualcomm Incorporated | Network access authentication using a point-of-sale device |
| US9317847B2 (en) | 2014-09-23 | 2016-04-19 | Sony Corporation | E-card transaction authorization based on geographic location |
| US9378502B2 (en) | 2014-09-23 | 2016-06-28 | Sony Corporation | Using biometrics to recover password in customer mobile device |
| US9646307B2 (en) | 2014-09-23 | 2017-05-09 | Sony Corporation | Receiving fingerprints through touch screen of CE device |
| US9355424B2 (en) | 2014-09-23 | 2016-05-31 | Sony Corporation | Analyzing hack attempts of E-cards |
| US9558488B2 (en) | 2014-09-23 | 2017-01-31 | Sony Corporation | Customer's CE device interrogating customer's e-card for transaction information |
| US9367845B2 (en) | 2014-09-23 | 2016-06-14 | Sony Corporation | Messaging customer mobile device when electronic bank card used |
| US9652760B2 (en) | 2014-09-23 | 2017-05-16 | Sony Corporation | Receiving fingerprints through touch screen of CE device |
| US10262316B2 (en) | 2014-09-23 | 2019-04-16 | Sony Corporation | Automatic notification of transaction by bank card to customer device |
| US9202212B1 (en) | 2014-09-23 | 2015-12-01 | Sony Corporation | Using mobile device to monitor for electronic bank card communication |
| US9292875B1 (en) | 2014-09-23 | 2016-03-22 | Sony Corporation | Using CE device record of E-card transactions to reconcile bank record |
| US9953323B2 (en) | 2014-09-23 | 2018-04-24 | Sony Corporation | Limiting e-card transactions based on lack of proximity to associated CE device |
| US11348083B1 (en) | 2014-09-30 | 2022-05-31 | Block, Inc. | Payment by use of identifier |
| US11127010B2 (en) | 2015-07-14 | 2021-09-21 | Samsung Electronics Co., Ltd. | Electronic device, certification agency server, and payment system |
| US11270304B2 (en) | 2015-09-16 | 2022-03-08 | Square, Inc. | Biometric payment technology |
| US12062034B2 (en) | 2015-10-12 | 2024-08-13 | Walmart Apollo, Llc | Check-in to checkout systems and methods |
| US12243047B2 (en) | 2015-10-12 | 2025-03-04 | Walmart Apollo, Llc | Re-using payment instruments for in-store use systems and methods |
| US11568390B2 (en) | 2015-10-12 | 2023-01-31 | Walmart Apollo, Llc | Re-using e-commerce payment instruments for in-store use systems and methods |
| KR102586443B1 (en)* | 2016-03-24 | 2023-10-11 | 삼성전자주식회사 | Electronic device for providing electronic payment and method thereof |
| KR20170111005A (en)* | 2016-03-24 | 2017-10-12 | 삼성전자주식회사 | Electronic device for providing electronic payment and method thereof |
| US10740748B2 (en) | 2016-11-30 | 2020-08-11 | Square, Inc. | System for improving card on file transactions |
| US10645086B1 (en)* | 2016-12-30 | 2020-05-05 | Charles Schwab & Co., Inc. | System and method for handling user requests for web services |
| CN107492161A (en)* | 2017-01-07 | 2017-12-19 | 邓昊晴 | A kind of lock management scheme of time-based dynamic token and low-power consumption bluetooth technology |
| US12175452B2 (en) | 2017-12-22 | 2024-12-24 | Walmart Apollo, Llc | Digital wallet management system |
| US11836709B2 (en) | 2017-12-22 | 2023-12-05 | Walmart Apollo, Llc | Digital wallet management system |
| US10878402B1 (en) | 2018-08-31 | 2020-12-29 | Square, Inc. | Temporarily provisioning payment functionality to alternate payment instrument |
| US10997583B1 (en) | 2018-08-31 | 2021-05-04 | Square, Inc. | Temporarily provisioning card on file payment functionality to proximate merchants |
| Publication number | Publication date |
|---|---|
| CN102057386B (en) | 2015-07-01 |
| US8108318B2 (en) | 2012-01-31 |
| US8150772B2 (en) | 2012-04-03 |
| US20130198086A1 (en) | 2013-08-01 |
| EP2308014A4 (en) | 2013-11-06 |
| US20120089520A1 (en) | 2012-04-12 |
| US9852418B2 (en) | 2017-12-26 |
| US20180225654A1 (en) | 2018-08-09 |
| EP2308014A1 (en) | 2011-04-13 |
| US20090307142A1 (en) | 2009-12-10 |
| US9858566B2 (en) | 2018-01-02 |
| CN102057386A (en) | 2011-05-11 |
| US8554689B2 (en) | 2013-10-08 |
| US8417643B2 (en) | 2013-04-09 |
| US20090307139A1 (en) | 2009-12-10 |
| US20180218358A1 (en) | 2018-08-02 |
| CN105046479B (en) | 2020-01-24 |
| CN105046479A (en) | 2015-11-11 |
| US20090307778A1 (en) | 2009-12-10 |
| US20120173434A1 (en) | 2012-07-05 |
| US20150056957A1 (en) | 2015-02-26 |
| US11521194B2 (en) | 2022-12-06 |
| WO2010002541A1 (en) | 2010-01-07 |
| Publication | Publication Date | Title |
|---|---|---|
| US20090307140A1 (en) | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment | |
| US10929832B2 (en) | Method and system for electronic wallet access | |
| CN104272332B (en) | System and method for dynamic temporary payment authorization in a portable communication device | |
| US20150220932A1 (en) | Biometric authentication of mobile financial transactions by trusted service managers | |
| US20170061441A1 (en) | Secure on device cardholder authentication using biometric data | |
| US20160224984A1 (en) | Biometric authentication of mobile financial transactions by trusted service managers | |
| US20120284195A1 (en) | Method and system for secure user registration | |
| EP3895462B1 (en) | Provisioning initiated from a contactless device | |
| US20130024383A1 (en) | Mobile Device With Secure Element | |
| CN105493116A (en) | Method and system for providing proof of payment | |
| US11750368B2 (en) | Provisioning method and system with message conversion | |
| EP3186739B1 (en) | Secure on device cardholder authentication using biometric data | |
| US12328304B2 (en) | Secure and privacy preserving message routing system |
| Date | Code | Title | Description |
|---|---|---|---|
| AS | Assignment | Owner name:EBAY INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MARDIKAR, UPENDRA;REEL/FRAME:021666/0425 Effective date:20081009 | |
| AS | Assignment | Owner name:PAYPAL, INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EBAY INC.;REEL/FRAME:036170/0540 Effective date:20150717 | |
| STCB | Information on status: application discontinuation | Free format text:ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION |