| US7904468B2 (en)* | 2008-02-27 | 2011-03-08 | Research In Motion Limited | Method and software for facilitating interaction with a personal information manager application at a wireless communication device |
| US7865528B2 (en)* | 2001-01-09 | 2011-01-04 | Nextair Corporation | Software, devices and methods facilitating execution of server-side applications at mobile devices |
| WO2002069608A2 (en)* | 2001-01-16 | 2002-09-06 | Akamai Technologies, Inc. | Using virtual domain name service (dns) zones for enterprise content delivery |
| US7237117B2 (en) | 2001-03-16 | 2007-06-26 | Kenneth P. Weiss | Universal secure registry |
| FI20011498A0 (en)* | 2001-07-09 | 2001-07-09 | Ericsson Telefon Ab L M | Method and system for verification of electronic signatures |
| US7611409B2 (en)* | 2001-09-20 | 2009-11-03 | Igt | Method and apparatus for registering a mobile device with a gaming machine |
| US7699703B2 (en)* | 2001-09-20 | 2010-04-20 | Igt | Method and apparatus for registering a mobile device with a gaming machine |
| US20030167231A1 (en)* | 2002-03-04 | 2003-09-04 | First Data Corporation | Method and system for processing credit card payments |
| AU2003255949A1 (en) | 2002-07-09 | 2004-01-23 | Neology, Inc. | System and method for providing secure identification solutions |
| US10176476B2 (en) | 2005-10-06 | 2019-01-08 | Mastercard Mobile Transactions Solutions, Inc. | Secure ecosystem infrastructure enabling multiple types of electronic wallets in an ecosystem of issuers, service providers, and acquires of instruments |
| FR2847756B1 (en)* | 2002-11-22 | 2005-09-23 | Cegetel Groupe | METHOD FOR ESTABLISHING AND MANAGING A MODEL OF CONFIDENCE BETWEEN A CHIP CARD AND A RADIO TERMINAL |
| JP4680918B2 (en)* | 2003-05-30 | 2011-05-11 | プリヴァリス・インコーポレーテッド | System and method for assignment and use of media content subscription service privileges |
| US7873716B2 (en)* | 2003-06-27 | 2011-01-18 | Oracle International Corporation | Method and apparatus for supporting service enablers via service request composition |
| US7761374B2 (en) | 2003-08-18 | 2010-07-20 | Visa International Service Association | Method and system for generating a dynamic verification value |
| US7740168B2 (en) | 2003-08-18 | 2010-06-22 | Visa U.S.A. Inc. | Method and system for generating a dynamic verification value |
| US7953663B1 (en) | 2003-09-04 | 2011-05-31 | Jpmorgan Chase Bank, N.A. | System and method for financial instrument pre-qualification and offering |
| US7886348B2 (en) | 2003-10-03 | 2011-02-08 | Verizon Services Corp. | Security management system for monitoring firewall operation |
| US8512144B2 (en) | 2003-10-20 | 2013-08-20 | Tipping Point Group, Llc | Method and apparatus for providing secondary gaming machine functionality |
| JP2005202914A (en)* | 2003-12-15 | 2005-07-28 | Matsushita Electric Ind Co Ltd | Secure device and information processing device |
| WO2005086802A2 (en) | 2004-03-08 | 2005-09-22 | Proxense, Llc | Linked account system using personal digital key (pdk-las) |
| US7860490B2 (en)* | 2004-12-01 | 2010-12-28 | Oracle International Corporation | Methods and systems for exposing access network capabilities using an enabler proxy |
| US9245236B2 (en) | 2006-02-16 | 2016-01-26 | Oracle International Corporation | Factorization of concerns to build a SDP (service delivery platform) |
| US9038082B2 (en) | 2004-05-28 | 2015-05-19 | Oracle International Corporation | Resource abstraction via enabler and metadata |
| US8458703B2 (en) | 2008-06-26 | 2013-06-04 | Oracle International Corporation | Application requesting management function based on metadata for managing enabler or dependency |
| US8321498B2 (en) | 2005-03-01 | 2012-11-27 | Oracle International Corporation | Policy interface description framework |
| US9565297B2 (en) | 2004-05-28 | 2017-02-07 | Oracle International Corporation | True convergence with end to end identity management |
| US8073810B2 (en)* | 2007-10-29 | 2011-12-06 | Oracle International Corporation | Shared view of customers across business support systems (BSS) and a service delivery platform (SDP) |
| US8966498B2 (en) | 2008-01-24 | 2015-02-24 | Oracle International Corporation | Integrating operational and business support systems with a service delivery platform |
| US8425323B2 (en) | 2004-06-30 | 2013-04-23 | Wms Gaming Inc. | Wagering game with asset trading |
| US10862994B1 (en)* | 2006-11-15 | 2020-12-08 | Conviva Inc. | Facilitating client decisions |
| US8752125B2 (en)* | 2004-10-20 | 2014-06-10 | Salt Group Pty Ltd | Authentication method |
| US7328839B2 (en)* | 2004-10-21 | 2008-02-12 | International Business Machines Corporation | User configurable alerts for ATM transactions |
| CN102609640B (en) | 2004-10-25 | 2015-07-15 | 安全第一公司 | Secure data parser method and system |
| EP1829283A2 (en) | 2004-12-20 | 2007-09-05 | Proxense, LLC | Biometric personal data key (pdk) authentication |
| US8032920B2 (en)* | 2004-12-27 | 2011-10-04 | Oracle International Corporation | Policies as workflows |
| US8700729B2 (en) | 2005-01-21 | 2014-04-15 | Robin Dua | Method and apparatus for managing credentials through a wireless network |
| US10719859B2 (en)* | 2005-01-28 | 2020-07-21 | Wells Fargo Bank, N.A. | Electronic bill pay and bill presentment account number treatment system and method |
| US8219622B2 (en)* | 2005-02-09 | 2012-07-10 | Verizon Business Global Llc | Systems and methods for providing extended peering |
| US20060182101A1 (en)* | 2005-02-14 | 2006-08-17 | Hoekstra Geert J | Method for distributing transport sessions over multiple network interfaces |
| CN101164356A (en)* | 2005-02-15 | 2008-04-16 | 沃达方集团有限公司 | Improving security of wireless communications |
| US20060252435A1 (en)* | 2005-03-18 | 2006-11-09 | Yahoo! Inc. | Enabling application wakeup on a mobile device with a hybrid client |
| US7908480B2 (en)* | 2005-03-21 | 2011-03-15 | Cisco Technology, Inc. | Authenticating an endpoint using a STUN server |
| US8677125B2 (en)* | 2005-03-31 | 2014-03-18 | Alcatel Lucent | Authenticating a user of a communication device to a wireless network to which the user is not associated with |
| US7706778B2 (en) | 2005-04-05 | 2010-04-27 | Assa Abloy Ab | System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone |
| CN101518042B (en)* | 2005-04-12 | 2013-06-12 | 电信系统有限公司 | Temporary enum gateway |
| US7617530B2 (en)* | 2005-04-22 | 2009-11-10 | Microsoft Corporation | Rights elevator |
| US7810143B2 (en)* | 2005-04-22 | 2010-10-05 | Microsoft Corporation | Credential interface |
| US20090323558A1 (en)* | 2005-05-10 | 2009-12-31 | Venkat Stinivas Meenavalli | System and an improved method for controlling multimedia features and services in a sip-based phones |
| JP4571010B2 (en)* | 2005-05-16 | 2010-10-27 | 富士通株式会社 | IP phone system, information processing terminal and mobile phone that can save power |
| US8430300B2 (en)* | 2005-05-26 | 2013-04-30 | Codebroker, Llc | Using validity events to control the use of coupons containing barcodes in mobile devices that display the barcodes for reading by barcode readers |
| WO2007127385A2 (en) | 2006-04-27 | 2007-11-08 | Codebroker Llc | Customizing barcode images for particular displays |
| US7644165B2 (en)* | 2005-05-31 | 2010-01-05 | Alcatel-Lucent Usa Inc. | Method and apparatus for SIP messaging |
| US8045998B2 (en)* | 2005-06-08 | 2011-10-25 | Cisco Technology, Inc. | Method and system for communicating using position information |
| US20070004438A1 (en)* | 2005-07-01 | 2007-01-04 | Alec Brusilovsky | Method and apparatus enabling PTT (push-to-talk) communications between legacy PSTN, cellular and wireless 3G terminals |
| US20070162862A1 (en)* | 2005-07-06 | 2007-07-12 | Gemini Mobile Technologies, Inc. | Selective user monitoring in an online environment |
| US20070016645A1 (en)* | 2005-07-15 | 2007-01-18 | Hong Na | System and method of composing search free mail |
| US20070022289A1 (en)* | 2005-07-20 | 2007-01-25 | Mci, Inc. | Method and system for providing secure credential storage to support interdomain traversal |
| US8184641B2 (en)* | 2005-07-20 | 2012-05-22 | Verizon Business Global Llc | Method and system for providing secure communications between proxy servers in support of interdomain traversal |
| KR100974679B1 (en)* | 2005-07-25 | 2010-08-06 | 도요 잉키 세이조 가부시끼가이샤 | Active energy ray curable ink for inkjet |
| CN100361553C (en)* | 2005-07-29 | 2008-01-09 | 华为技术有限公司 | Method and device for storing wireless terminal user ID |
| JP4687310B2 (en)* | 2005-07-29 | 2011-05-25 | ソニー株式会社 | Remote operation system, remote communication device, remote operation method |
| US7706339B2 (en)* | 2005-08-10 | 2010-04-27 | Cisco Technology, Inc. | Method and system for communicating media based on location of media source |
| US7633914B2 (en)* | 2005-08-10 | 2009-12-15 | Cisco Technology, Inc. | Method and system for providing interoperable communications with location information |
| US7636339B2 (en)* | 2005-08-10 | 2009-12-22 | Cisco Technology, Inc. | Method and system for automatic configuration of virtual talk groups based on location of media sources |
| US7869386B2 (en) | 2005-08-29 | 2011-01-11 | Cisco Technology, Inc. | Method and system for conveying media source location information |
| USRE49187E1 (en) | 2005-09-06 | 2022-08-23 | Samsung Electronics Co., Ltd. | Mobile communication terminal and method of the same for outputting short message |
| US7997476B2 (en) | 2005-09-15 | 2011-08-16 | Capital One Financial Corporation | Wireless devices for storing a financial account card and methods for storing card data in a wireless device |
| US7987251B2 (en)* | 2005-09-16 | 2011-07-26 | Microsoft Corporation | Validation of domain name control |
| DE102005044798B4 (en)* | 2005-09-19 | 2007-10-31 | Siemens Ag | Method for activating at least one further intercepting measure in at least one communication network |
| US8363812B1 (en) | 2005-09-22 | 2013-01-29 | Verizon Patent And Licensing Inc. | Method and system for providing call parking in a SIP-based network |
| US10032160B2 (en) | 2005-10-06 | 2018-07-24 | Mastercard Mobile Transactions Solutions, Inc. | Isolating distinct service provider widgets within a wallet container |
| US8352376B2 (en)* | 2005-10-11 | 2013-01-08 | Amazon Technologies, Inc. | System and method for authorization of transactions |
| US20070094113A1 (en)* | 2005-10-21 | 2007-04-26 | Eduardo Chapeta | Transactional mobile system |
| US7356767B2 (en)* | 2005-10-27 | 2008-04-08 | International Business Machines Corporation | Extensible resource resolution framework |
| US20070099679A1 (en)* | 2005-11-01 | 2007-05-03 | Mikko Saarisalo | Wireless near field communication control using device state or orientation |
| WO2007053225A1 (en)* | 2005-11-04 | 2007-05-10 | Catalina Marketing Corporation | Personal portable devices |
| US9374342B2 (en) | 2005-11-08 | 2016-06-21 | Verizon Patent And Licensing Inc. | System and method for testing network firewall using fine granularity measurements |
| US8027251B2 (en)* | 2005-11-08 | 2011-09-27 | Verizon Services Corp. | Systems and methods for implementing protocol-aware network firewall |
| US8396922B2 (en)* | 2005-11-18 | 2013-03-12 | Aol Inc. | Promoting interoperability of presence-based systems through the use of ubiquitous online identities |
| EP1952575B1 (en) | 2005-11-18 | 2017-12-27 | Security First Corp. | Secure data parser method and system |
| CA2576133C (en)* | 2005-11-21 | 2012-01-24 | Bce Inc. | Method, system and apparatus for announcing caller information over a television link |
| EP1802155A1 (en)* | 2005-12-21 | 2007-06-27 | Cronto Limited | System and method for dynamic multifactor authentication |
| US7600675B2 (en)* | 2005-12-28 | 2009-10-13 | Compucredit Intellectual Property Holdings Corp. Ii | Method for providing financial instruments to customers of a service provider |
| US20070162366A1 (en)* | 2005-12-30 | 2007-07-12 | Ebay Inc. | Anti-phishing communication system |
| US8391165B2 (en)* | 2005-12-30 | 2013-03-05 | Motorola Mobility Llc | Method and apparatus for identifying caller preferences matched to callee capabilities for IMS communications |
| US8352323B2 (en)* | 2007-11-30 | 2013-01-08 | Blaze Mobile, Inc. | Conducting an online payment transaction using an NFC enabled mobile communication device |
| US8219129B2 (en) | 2006-01-06 | 2012-07-10 | Proxense, Llc | Dynamic real-time tiered client access |
| US11206664B2 (en) | 2006-01-06 | 2021-12-21 | Proxense, Llc | Wireless network synchronization of cells and client devices on a network |
| EP1978707B2 (en)* | 2006-01-26 | 2017-01-18 | Huawei Technologies Co., Ltd. | A method and system for generating and acquiring the rights object and the rights issuing center |
| US7945951B2 (en)* | 2006-01-30 | 2011-05-17 | Microsoft Corporation | Rights-context elevator |
| US7941848B2 (en) | 2006-01-30 | 2011-05-10 | Microsoft Corporation | Elevating rights |
| US20070198934A1 (en)* | 2006-02-17 | 2007-08-23 | Microsoft Corporation | Performing a Prohibited Task |
| US11227676B2 (en) | 2006-02-21 | 2022-01-18 | Universal Secure Registry, Llc | Universal secure registry |
| EP1987463A1 (en) | 2006-02-21 | 2008-11-05 | WEISS, Kenneth P. | Method and apparatus for secure access payment and identification |
| US8234220B2 (en) | 2007-02-21 | 2012-07-31 | Weiss Kenneth P | Universal secure registry |
| US8117459B2 (en)* | 2006-02-24 | 2012-02-14 | Microsoft Corporation | Personal identification information schemas |
| US8104074B2 (en)* | 2006-02-24 | 2012-01-24 | Microsoft Corporation | Identity providers in digital identity system |
| US20070203852A1 (en)* | 2006-02-24 | 2007-08-30 | Microsoft Corporation | Identity information including reputation information |
| US8085671B2 (en)* | 2006-02-27 | 2011-12-27 | Cisco Technology, Inc. | Method and system for providing interoperable communications with congestion management |
| US8260338B2 (en) | 2006-02-28 | 2012-09-04 | Cisco Technology, Inc. | Method and system for providing interoperable communications with dynamic event area allocation |
| JP4933292B2 (en)* | 2006-02-28 | 2012-05-16 | キヤノン株式会社 | Information processing apparatus, wireless communication method, storage medium, program |
| US20070205275A1 (en)* | 2006-03-06 | 2007-09-06 | First Data Corporation | Portable point of sale systems and methods |
| US8452961B2 (en)* | 2006-03-07 | 2013-05-28 | Samsung Electronics Co., Ltd. | Method and system for authentication between electronic devices with minimal user intervention |
| US7730192B2 (en)* | 2006-03-20 | 2010-06-01 | Microsoft Corporation | Managing parallel requests in a communications environment supporting serial and parallel request handlers |
| US20070228147A1 (en)* | 2006-03-30 | 2007-10-04 | Reporo Limited | Application generation system, method and machine readable medium |
| US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
| US9112746B2 (en)* | 2006-04-05 | 2015-08-18 | Cisco Technology, Inc. | Method and system for managing virtual talk groups |
| US9065643B2 (en) | 2006-04-05 | 2015-06-23 | Visa U.S.A. Inc. | System and method for account identifier obfuscation |
| JP2007286697A (en)* | 2006-04-12 | 2007-11-01 | Mastercard Internatl Japan Inc | Payment processing support device and payment processing support method |
| US8992304B2 (en) | 2006-04-13 | 2015-03-31 | Igt | Methods and systems for tracking an event of an externally controlled interface |
| US9028329B2 (en) | 2006-04-13 | 2015-05-12 | Igt | Integrating remotely-hosted and locally rendered content on a gaming device |
| US8784196B2 (en) | 2006-04-13 | 2014-07-22 | Igt | Remote content management and resource sharing on a gaming machine and method of implementing same |
| US10026255B2 (en) | 2006-04-13 | 2018-07-17 | Igt | Presentation of remotely-hosted and locally rendered content for gaming systems |
| US8437751B2 (en)* | 2006-04-25 | 2013-05-07 | Core Wireless Licensing S.A.R.L. | Method, apparatus and computer program product for providing confirmed over-the-air terminal configuration |
| US7904718B2 (en) | 2006-05-05 | 2011-03-08 | Proxense, Llc | Personal digital key differentiation for secure transactions |
| US7860070B2 (en)* | 2006-05-10 | 2010-12-28 | Cisco Technology, Inc. | Providing multiple virtual talk group communication sessions |
| ATE524909T1 (en)* | 2006-05-17 | 2011-09-15 | Deutsche Telekom Ag | METHOD AND DEVICES FOR ENHANCEMENT OF VOICE CALLS AND SEMANTIC COMBINATION OF SEVERAL SERVICE SESSIONS INTO A VIRTUAL COMBINED SERVICE SESSION |
| US7831270B2 (en)* | 2006-05-18 | 2010-11-09 | Cisco Technology, Inc. | Providing virtual talk group communication sessions in accordance with endpoint resources |
| US7639634B2 (en)* | 2006-06-02 | 2009-12-29 | Cisco Technology, Inc. | Method and System for Joining a virtual talk group |
| US20070280203A1 (en)* | 2006-06-02 | 2007-12-06 | Shmuel Shaffer | Method and System for Managing a Plurality of Virtual Talk Groups |
| CN101090397B (en) | 2006-06-13 | 2010-12-15 | 国际商业机器公司 | Method, device and computer system for performing transactions between a client and a server |
| US8914493B2 (en) | 2008-03-10 | 2014-12-16 | Oracle International Corporation | Presence-based event driven architecture |
| US7881315B2 (en)* | 2006-06-27 | 2011-02-01 | Microsoft Corporation | Local peer-to-peer digital content distribution |
| WO2008005300A2 (en)* | 2006-06-29 | 2008-01-10 | Wms Gaming Inc. | Wagering game funding mechanisms and methods therefor |
| US20080002710A1 (en)* | 2006-06-29 | 2008-01-03 | Motorola, Inc. | System and method for routing communications to mobile stations |
| US8393955B2 (en) | 2006-06-29 | 2013-03-12 | Wms Gaming Inc. | Player wagering account and methods thereof |
| US8437757B2 (en)* | 2006-06-30 | 2013-05-07 | Nokia Corporation | Systems for providing peer-to-peer communications |
| US9008620B2 (en)* | 2006-07-19 | 2015-04-14 | Samsung Electronics Co., Ltd. | Mobile device service authorization system and method |
| US8400947B2 (en)* | 2006-07-20 | 2013-03-19 | Tekelec, Inc. | Methods, systems, and computer program products for specifying a particular ENUM service type in a communications network that utilizes a plurality of different ENUM service types |
| US11062342B2 (en) | 2006-07-27 | 2021-07-13 | Blackhawk Network, Inc. | System and method for targeted marketing and consumer resource management |
| JP2008035250A (en)* | 2006-07-28 | 2008-02-14 | Fujitsu Ltd | Information service control system |
| US8078880B2 (en)* | 2006-07-28 | 2011-12-13 | Microsoft Corporation | Portable personal identity information |
| US8190507B2 (en)* | 2006-07-31 | 2012-05-29 | Wms Gaming Inc. | Cash-out methods and systems yielding enhanced time-deferred value |
| US8036366B2 (en)* | 2006-08-04 | 2011-10-11 | Microsoft Corporation | Intelligent formatting of VoIP telephone numbers |
| US8074271B2 (en) | 2006-08-09 | 2011-12-06 | Assa Abloy Ab | Method and apparatus for making a decision on a card |
| US9985950B2 (en) | 2006-08-09 | 2018-05-29 | Assa Abloy Ab | Method and apparatus for making a decision on a card |
| US20080040262A1 (en)* | 2006-08-10 | 2008-02-14 | Integra Micro Systems (P) Ltd | Voice authenticated financial transaction |
| US7469151B2 (en)* | 2006-09-01 | 2008-12-23 | Vivotech, Inc. | Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
| US8165635B2 (en)* | 2006-09-01 | 2012-04-24 | Vivotech, Inc. | Methods, systems, and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
| US11195163B2 (en)* | 2006-09-01 | 2021-12-07 | Mastercard International Incorporated | Methods, systems and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
| US8909553B2 (en)* | 2006-09-06 | 2014-12-09 | Transaction Wireless, Inc. | Payment card terminal for mobile phones |
| US20080066181A1 (en)* | 2006-09-07 | 2008-03-13 | Microsoft Corporation | DRM aspects of peer-to-peer digital content distribution |
| US20090298514A1 (en)* | 2006-09-14 | 2009-12-03 | Shah Ullah | Real world behavior measurement using identifiers specific to mobile devices |
| US20080109888A1 (en)* | 2006-09-14 | 2008-05-08 | Shah Ullah | Methods and systems for securing content projected to a nearby device |
| US20080220760A1 (en)* | 2006-09-14 | 2008-09-11 | Shah Ullah | Methods and systems for usage profiling associated with device specific identifiers |
| US20080133327A1 (en)* | 2006-09-14 | 2008-06-05 | Shah Ullah | Methods and systems for securing content played on mobile devices |
| US9445353B2 (en) | 2006-09-14 | 2016-09-13 | Omnitrail Technologies Inc. | Presence platform for passive radio access network-to-radio access network device transition |
| US7548203B2 (en)* | 2006-09-15 | 2009-06-16 | Nokia Corporation | Performance and power management in direction of arrival determination by utilizing sensor information |
| US10210516B2 (en)* | 2006-09-24 | 2019-02-19 | Rfcyber Corp. | Mobile devices for commerce over unsecured networks |
| US9015075B2 (en) | 2006-09-29 | 2015-04-21 | Oracle America, Inc. | Method and apparatus for secure information distribution |
| US7958291B2 (en)* | 2006-10-10 | 2011-06-07 | Atmel Rousset S.A.S. | Supplemental communication interface |
| US20080090520A1 (en)* | 2006-10-17 | 2008-04-17 | Camp William O | Apparatus and methods for communication mobility management using near-field communications |
| US8570909B1 (en) | 2006-10-17 | 2013-10-29 | Cisco Technology, Inc. | Method and system for providing an indication of a communication |
| US8090366B2 (en) | 2006-10-19 | 2012-01-03 | At&T Mobility Ii Llc | Systems and methods for file sharing through mobile devices |
| US8335543B1 (en)* | 2006-10-24 | 2012-12-18 | Sprint Spectrum L.P. | Content management in wireless devices with saving of content settings |
| US8966619B2 (en)* | 2006-11-08 | 2015-02-24 | Verizon Patent And Licensing Inc. | Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using return routability check filtering |
| US9473529B2 (en) | 2006-11-08 | 2016-10-18 | Verizon Patent And Licensing Inc. | Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using method vulnerability filtering |
| US9311774B2 (en) | 2006-11-10 | 2016-04-12 | Igt | Gaming machine with externally controlled content display |
| US20090156303A1 (en) | 2006-11-10 | 2009-06-18 | Igt | Bonusing Architectures in a Gaming Environment |
| US9269221B2 (en) | 2006-11-13 | 2016-02-23 | John J. Gobbi | Configuration of interfaces for a location detection system and application |
| US7942738B2 (en)* | 2006-11-15 | 2011-05-17 | Cfph, Llc | Verifying a gaming device is in communications with a gaming server |
| US7942739B2 (en) | 2006-11-15 | 2011-05-17 | Cfph, Llc | Storing information from a verification device and accessing the information from a gaming device to verify that the gaming device is communicating with a server |
| US7942740B2 (en)* | 2006-11-15 | 2011-05-17 | Cfph, Llc | Verifying a first device is in communications with a server by storing a value from the first device and accessing the value from a second device |
| US10068421B2 (en)* | 2006-11-16 | 2018-09-04 | Cfph, Llc | Using a first device to verify whether a second device is communicating with a server |
| US7942741B2 (en)* | 2006-11-15 | 2011-05-17 | Cfph, Llc | Verifying whether a device is communicating with a server |
| US8012015B2 (en) | 2006-11-15 | 2011-09-06 | Cfph, Llc | Verifying whether a gaming device is communicating with a gaming server |
| US7942742B2 (en)* | 2006-11-15 | 2011-05-17 | Cfph, Llc | Accessing identification information to verify a gaming device is in communications with a server |
| US8874725B1 (en) | 2006-11-15 | 2014-10-28 | Conviva Inc. | Monitoring the performance of a content player |
| TW200835186A (en)* | 2006-11-15 | 2008-08-16 | Nxp Bv | Near field communication (NFC) activation |
| US9047465B2 (en)* | 2006-11-22 | 2015-06-02 | At&T Intellectual Property I, L.P. | Methods and apparatus for automatic security checking in systems that monitor for improper network usage |
| US20080126258A1 (en)* | 2006-11-27 | 2008-05-29 | Qualcomm Incorporated | Authentication of e-commerce transactions using a wireless telecommunications device |
| JP2008141400A (en)* | 2006-11-30 | 2008-06-19 | Sony Ericsson Mobilecommunications Japan Inc | Communication system, communication terminal, and communication method |
| CN101689230A (en) | 2006-12-05 | 2010-03-31 | 安全第一公司 | Improved Tape Backup Method |
| US20080137859A1 (en)* | 2006-12-06 | 2008-06-12 | Ramanathan Jagadeesan | Public key passing |
| US8190885B2 (en)* | 2006-12-21 | 2012-05-29 | Spansion Llc | Non-volatile memory sub-system integrated with security for storing near field transactions |
| WO2008079375A1 (en)* | 2006-12-22 | 2008-07-03 | Telcordia Technologies, Inc. | Flexible mobility framework for heterogeneous roaming in next generation wireless networks |
| US8805743B2 (en)* | 2006-12-27 | 2014-08-12 | International Business Machines Corporation | Tracking, distribution and management of apportionable licenses granted for distributed software products |
| US8189460B2 (en)* | 2006-12-28 | 2012-05-29 | Cisco Technology, Inc. | Method and system for providing congestion management within a virtual talk group |
| US20080165706A1 (en)* | 2007-01-05 | 2008-07-10 | Bruno Bozionek | Destination service selection for a telephone |
| US8019320B2 (en) | 2007-01-05 | 2011-09-13 | Macronix International Co., Ltd. | System and method of managing contactless payment transactions using a mobile communication device as a stored value device |
| JP5301463B2 (en)* | 2007-01-09 | 2013-09-25 | ビザ ユー.エス.エー.インコーポレイテッド | Mobile phone payment process including threshold indicator |
| CN101657836A (en)* | 2007-01-09 | 2010-02-24 | 维萨美国股份有限公司 | Mobile phone payment process including threshold indicator |
| US10045327B2 (en)* | 2007-01-17 | 2018-08-07 | Eagency, Inc. | Mobile communication device monitoring systems and methods |
| US8087072B2 (en)* | 2007-01-18 | 2011-12-27 | Microsoft Corporation | Provisioning of digital identity representations |
| US8407767B2 (en)* | 2007-01-18 | 2013-03-26 | Microsoft Corporation | Provisioning of digital identity representations |
| US8689296B2 (en)* | 2007-01-26 | 2014-04-01 | Microsoft Corporation | Remote access of digital identities |
| US20080189554A1 (en)* | 2007-02-05 | 2008-08-07 | Asad Ali | Method and system for securing communication between a host computer and a secure portable device |
| US20080208762A1 (en)* | 2007-02-22 | 2008-08-28 | First Data Corporation | Payments using a mobile commerce device |
| US20080208688A1 (en)* | 2007-02-22 | 2008-08-28 | First Data Corporation | Methods and systems for handling of mobile discount certificates using mobile devices |
| US8566239B2 (en)* | 2007-02-22 | 2013-10-22 | First Data Corporation | Mobile commerce systems and methods |
| US10102518B2 (en)* | 2007-02-22 | 2018-10-16 | First Data Corporation | Enrollment and registration of a device in a mobile commerce system |
| US20080208741A1 (en)* | 2007-02-22 | 2008-08-28 | First Data Corporation | Account information lookup systems and methods in mobile commerce |
| US20080208742A1 (en)* | 2007-02-22 | 2008-08-28 | First Data Corporation | Provisioning of a device for mobile commerce |
| US20080207234A1 (en)* | 2007-02-22 | 2008-08-28 | First Data Corporation | Marketing messages in mobile commerce |
| US9055150B2 (en)* | 2007-02-28 | 2015-06-09 | International Business Machines Corporation | Skills based routing in a standards based contact center using a presence server and expertise specific watchers |
| WO2008104981A2 (en)* | 2007-03-01 | 2008-09-04 | Sandlinks Systems Ltd. | Array of very light readers for active rfid and location applications |
| US10489794B2 (en)* | 2007-03-05 | 2019-11-26 | Electronic Credit Systems Corporation | Business to business marketing system |
| US20080223469A1 (en)* | 2007-03-13 | 2008-09-18 | Hillel David Renassia | Multiple conduit-repair method |
| US8214503B2 (en) | 2007-03-23 | 2012-07-03 | Oracle International Corporation | Factoring out dialog control and call control |
| JP4834595B2 (en)* | 2007-04-03 | 2011-12-14 | 株式会社東芝 | Telephone system and gateway device |
| US8548908B2 (en)* | 2007-04-11 | 2013-10-01 | First Data Corporation | Mobile commerce infrastructure systems and methods |
| US8064597B2 (en)* | 2007-04-20 | 2011-11-22 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and system for mobile device credentialing |
| US20080263389A1 (en)* | 2007-04-20 | 2008-10-23 | At&T Knowledge Ventures, L.P. | System for monitoring enum performance |
| US9462060B2 (en)* | 2007-04-23 | 2016-10-04 | Alcatel Lucent | System and method for sending notification message to a mobile station using session initiation protocol (SIP) |
| EP1986161A1 (en)* | 2007-04-27 | 2008-10-29 | Italdata Ingegneria Dell'Idea S.p.A. | Data survey device, integrated with a communication system, and related method |
| US7706750B2 (en)* | 2007-05-07 | 2010-04-27 | Dell Products L.P. | Enabling bluetooth support within a secondary and/or across multiple operating system partitions |
| US7845568B2 (en)* | 2007-05-09 | 2010-12-07 | Atmel Rousset S.A.S. | Managing power and timing in a smart card device |
| US8874159B2 (en)* | 2007-05-10 | 2014-10-28 | Cisco Technology, Inc. | Method and system for handling dynamic incidents |
| US8725883B2 (en)* | 2007-05-11 | 2014-05-13 | Nokia Corporation | Method for the establishing of peer-to-peer multimedia sessions in a communication system |
| GB2450193A (en)* | 2007-06-12 | 2008-12-17 | Cvon Innovations Ltd | Method and system for managing credits via a mobile device |
| US20080313079A1 (en)* | 2007-06-14 | 2008-12-18 | Motorola, Inc. | System and method for proximity payment transaction between a wireless communication device and a point of sale terminal in conjunction with a trusted party |
| US20080313082A1 (en)* | 2007-06-14 | 2008-12-18 | Motorola, Inc. | Method and apparatus for proximity payment provisioning between a wireless communication device and a trusted party |
| US9342823B2 (en)* | 2007-06-18 | 2016-05-17 | Lemon, Inc. | Payment clearing network for electronic financial transactions and related personal financial transaction device |
| US7945959B2 (en)* | 2007-06-18 | 2011-05-17 | International Business Machines Corporation | Secure physical distribution of a security token through a mobile telephony provider's infrastructure |
| US8746581B2 (en) | 2007-06-19 | 2014-06-10 | Codebroker, Llc | Techniques for providing an electronic representation of a card |
| US20080320566A1 (en)* | 2007-06-25 | 2008-12-25 | Microsoft Corporation | Device provisioning and domain join emulation over non-secured networks |
| US8302186B2 (en) | 2007-06-29 | 2012-10-30 | Verizon Patent And Licensing Inc. | System and method for testing network firewall for denial-of-service (DOS) detection and prevention in signaling channel |
| US7930249B2 (en)* | 2007-07-11 | 2011-04-19 | Qualcomm Incorporated | Mobile wireless financial instrument for automatically selecting a payment instrument |
| US8694787B2 (en)* | 2007-08-07 | 2014-04-08 | Christophe Niglio | Apparatus and method for securing digital data with a security token |
| US20090049087A1 (en)* | 2007-08-17 | 2009-02-19 | Tekelec | Methods, systems, and computer program products for providing a universal uniform resource identifier (UURI) |
| US20140049360A1 (en)* | 2007-08-24 | 2014-02-20 | Assa Abloy Ab | Data collection using a credential |
| US9548973B2 (en) | 2007-08-24 | 2017-01-17 | Assa Abloy Ab | Detecting and responding to an atypical behavior |
| US8109444B2 (en)* | 2007-09-12 | 2012-02-07 | Devicefidelity, Inc. | Selectively switching antennas of transaction cards |
| CA2702803C (en)* | 2007-09-14 | 2016-12-13 | Steven D. Cabouli | Smart wallet |
| US8249935B1 (en) | 2007-09-27 | 2012-08-21 | Sprint Communications Company L.P. | Method and system for blocking confidential information at a point-of-sale reader from eavesdropping |
| US8094812B1 (en)* | 2007-09-28 | 2012-01-10 | Juniper Networks, Inc. | Updating stored passwords |
| US9883381B1 (en) | 2007-10-02 | 2018-01-30 | Sprint Communications Company L.P. | Providing secure access to smart card applications |
| US8774174B2 (en) | 2007-10-11 | 2014-07-08 | At&T Intellectual Property I, Lp | System and method for conveying end-to-end call status |
| US9177313B1 (en)* | 2007-10-18 | 2015-11-03 | Jpmorgan Chase Bank, N.A. | System and method for issuing, circulating and trading financial instruments with smart features |
| WO2009070430A2 (en)* | 2007-11-08 | 2009-06-04 | Suridx, Inc. | Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones |
| US8659427B2 (en) | 2007-11-09 | 2014-02-25 | Proxense, Llc | Proximity-sensor supporting multiple application services |
| US8539097B2 (en) | 2007-11-14 | 2013-09-17 | Oracle International Corporation | Intelligent message processing |
| US20090127334A1 (en)* | 2007-11-19 | 2009-05-21 | Korea Information & Communications Co.,Ltd. | Method for Processing Settlement by VoIP Terminal and Recording Medium |
| US8161171B2 (en)* | 2007-11-20 | 2012-04-17 | Oracle International Corporation | Session initiation protocol-based internet protocol television |
| US9098844B2 (en) | 2007-11-20 | 2015-08-04 | Wells Fargo Bank, N.A. | Mobile electronic wallet |
| US9130963B2 (en)* | 2011-04-06 | 2015-09-08 | Telecommunication Systems, Inc. | Ancillary data support in session initiation protocol (SIP) messaging |
| US9424562B2 (en)* | 2007-11-30 | 2016-08-23 | U.S. Bank National Association | Profile-based arrangements and methods for disparate network systems |
| US8126806B1 (en) | 2007-12-03 | 2012-02-28 | Sprint Communications Company L.P. | Method for launching an electronic wallet |
| US7848982B2 (en)* | 2007-12-04 | 2010-12-07 | Jiafeng Zhu | Method and system of aggregating consideration associated with a request |
| US8346641B2 (en)* | 2007-12-04 | 2013-01-01 | Jiafeng Zhu | Method and system of aggregating consideration associated with a request |
| US8171528B1 (en) | 2007-12-06 | 2012-05-01 | Proxense, Llc | Hybrid device having a personal digital key and receiver-decoder circuit and methods of use |
| US8165116B2 (en)* | 2007-12-12 | 2012-04-24 | At&T Intellectual Property I, L.P. | Method and system to provide contact services in a communication network |
| US9251332B2 (en)* | 2007-12-19 | 2016-02-02 | Proxense, Llc | Security system and method for controlling access to computing resources |
| US20090171773A1 (en)* | 2007-12-26 | 2009-07-02 | Vishwanath Shastry | System and method for administering a value vault for use in facilitating a financial transaction |
| US8794532B2 (en)* | 2008-12-29 | 2014-08-05 | Mastercard International Incorporated | Methods and apparatus for use in association with identification token |
| WO2009083999A1 (en)* | 2007-12-31 | 2009-07-09 | Onmobile Global Limited | Method and system for authenticating commercial transaction in a telecommunication network |
| EP2245832B1 (en) | 2008-01-07 | 2016-01-06 | Unify GmbH & Co. KG | Method for authenticating key information between terminals of a communication link |
| GB2456184A (en)* | 2008-01-07 | 2009-07-08 | Cvon Innovations Ltd | System for selecting an information provider or service provider |
| CN101483613B (en)* | 2008-01-09 | 2012-02-15 | 国际商业机器公司 | Method and device for providing QoS control capability to presenting server, and system thereof |
| US8107921B2 (en) | 2008-01-11 | 2012-01-31 | Seven Networks, Inc. | Mobile virtual network operator |
| US8914901B2 (en)* | 2008-01-11 | 2014-12-16 | Microsoft Corporation | Trusted storage and display |
| EP2250791B1 (en)* | 2008-01-11 | 2016-08-10 | Telefonaktiebolaget LM Ericsson (publ) | Securing contact information |
| US20090198618A1 (en)* | 2008-01-15 | 2009-08-06 | Yuen Wah Eva Chan | Device and method for loading managing and using smartcard authentication token and digital certificates in e-commerce |
| US9654515B2 (en) | 2008-01-23 | 2017-05-16 | Oracle International Corporation | Service oriented architecture-based SCIM platform |
| US8589338B2 (en)* | 2008-01-24 | 2013-11-19 | Oracle International Corporation | Service-oriented architecture (SOA) management of data repository |
| US20090193507A1 (en)* | 2008-01-28 | 2009-07-30 | Wael Ibrahim | Authentication messaging service |
| US8055184B1 (en) | 2008-01-30 | 2011-11-08 | Sprint Communications Company L.P. | System and method for active jamming of confidential information transmitted at a point-of-sale reader |
| US7778992B2 (en)* | 2008-01-31 | 2010-08-17 | International Business Machines Corporation | Computing resource selection method and system |
| US8083140B1 (en) | 2008-02-05 | 2011-12-27 | Sprint Communications Company L.P. | System and method of over-the-air provisioning |
| US8401022B2 (en) | 2008-02-08 | 2013-03-19 | Oracle International Corporation | Pragmatic approaches to IMS |
| WO2009102979A2 (en) | 2008-02-14 | 2009-08-20 | Proxense, Llc | Proximity-based healthcare management system with automatic access to private information |
| US7856448B2 (en)* | 2008-02-14 | 2010-12-21 | International Business Machines Corporation | Access control decision method and system |
| EP2245534B1 (en)* | 2008-02-18 | 2015-09-16 | BlackBerry Limited | System and method for resolving extensions for the sip session policy framework |
| US8214298B2 (en)* | 2008-02-26 | 2012-07-03 | Rfinity Corporation | Systems and methods for performing wireless financial transactions |
| US8204827B1 (en) | 2008-03-27 | 2012-06-19 | Amazon Technologies, Inc. | System and method for personalized commands |
| US8620826B2 (en)* | 2008-03-27 | 2013-12-31 | Amazon Technologies, Inc. | System and method for receiving requests for tasks from unregistered devices |
| US8301500B2 (en)* | 2008-04-02 | 2012-10-30 | Global 1 Enterprises | Ghosting payment account data in a mobile telephone payment transaction system |
| US20090253409A1 (en)* | 2008-04-07 | 2009-10-08 | Telefonaktiebolaget Lm Ericsson (Publ) | Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device |
| EP2266293A1 (en)* | 2008-04-07 | 2010-12-29 | Nokia Siemens Networks OY | Apparatus, method, system and program for secure communication |
| WO2009126732A2 (en) | 2008-04-08 | 2009-10-15 | Proxense, Llc | Automated service-based order processing |
| US8655310B1 (en) | 2008-04-08 | 2014-02-18 | Sprint Communications Company L.P. | Control of secure elements through point-of-sale device |
| US8635132B1 (en)* | 2008-04-14 | 2014-01-21 | United Services Automobile Associatiion (USAA) | Self-service real-time financial advice |
| US9002955B2 (en)* | 2008-04-25 | 2015-04-07 | Zte Corporation | Carrier-grade Peer-to-Peer (P2P) network, system and method |
| US8280415B2 (en) | 2008-05-06 | 2012-10-02 | International Business Machines Corporation | Performing caller based routing of a phone call |
| US9049293B2 (en)* | 2008-05-06 | 2015-06-02 | International Business Machines Corporation | Performing proximity based routing of a phone call |
| US8345837B2 (en)* | 2008-05-06 | 2013-01-01 | International Business Machines Corporation | Preventing unintended users from accessing a re-routed communication |
| US8244282B2 (en)* | 2008-05-06 | 2012-08-14 | International Business Machines Corporation | Performing recipient based routing of a phone call |
| US8718042B2 (en)* | 2008-05-08 | 2014-05-06 | Microsoft Corporation | Extensible and secure transmission of multiple conversation contexts |
| US11080678B2 (en) | 2008-05-09 | 2021-08-03 | Verient, Inc. | Payment processing platform |
| US9953313B2 (en) | 2008-05-09 | 2018-04-24 | Verient, Inc. | System and method for distributed payment products |
| US8340634B2 (en) | 2009-01-28 | 2012-12-25 | Headwater Partners I, Llc | Enhanced roaming services and converged carrier networks with device assisted services and a proxy |
| US8626115B2 (en) | 2009-01-28 | 2014-01-07 | Headwater Partners I Llc | Wireless network service interfaces |
| US8548428B2 (en) | 2009-01-28 | 2013-10-01 | Headwater Partners I Llc | Device group partitions and settlement platform |
| US8275830B2 (en) | 2009-01-28 | 2012-09-25 | Headwater Partners I Llc | Device assisted CDR creation, aggregation, mediation and billing |
| US8402111B2 (en) | 2009-01-28 | 2013-03-19 | Headwater Partners I, Llc | Device assisted services install |
| US8589541B2 (en) | 2009-01-28 | 2013-11-19 | Headwater Partners I Llc | Device-assisted services for protecting network capacity |
| US8725123B2 (en) | 2008-06-05 | 2014-05-13 | Headwater Partners I Llc | Communications device with secure data path processing agents |
| US8635335B2 (en) | 2009-01-28 | 2014-01-21 | Headwater Partners I Llc | System and method for wireless network offloading |
| US8406748B2 (en) | 2009-01-28 | 2013-03-26 | Headwater Partners I Llc | Adaptive ambient services |
| US8898293B2 (en) | 2009-01-28 | 2014-11-25 | Headwater Partners I Llc | Service offer set publishing to device agent with on-device service selection |
| US8391834B2 (en) | 2009-01-28 | 2013-03-05 | Headwater Partners I Llc | Security techniques for device assisted services |
| US8832777B2 (en) | 2009-03-02 | 2014-09-09 | Headwater Partners I Llc | Adapting network policies based on device service processor configuration |
| US8346225B2 (en) | 2009-01-28 | 2013-01-01 | Headwater Partners I, Llc | Quality of service for device assisted services |
| US8924543B2 (en) | 2009-01-28 | 2014-12-30 | Headwater Partners I Llc | Service design center for device assisted services |
| US8924469B2 (en) | 2008-06-05 | 2014-12-30 | Headwater Partners I Llc | Enterprise access control and accounting allocation for access networks |
| US8250207B2 (en) | 2009-01-28 | 2012-08-21 | Headwater Partners I, Llc | Network based ambient services |
| US8478692B2 (en) | 2008-06-26 | 2013-07-02 | Visa International Service Association | Systems and methods for geographic location notifications of payment transactions |
| US20090327135A1 (en)* | 2008-06-26 | 2009-12-31 | Loc Duc Nguyen | Credit card paired with location identifiable device for point of service fraud detection |
| US9542687B2 (en) | 2008-06-26 | 2017-01-10 | Visa International Service Association | Systems and methods for visual representation of offers |
| US9824366B2 (en) | 2008-07-08 | 2017-11-21 | First Data Corporation | Customer pre-selected electronic coupons |
| US20100011110A1 (en)* | 2008-07-14 | 2010-01-14 | Nokia Corporation | Mobile terminal to media server connection apparatus, system, and method |
| US20100293374A1 (en)* | 2008-07-30 | 2010-11-18 | Bushby Donald P | Secure Portable Memory Storage Device |
| US8308058B2 (en)* | 2008-07-31 | 2012-11-13 | Sybase, Inc. | Mobile banking architecture |
| CN106407758A (en)* | 2008-07-31 | 2017-02-15 | 高通股份有限公司 | Unlocking of locked user equipment by use of unlocking code generated by computer and provided by user |
| US8740073B2 (en)* | 2008-08-01 | 2014-06-03 | Mastercard International Incorporated | Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card |
| US8620299B2 (en)* | 2008-08-12 | 2013-12-31 | Mastercard International Incorporated | Methods, systems and computer readable media for electronically delivering a prepaid card to a mobile device |
| US8279851B2 (en)* | 2008-08-15 | 2012-10-02 | Nokia Corporation | Apparatus, system, and method for obtaining local connectivity settings |
| US10819530B2 (en) | 2008-08-21 | 2020-10-27 | Oracle International Corporation | Charging enabler |
| US8751376B1 (en)* | 2008-09-15 | 2014-06-10 | Galileo Processing, Inc. | Financial instrument having credit and pre-paid characteristics |
| US8408454B2 (en)* | 2008-09-16 | 2013-04-02 | Visa U.S.A. Inc. | Multifunctional portable consumer payment device |
| US9639852B2 (en)* | 2008-09-24 | 2017-05-02 | Paypal, Inc. | GUI-based wallet program for online transactions |
| CA2738457A1 (en) | 2008-09-25 | 2010-04-01 | Visa International Service Association | Systems and methods for sorting alert and offer messages on a mobile device |
| WO2010037204A1 (en)* | 2008-10-03 | 2010-04-08 | Consumer Mt Inc. | System and method for providing a universal electronic wallet |
| CN102257524A (en) | 2008-10-06 | 2011-11-23 | 维沃科技公司 | System, method and computer readable medium for payment and non-payment virtual card transfer between mobile devices |
| US8402519B2 (en) | 2008-10-16 | 2013-03-19 | Verisign, Inc. | Transparent client authentication |
| US8706588B1 (en) | 2008-10-20 | 2014-04-22 | Sprint Communications Company L.P. | System and method of provisioning confidential information via a mobile device |
| US8875261B2 (en)* | 2008-10-22 | 2014-10-28 | International Business Machines Corporation | Rules driven multiple passwords |
| KR101619736B1 (en)* | 2008-10-23 | 2016-05-12 | 삼성전자주식회사 | Method, apparatus and system for manageing private network remotely using session initiation protocol |
| US10867298B1 (en) | 2008-10-31 | 2020-12-15 | Wells Fargo Bank, N.A. | Payment vehicle with on and off function |
| US20100114768A1 (en) | 2008-10-31 | 2010-05-06 | Wachovia Corporation | Payment vehicle with on and off function |
| US9462411B2 (en)* | 2008-11-04 | 2016-10-04 | Telcom Ventures, Llc | Mobile device mode enablement responsive to a proximity criterion |
| EP2461297B1 (en)* | 2008-11-12 | 2020-10-07 | Idemia Denmark A/S | Personal identification number distribution device and method |
| US8024777B2 (en)* | 2008-11-20 | 2011-09-20 | Mark Kevin Shull | Domain based authentication scheme |
| US20100131409A1 (en)* | 2008-11-22 | 2010-05-27 | Google Inc. | Identification verification with user challenge |
| US9154942B2 (en)* | 2008-11-26 | 2015-10-06 | Free Stream Media Corp. | Zero configuration communication between a browser and a networked media device |
| US20100145861A1 (en)* | 2008-12-08 | 2010-06-10 | Palm, Inc. | Payment transaction processing for mobile computing devices |
| US8370502B2 (en)* | 2008-12-12 | 2013-02-05 | At&T Intellectual Property I, L.P. | Method and apparatus for completing a circuit switched service call in an internet protocol network |
| EP2197167B1 (en)* | 2008-12-12 | 2017-07-12 | Vodafone Holding GmbH | Device and method for short range communication |
| US9842356B2 (en)* | 2008-12-17 | 2017-12-12 | Iii Holdings 1, Llc | System, method, apparatus and computer program product for interfacing a multi-card radio frequency (RF) device with a mobile communications device |
| US20100161727A1 (en)* | 2008-12-19 | 2010-06-24 | Cisco Technology, Inc. | System and Method for Accelerating a Wide Area Notification |
| US8041378B2 (en) | 2008-12-19 | 2011-10-18 | Cisco Technology, Inc. | System and method for providing channel configurations in a communications environment |
| US8126494B2 (en)* | 2008-12-19 | 2012-02-28 | Cisco Technology, Inc. | System and method for providing a trunked radio and gateway |
| US20100174598A1 (en)* | 2008-12-31 | 2010-07-08 | Mohammad Khan | Methods, systems and computer readable media for redeeming and delivering electronic loyalty reward certificates using a mobile device |
| US8380989B2 (en) | 2009-03-05 | 2013-02-19 | Sybase, Inc. | System and method for second factor authentication |
| US9209994B2 (en)* | 2008-12-31 | 2015-12-08 | Sybase, Inc. | System and method for enhanced application server |
| US8903434B2 (en)* | 2008-12-31 | 2014-12-02 | Sybase, Inc. | System and method for message-based conversations |
| US9100222B2 (en)* | 2008-12-31 | 2015-08-04 | Sybase, Inc. | System and method for mobile user authentication |
| US8060449B1 (en)* | 2009-01-05 | 2011-11-15 | Sprint Communications Company L.P. | Partially delegated over-the-air provisioning of a secure element |
| US8200582B1 (en) | 2009-01-05 | 2012-06-12 | Sprint Communications Company L.P. | Mobile device password system |
| US20120004967A1 (en)* | 2009-01-21 | 2012-01-05 | Billshrink, Inc. | System and method for providing a future reward through a user financial instrument |
| US20120004969A1 (en)* | 2009-01-21 | 2012-01-05 | Billshrink, Inc. | System and method for providing a geo-enhanced savings opportunity in association with a financial account |
| US8600857B2 (en) | 2009-01-21 | 2013-12-03 | Truaxis, Inc. | System and method for providing a savings opportunity in association with a financial account |
| US8566197B2 (en) | 2009-01-21 | 2013-10-22 | Truaxis, Inc. | System and method for providing socially enabled rewards through a user financial instrument |
| US10594870B2 (en) | 2009-01-21 | 2020-03-17 | Truaxis, Llc | System and method for matching a savings opportunity using census data |
| US10504126B2 (en) | 2009-01-21 | 2019-12-10 | Truaxis, Llc | System and method of obtaining merchant sales information for marketing or sales teams |
| US20110137785A1 (en)* | 2009-12-04 | 2011-06-09 | Lutnick Howard W | Multicomputer distributed processing of trading information |
| US10841839B2 (en) | 2009-01-28 | 2020-11-17 | Headwater Research Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
| US9392462B2 (en) | 2009-01-28 | 2016-07-12 | Headwater Partners I Llc | Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy |
| US12166596B2 (en) | 2009-01-28 | 2024-12-10 | Disney Enterprises, Inc. | Device-assisted services for protecting network capacity |
| US9572019B2 (en) | 2009-01-28 | 2017-02-14 | Headwater Partners LLC | Service selection set published to device agent with on-device service selection |
| US8351898B2 (en) | 2009-01-28 | 2013-01-08 | Headwater Partners I Llc | Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account |
| US10798252B2 (en) | 2009-01-28 | 2020-10-06 | Headwater Research Llc | System and method for providing user notifications |
| US10326800B2 (en) | 2009-01-28 | 2019-06-18 | Headwater Research Llc | Wireless network service interfaces |
| US9270559B2 (en) | 2009-01-28 | 2016-02-23 | Headwater Partners I Llc | Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow |
| US9351193B2 (en) | 2009-01-28 | 2016-05-24 | Headwater Partners I Llc | Intermediate networking devices |
| US9253663B2 (en) | 2009-01-28 | 2016-02-02 | Headwater Partners I Llc | Controlling mobile device communications on a roaming network based on device state |
| US10715342B2 (en) | 2009-01-28 | 2020-07-14 | Headwater Research Llc | Managing service user discovery and service launch object placement on a device |
| US9609510B2 (en) | 2009-01-28 | 2017-03-28 | Headwater Research Llc | Automated credential porting for mobile devices |
| US11218854B2 (en) | 2009-01-28 | 2022-01-04 | Headwater Research Llc | Service plan design, user interfaces, application programming interfaces, and device management |
| US9557889B2 (en) | 2009-01-28 | 2017-01-31 | Headwater Partners I Llc | Service plan design, user interfaces, application programming interfaces, and device management |
| US10200541B2 (en) | 2009-01-28 | 2019-02-05 | Headwater Research Llc | Wireless end-user device with divided user space/kernel space traffic policy system |
| US8793758B2 (en) | 2009-01-28 | 2014-07-29 | Headwater Partners I Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
| US10057775B2 (en) | 2009-01-28 | 2018-08-21 | Headwater Research Llc | Virtualized policy and charging system |
| US12388810B2 (en) | 2009-01-28 | 2025-08-12 | Headwater Research Llc | End user device that secures an association of application to service policy with an application certificate check |
| US10783581B2 (en) | 2009-01-28 | 2020-09-22 | Headwater Research Llc | Wireless end-user device providing ambient or sponsored services |
| US9955332B2 (en) | 2009-01-28 | 2018-04-24 | Headwater Research Llc | Method for child wireless device activation to subscriber account of a master wireless device |
| US11973804B2 (en) | 2009-01-28 | 2024-04-30 | Headwater Research Llc | Network service plan design |
| US9578182B2 (en) | 2009-01-28 | 2017-02-21 | Headwater Partners I Llc | Mobile device and service management |
| US9954975B2 (en) | 2009-01-28 | 2018-04-24 | Headwater Research Llc | Enhanced curfew and protection associated with a device group |
| US9980146B2 (en) | 2009-01-28 | 2018-05-22 | Headwater Research Llc | Communications device with secure data path processing agents |
| US10237757B2 (en) | 2009-01-28 | 2019-03-19 | Headwater Research Llc | System and method for wireless network offloading |
| US9565707B2 (en) | 2009-01-28 | 2017-02-07 | Headwater Partners I Llc | Wireless end-user device with wireless data attribution to multiple personas |
| US12432130B2 (en) | 2009-01-28 | 2025-09-30 | Headwater Research Llc | Flow tagging for service policy implementation |
| US10492102B2 (en) | 2009-01-28 | 2019-11-26 | Headwater Research Llc | Intermediate networking devices |
| US11985155B2 (en) | 2009-01-28 | 2024-05-14 | Headwater Research Llc | Communications device with secure data path processing agents |
| US10484858B2 (en) | 2009-01-28 | 2019-11-19 | Headwater Research Llc | Enhanced roaming services and converged carrier networks with device assisted services and a proxy |
| US9755842B2 (en) | 2009-01-28 | 2017-09-05 | Headwater Research Llc | Managing service user discovery and service launch object placement on a device |
| US8745191B2 (en) | 2009-01-28 | 2014-06-03 | Headwater Partners I Llc | System and method for providing user notifications |
| US12389218B2 (en) | 2009-01-28 | 2025-08-12 | Headwater Research Llc | Service selection set publishing to device agent with on-device service selection |
| US10248996B2 (en) | 2009-01-28 | 2019-04-02 | Headwater Research Llc | Method for operating a wireless end-user device mobile payment agent |
| US8606911B2 (en) | 2009-03-02 | 2013-12-10 | Headwater Partners I Llc | Flow tagging for service policy implementation |
| US9706061B2 (en) | 2009-01-28 | 2017-07-11 | Headwater Partners I Llc | Service design center for device assisted services |
| US9647918B2 (en) | 2009-01-28 | 2017-05-09 | Headwater Research Llc | Mobile device and method attributing media services network usage to requesting application |
| US8893009B2 (en) | 2009-01-28 | 2014-11-18 | Headwater Partners I Llc | End user device that secures an association of application to service policy with an application certificate check |
| US9858559B2 (en) | 2009-01-28 | 2018-01-02 | Headwater Research Llc | Network service plan design |
| US10779177B2 (en) | 2009-01-28 | 2020-09-15 | Headwater Research Llc | Device group partitions and settlement platform |
| US8364587B2 (en)* | 2009-01-28 | 2013-01-29 | First Data Corporation | Systems and methods for financial account access for a mobile device via a gateway |
| US10064055B2 (en)* | 2009-01-28 | 2018-08-28 | Headwater Research Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
| US10264138B2 (en) | 2009-01-28 | 2019-04-16 | Headwater Research Llc | Mobile device and service management |
| US9092772B2 (en)* | 2009-02-16 | 2015-07-28 | Xius Corp. | Integrated system and method for enabling mobile commerce transactions using “contactless identity modules in mobile handsets” |
| WO2010094014A1 (en)* | 2009-02-16 | 2010-08-19 | Cellular Express Inc Dba Xius-Bcgi | Integrated system and method for enabling mobile commerce transactions using "contactless identity modules in mobile handsets" |
| US8768845B1 (en)* | 2009-02-16 | 2014-07-01 | Sprint Communications Company L.P. | Electronic wallet removal from mobile electronic devices |
| US8706628B2 (en)* | 2009-02-25 | 2014-04-22 | Mastercard International Incorporated | Automated opening of electronic wallet function in mobile device |
| US20100217682A1 (en)* | 2009-02-26 | 2010-08-26 | Research In Motion Limited | System and method for capturing user inputs in electronic forms |
| US7983951B2 (en) | 2009-03-02 | 2011-07-19 | Kabbage, Inc. | Apparatus to provide liquid funds in the online auction and marketplace environment |
| US11257149B2 (en) | 2009-03-02 | 2022-02-22 | American Express Kabbage Inc. | Method and apparatus to evaluate and provide funds in online environments |
| US10430873B2 (en) | 2009-03-02 | 2019-10-01 | Kabbage, Inc. | Method and apparatus to evaluate and provide funds in online environments |
| US9246955B2 (en)* | 2009-03-06 | 2016-01-26 | Telefonaktiebolaget L M Ericsson (Publ) | Capability query handling in a communication network |
| US10992817B2 (en)* | 2009-03-18 | 2021-04-27 | Mastercard International Incorporated | Methods, systems and computer readable media for selecting and delivering electronic value certificates using a mobile device |
| US9230259B1 (en) | 2009-03-20 | 2016-01-05 | Jpmorgan Chase Bank, N.A. | Systems and methods for mobile ordering and payment |
| US8462769B2 (en)* | 2009-03-26 | 2013-06-11 | Andrew Llc | System and method for managing created location contexts in a location server |
| US8391884B2 (en)* | 2009-03-26 | 2013-03-05 | Andrew Llc | System and method for managing created location contexts in a location server |
| US20110225045A1 (en)* | 2009-03-30 | 2011-09-15 | Yuh-Shen Song | Paperless Coupon Transactions System |
| US8201261B2 (en)* | 2009-04-27 | 2012-06-12 | Chase Barfield | Secure data storage system and method |
| WO2010127003A1 (en)* | 2009-04-28 | 2010-11-04 | Mastercard International Incorporated | Apparatus, method, and computer program product for encoding enhanced issuer information in a card |
| US8224375B2 (en)* | 2009-05-01 | 2012-07-17 | Qualcomm Incorporated | Proximity purchase ringtones |
| BRPI1013062A2 (en) | 2009-05-19 | 2016-04-05 | Security First Corp | systems and methods to protect cloud data |
| US20100306531A1 (en) | 2009-05-29 | 2010-12-02 | Ebay Inc. | Hardware-Based Zero-Knowledge Strong Authentication (H0KSA) |
| US20100306076A1 (en)* | 2009-05-29 | 2010-12-02 | Ebay Inc. | Trusted Integrity Manager (TIM) |
| US9489503B2 (en) | 2009-12-21 | 2016-11-08 | Paypal, Inc. | Behavioral stochastic authentication (BSA) |
| US9135424B2 (en) | 2009-05-29 | 2015-09-15 | Paypal, Inc. | Secure identity binding (SIB) |
| US9734496B2 (en) | 2009-05-29 | 2017-08-15 | Paypal, Inc. | Trusted remote attestation agent (TRAA) |
| US8879547B2 (en) | 2009-06-02 | 2014-11-04 | Oracle International Corporation | Telephony application services |
| US20100313244A1 (en)* | 2009-06-08 | 2010-12-09 | Castleman Mark | Methods and apparatus for distributing, storing, and replaying directives within a network |
| US8286084B2 (en)* | 2009-06-08 | 2012-10-09 | Swakker Llc | Methods and apparatus for remote interaction using a partitioned display |
| US20100310193A1 (en)* | 2009-06-08 | 2010-12-09 | Castleman Mark | Methods and apparatus for selecting and/or displaying images of perspective views of an object at a communication device |
| US20100313249A1 (en)* | 2009-06-08 | 2010-12-09 | Castleman Mark | Methods and apparatus for distributing, storing, and replaying directives within a network |
| US20100312813A1 (en)* | 2009-06-08 | 2010-12-09 | Castleman Mark | Methods and apparatus for distributing, storing, and replaying directives within a network |
| WO2010144428A1 (en)* | 2009-06-08 | 2010-12-16 | Swakker Llc | Methods and apparatus for distributing, storing, and replaying directives within a network |
| US20100311393A1 (en)* | 2009-06-08 | 2010-12-09 | Castleman Mark | Methods and apparatus for distributing, storing, and replaying directives within a network |
| CN101576989A (en)* | 2009-06-09 | 2009-11-11 | 阿里巴巴集团控股有限公司 | Method for realizing payment in mobile terminal and mobile device |
| US8710953B2 (en)* | 2009-06-12 | 2014-04-29 | Microsoft Corporation | Automatic portable electronic device configuration |
| US20110034149A1 (en)* | 2009-07-14 | 2011-02-10 | Deutsche Telekom Ag | Method for releasing a mobile communication card for the use of a service of a mobile communication network and user equipment for interaction with a mobile communication network |
| US9100288B1 (en)* | 2009-07-20 | 2015-08-04 | Conviva Inc. | Augmenting the functionality of a content player |
| WO2011017099A2 (en)* | 2009-07-27 | 2011-02-10 | Suridx, Inc. | Secure communication using asymmetric cryptography and light-weight certificates |
| US8776214B1 (en) | 2009-08-12 | 2014-07-08 | Amazon Technologies, Inc. | Authentication manager |
| CA2699345C (en) | 2009-08-26 | 2012-01-17 | Mobiroo Inc. | Digital device advertising system and method |
| US20110088090A1 (en)* | 2009-09-08 | 2011-04-14 | Avoco Secure Ltd. | Enhancements to claims based digital identities |
| US8386640B2 (en)* | 2009-10-30 | 2013-02-26 | At&T Intellectual Property I, Lp | Method, computer readable medium, and apparatus for providing different services to different users of an aggregate endpoint in an internet protocol multimedia subsystem (IMS) network |
| US8583830B2 (en) | 2009-11-19 | 2013-11-12 | Oracle International Corporation | Inter-working with a walled garden floor-controlled system |
| US9269060B2 (en) | 2009-11-20 | 2016-02-23 | Oracle International Corporation | Methods and systems for generating metadata describing dependencies for composable elements |
| US8533773B2 (en) | 2009-11-20 | 2013-09-10 | Oracle International Corporation | Methods and systems for implementing service level consolidated user information management |
| CN106230872A (en) | 2009-11-25 | 2016-12-14 | 安全第公司 | To moving medial according to the system and method protected |
| US20110137980A1 (en)* | 2009-12-08 | 2011-06-09 | Samsung Electronics Co., Ltd. | Method and apparatus for using service of plurality of internet service providers |
| KR20110065247A (en)* | 2009-12-08 | 2011-06-15 | 삼성전자주식회사 | Method and apparatus using services of a plurality of internet service providers |
| US9509790B2 (en) | 2009-12-16 | 2016-11-29 | Oracle International Corporation | Global presence |
| US9503407B2 (en) | 2009-12-16 | 2016-11-22 | Oracle International Corporation | Message forwarding |
| EP2514134A1 (en)* | 2009-12-18 | 2012-10-24 | Nokia Corp. | Credential transfer |
| US20110167258A1 (en)* | 2009-12-30 | 2011-07-07 | Suridx, Inc. | Efficient Secure Cloud-Based Processing of Certificate Status Information |
| US20120303528A1 (en)* | 2010-01-07 | 2012-11-29 | Accells Technologies (2009), Ltd. | System and method for performing a transaction responsive to a mobile device |
| US10719876B2 (en)* | 2010-01-22 | 2020-07-21 | Verient, Inc. | Systems and methods for controlling payment processing |
| US8621214B2 (en) | 2010-02-10 | 2013-12-31 | SecurenCrypt, LLC | Document encryption and decryption |
| US9245419B2 (en) | 2010-02-10 | 2016-01-26 | Leap Forward Gaming, Inc. | Lottery games on an electronic gaming machine |
| US9532222B2 (en) | 2010-03-03 | 2016-12-27 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
| US9544143B2 (en) | 2010-03-03 | 2017-01-10 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions |
| US8819447B2 (en)* | 2010-03-10 | 2014-08-26 | Sprint Communications Company L.P. | Secure storage of protected data in a wireless communication device |
| US8495142B2 (en)* | 2010-03-11 | 2013-07-23 | Cisco Technology, Inc. | System and method for providing data channel management in a network environment |
| US9418205B2 (en) | 2010-03-15 | 2016-08-16 | Proxense, Llc | Proximity-based system for automatic application or data access and item tracking |
| US9760885B1 (en)* | 2010-03-23 | 2017-09-12 | Amazon Technologies, Inc. | Hierarchical device relationships for geolocation-based transactions |
| US9628831B2 (en) | 2010-03-25 | 2017-04-18 | Whatsapp, Inc. | Multimedia transcoding method and system for mobile devices |
| US8995965B1 (en) | 2010-03-25 | 2015-03-31 | Whatsapp Inc. | Synthetic communication network method and system |
| US10579995B2 (en)* | 2010-03-30 | 2020-03-03 | Visa International Service Association | Event access with data field encryption for validation and access control |
| WO2011123692A2 (en) | 2010-03-31 | 2011-10-06 | Orsini Rick L | Systems and methods for securing data in motion |
| WO2011123921A1 (en)* | 2010-04-05 | 2011-10-13 | Consumer Mt Inc. | System and method for management of electronic wallet databases |
| US8473414B2 (en)* | 2010-04-09 | 2013-06-25 | Visa International Service Association | System and method including chip-based device processing for transaction |
| US20110271005A1 (en)* | 2010-04-30 | 2011-11-03 | Sonus Networks, Inc. | Load balancing among voip server groups |
| US10157269B2 (en)* | 2010-05-06 | 2018-12-18 | John K. Thomas | Verification system for secure transmission in a distributed processing network |
| US8515077B2 (en)* | 2010-05-12 | 2013-08-20 | Research In Motion Limited | Automatic application management in a short-range wireless system |
| CN103238305A (en) | 2010-05-28 | 2013-08-07 | 安全第一公司 | Accelerator system for use with secure data storage |
| US10032239B2 (en)* | 2010-06-10 | 2018-07-24 | United Parcel Service Of America, Inc. | Enhanced payments for shipping |
| CN102281311B (en)* | 2010-06-10 | 2014-06-04 | 阿里巴巴集团控股有限公司 | Method, system and device for implementing network service based on open application programming interface |
| EP2585997A4 (en) | 2010-06-28 | 2014-08-27 | Mastercard International Inc | Methods, systems, and computer readable media for facilitating in-store or near-store ordering and payment of goods and services through a single-tap of a near field communication (nfc) device |
| US20120047169A1 (en)* | 2010-06-30 | 2012-02-23 | Schroeder B Steven | System for Replication and Delivery of Remote Data and Accumulated Metadata with Enhanced Display |
| US8918854B1 (en) | 2010-07-15 | 2014-12-23 | Proxense, Llc | Proximity-based system for automatic application initialization |
| GB2495877B (en)* | 2010-07-26 | 2013-10-02 | Seven Networks Inc | Distributed implementation of dynamic wireless traffic policy |
| US8996402B2 (en) | 2010-08-02 | 2015-03-31 | Apple Inc. | Forecasting and booking of inventory atoms in content delivery systems |
| US9619801B2 (en)* | 2010-08-02 | 2017-04-11 | Stanton Management Group, Inc. | User positive approval and authentication services (UPAAS) |
| US8990103B2 (en) | 2010-08-02 | 2015-03-24 | Apple Inc. | Booking and management of inventory atoms in content delivery systems |
| GB201014408D0 (en)* | 2010-08-31 | 2010-10-13 | Swipe Pay Ltd | Improvements in and relating to mobile communication devices |
| US8613052B2 (en) | 2010-09-17 | 2013-12-17 | Universal Secure Registry, Llc | Apparatus, system and method employing a wireless user-device |
| WO2012040231A2 (en) | 2010-09-20 | 2012-03-29 | Orsini Rick L | Systems and methods for secure data sharing |
| US20120136796A1 (en) | 2010-09-21 | 2012-05-31 | Ayman Hammad | Device Enrollment System and Method |
| US9607293B2 (en)* | 2010-11-29 | 2017-03-28 | Barclays Bank Plc | Method and system for account management and electronic wallet access on a mobile device |
| US9558481B2 (en)* | 2010-09-28 | 2017-01-31 | Barclays Bank Plc | Secure account provisioning |
| WO2012048122A1 (en) | 2010-10-06 | 2012-04-12 | Vivotech Inc. | Methods, systems, and computer readable media for provisioning location specific content information to a mobile device |
| AU2011316955B2 (en) | 2010-10-20 | 2016-12-01 | Playspan Inc. | Flexible monetization service apparatuses, methods and systems |
| US20120179558A1 (en)* | 2010-11-02 | 2012-07-12 | Mark Noyes Fischer | System and Method for Enhancing Electronic Transactions |
| EP2636201B1 (en) | 2010-11-02 | 2019-02-27 | Telefonaktiebolaget LM Ericsson (publ) | Methods and devices for media description delivery |
| US8706633B2 (en)* | 2010-11-05 | 2014-04-22 | Mastercard International Incorporated | Remittance system with improved service for unbanked individuals |
| US8745716B2 (en)* | 2010-11-17 | 2014-06-03 | Sequent Software Inc. | System and method for providing secure data communication functionality to a variety of applications on a portable communication device |
| US8572699B2 (en) | 2010-11-18 | 2013-10-29 | Microsoft Corporation | Hardware-based credential distribution |
| EP2466522A1 (en)* | 2010-11-30 | 2012-06-20 | Gemalto SA | Method for providing a user with an authentificated remote access to a remote secure device |
| EP2458807A1 (en)* | 2010-11-30 | 2012-05-30 | Gemalto SA | Method for a client device to access to remote secure data on a remote secure device |
| US20120143702A1 (en)* | 2010-12-07 | 2012-06-07 | Mediatek Inc. | Transaction Information Keeping Methods and Mobile Devices Thereto |
| US20120151067A1 (en)* | 2010-12-09 | 2012-06-14 | International Business Machines Corporation | Method and System for Extending Memory Capacity of a Mobile Device Using Proximate Devices and Multicasting |
| EP2649745A4 (en)* | 2010-12-10 | 2014-05-07 | Electronic Payment Exchange | Tokenized contactless payments for mobile devices |
| US8352749B2 (en) | 2010-12-17 | 2013-01-08 | Google Inc. | Local trusted services manager for a contactless smart card |
| US8621168B2 (en) | 2010-12-17 | 2013-12-31 | Google Inc. | Partitioning the namespace of a contactless smart card |
| US9691055B2 (en) | 2010-12-17 | 2017-06-27 | Google Inc. | Digital wallet |
| US8196131B1 (en) | 2010-12-17 | 2012-06-05 | Google Inc. | Payment application lifecycle management in a contactless smart card |
| US9282085B2 (en) | 2010-12-20 | 2016-03-08 | Duo Security, Inc. | System and method for digital user authentication |
| US11004056B2 (en)* | 2010-12-30 | 2021-05-11 | Visa International Service Association | Mixed mode transaction protocol |
| CN102111498B (en)* | 2011-01-13 | 2013-11-06 | 华为终端有限公司 | Electronic mail replying method and mobile terminal |
| US9123040B2 (en) | 2011-01-21 | 2015-09-01 | Iii Holdings 1, Llc | Systems and methods for encoded alias based transactions |
| GB2483318B (en)* | 2011-01-24 | 2013-06-26 | Realvnc Ltd | Software activation systems |
| US20120197691A1 (en)* | 2011-01-31 | 2012-08-02 | Bank Of America Corporation | Mobile wallet payment vehicle preferences |
| US20120197787A1 (en)* | 2011-01-31 | 2012-08-02 | Bank Of America Corporation | Mobile wallet experience for resolving conflicts between different financial institutions and payment vehicles |
| US8857716B1 (en) | 2011-02-21 | 2014-10-14 | Proxense, Llc | Implementation of a proximity-based system for object tracking and automatic application initialization |
| US9544396B2 (en) | 2011-02-23 | 2017-01-10 | Lookout, Inc. | Remote application installation and control for a mobile device |
| US10666732B2 (en) | 2011-03-21 | 2020-05-26 | Iplcontent, Llc | Systems and methods to provide digital amenities for local access |
| US20120246071A1 (en)* | 2011-03-21 | 2012-09-27 | Nikhil Jain | System and method for presentment of nonconfidential transaction token identifier |
| US10083444B1 (en)* | 2011-03-23 | 2018-09-25 | Qualcomm Incorporated | Biometric computing system and method for e-commerce |
| US20120253954A1 (en)* | 2011-03-28 | 2012-10-04 | Wah Cheong Wong | Payment verification system |
| GB201105765D0 (en) | 2011-04-05 | 2011-05-18 | Visa Europe Ltd | Payment system |
| US10210497B2 (en)* | 2011-04-06 | 2019-02-19 | OnDot Systems, Inc. | System and method for cashless peer-to-peer payment |
| US9154826B2 (en) | 2011-04-06 | 2015-10-06 | Headwater Partners Ii Llc | Distributing content and service launch objects to mobile devices |
| KR20140008450A (en)* | 2011-05-09 | 2014-01-21 | 쿰바리 어베 | A system and method for establising communication for network connected devices |
| EP3869443A1 (en)* | 2011-05-10 | 2021-08-25 | Dynamics Inc. | Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms |
| US9098850B2 (en) | 2011-05-17 | 2015-08-04 | Ping Identity Corporation | System and method for transaction security responsive to a signed authentication |
| CA2873804A1 (en) | 2011-05-17 | 2012-11-22 | Accells Technologies (2009), Ltd. | System and method for performing a secure transaction |
| US8346672B1 (en) | 2012-04-10 | 2013-01-01 | Accells Technologies (2009), Ltd. | System and method for secure transaction process via mobile device |
| US8656209B2 (en) | 2011-05-27 | 2014-02-18 | Verisign, Inc. | Recovery of a failed registry |
| US10681021B2 (en)* | 2011-06-01 | 2020-06-09 | Qualcomm Incorporated | Selective admission into a network sharing session |
| US8538845B2 (en) | 2011-06-03 | 2013-09-17 | Mozido, Llc | Monetary transaction system |
| US20120331153A1 (en)* | 2011-06-22 | 2012-12-27 | International Business Machines Corporation | Establishing A Data Communications Connection Between A Lightweight Kernel In A Compute Node Of A Parallel Computer And An Input-Output ('I/O') Node Of The Parallel Computer |
| US20120330844A1 (en)* | 2011-06-24 | 2012-12-27 | Lance Kaufman | Multi functional duplex encrypted procurement and payment system and method |
| US9875607B2 (en) | 2011-07-13 | 2018-01-23 | Igt | Methods and apparatus for providing secure logon to a gaming machine using a mobile device |
| EP2737742A4 (en) | 2011-07-27 | 2015-01-28 | Seven Networks Inc | Automatic generation and distribution of policy information regarding malicious mobile traffic in a wireless network |
| US9767262B1 (en) | 2011-07-29 | 2017-09-19 | Amazon Technologies, Inc. | Managing security credentials |
| US11444936B2 (en) | 2011-07-29 | 2022-09-13 | Amazon Technologies, Inc. | Managing security credentials |
| US10362019B2 (en) | 2011-07-29 | 2019-07-23 | Amazon Technologies, Inc. | Managing security credentials |
| EP2557532A1 (en)* | 2011-08-09 | 2013-02-13 | Research In Motion Limited | Methods and apparatus to provision payment services |
| US9008616B2 (en) | 2011-08-19 | 2015-04-14 | Google Inc. | Point of sale processing initiated by a single tap |
| US9179306B2 (en)* | 2011-08-31 | 2015-11-03 | Ncr Corporation | Techniques for third-party content delivery via a unique mobile application address |
| AU2012303620B2 (en) | 2011-08-31 | 2017-09-14 | Ping Identity Corporation | System and method for secure transaction process via mobile device |
| US9467463B2 (en) | 2011-09-02 | 2016-10-11 | Duo Security, Inc. | System and method for assessing vulnerability of a mobile device |
| US20190272704A1 (en) | 2011-09-09 | 2019-09-05 | Igt | Redemption of virtual tickets using a portable electronic device |
| US9367835B2 (en) | 2011-09-09 | 2016-06-14 | Igt | Retrofit devices for providing virtual ticket-in and ticket-out on a gaming machine |
| US8613659B2 (en) | 2011-09-09 | 2013-12-24 | Igt | Virtual ticket-in and ticket-out on a gaming machine |
| US8845422B2 (en)* | 2011-09-09 | 2014-09-30 | Wms Gaming, Inc. | Remote login for a wagering game machine |
| US10297105B2 (en) | 2011-09-09 | 2019-05-21 | Igt | Redemption of virtual tickets using a portable electronic device |
| US10121318B2 (en) | 2011-09-09 | 2018-11-06 | Igt | Bill acceptors and printers for providing virtual ticket-in and ticket-out on a gaming machine |
| US8886558B2 (en)* | 2011-09-11 | 2014-11-11 | Dani Alyamour | Method and system for implementing mobile transaction solution based on early media dynamic content generation |
| US9172539B2 (en)* | 2011-09-14 | 2015-10-27 | Mastercard International Incorporated | In-market personalization of payment devices |
| US8171525B1 (en) | 2011-09-15 | 2012-05-01 | Google Inc. | Enabling users to select between secure service providers using a central trusted service manager |
| US8255687B1 (en) | 2011-09-15 | 2012-08-28 | Google Inc. | Enabling users to select between secure service providers using a key escrow service |
| US8313036B1 (en) | 2011-09-16 | 2012-11-20 | Google Inc. | Secure application directory |
| US9390414B2 (en) | 2011-09-18 | 2016-07-12 | Google Inc. | One-click offline buying |
| US20130080236A1 (en)* | 2011-09-26 | 2013-03-28 | First Data Corporation | Systems and Methods for Enrolling Consumers in Loyalty Programs |
| US9524609B2 (en) | 2011-09-30 | 2016-12-20 | Igt | Gaming system, gaming device and method for utilizing mobile devices at a gaming establishment |
| US9524388B2 (en) | 2011-10-07 | 2016-12-20 | Duo Security, Inc. | System and method for enforcing a policy for an authenticator device |
| US8763077B2 (en) | 2011-10-07 | 2014-06-24 | Duo Security, Inc. | System and method for enforcing a policy for an authenticator device |
| EP2767110A4 (en) | 2011-10-12 | 2015-01-28 | C Sam Inc | A multi-tiered secure mobile transactions enabling platform |
| KR101363753B1 (en)* | 2011-10-18 | 2014-02-17 | 에스케이씨앤씨 주식회사 | Method and system for changing key on SE in mobile device |
| US8954003B2 (en) | 2011-10-18 | 2015-02-10 | Blackberry Limited | System and method of managing pairing information associated with peer-to-peer device pairings |
| US8819428B2 (en)* | 2011-10-21 | 2014-08-26 | Ebay Inc. | Point of sale (POS) personal identification number (PIN) security |
| US11580562B2 (en)* | 2011-10-25 | 2023-02-14 | Alexander Song | Anti-fraud financial transactions system |
| US8811895B2 (en)* | 2011-10-28 | 2014-08-19 | Sequent Software Inc. | System and method for presentation of multiple NFC credentials during a single NFC transaction |
| EP2774099B1 (en) | 2011-11-03 | 2023-03-01 | Mastercard International Incorporated | Methods, systems, and computer readable media for provisioning and utilizing an aggregated soft card on a mobile device |
| CA2852713A1 (en)* | 2011-11-05 | 2013-05-10 | Sequent Software Inc. | System and method for increasing security in internet transactions |
| US9208488B2 (en) | 2011-11-21 | 2015-12-08 | Mozido, Inc. | Using a mobile wallet infrastructure to support multiple mobile wallet providers |
| US10438196B2 (en) | 2011-11-21 | 2019-10-08 | Mozido, Inc. | Using a mobile wallet infrastructure to support multiple mobile wallet providers |
| DE202012100620U1 (en)* | 2011-11-22 | 2012-06-13 | Square, Inc. | System for processing cardless payment transactions |
| US11132672B2 (en)* | 2011-11-29 | 2021-09-28 | Cardlogix | Layered security for age verification and transaction authorization |
| US20140337230A1 (en)* | 2011-12-01 | 2014-11-13 | Sk C&C Co., Ltd. | Method and system for secure mobile wallet transaction |
| US20150269582A1 (en)* | 2011-12-05 | 2015-09-24 | Securus, Llc | Credit Card Point of Service Payment Authorization System |
| US8918855B2 (en)* | 2011-12-09 | 2014-12-23 | Blackberry Limited | Transaction provisioning for mobile wireless communications devices and related methods |
| US8613668B2 (en) | 2011-12-22 | 2013-12-24 | Igt | Directional wireless communication |
| US8880686B2 (en) | 2011-12-30 | 2014-11-04 | Verisign, Inc | Providing privacy enhanced resolution system in the domain name system |
| US9342698B2 (en) | 2011-12-30 | 2016-05-17 | Verisign, Inc. | Providing privacy enhanced resolution system in the domain name system |
| US9923986B2 (en) | 2011-12-30 | 2018-03-20 | Mozido Corfire—Korea, Ltd. | Master TSM |
| US9026461B2 (en)* | 2012-01-23 | 2015-05-05 | Bank Of America Corporation | Enhanced mobile application for assisting users at a point of transaction |
| US8863250B2 (en) | 2012-02-01 | 2014-10-14 | Amazon Technologies, Inc. | Logout from multiple network sites |
| US8955065B2 (en)* | 2012-02-01 | 2015-02-10 | Amazon Technologies, Inc. | Recovery of managed security credentials |
| US9191394B2 (en)* | 2012-02-08 | 2015-11-17 | Microsoft Technology Licensing, Llc | Protecting user credentials from a computing device |
| EP2815535B1 (en)* | 2012-02-13 | 2018-11-14 | Schlage Lock Company LLC | Credential management system |
| US9672504B2 (en)* | 2012-02-16 | 2017-06-06 | Paypal, Inc. | Processing payment at a point of sale with limited information |
| US8763896B2 (en) | 2012-02-23 | 2014-07-01 | XRomb Inc. | System and method of loading a transaction card and processing repayment on a mobile device |
| WO2013127059A1 (en)* | 2012-02-28 | 2013-09-06 | Sinogael Technologies Limited | System to facilitate integration of software |
| US8385553B1 (en) | 2012-02-28 | 2013-02-26 | Google Inc. | Portable secure element |
| US8876596B2 (en) | 2012-02-29 | 2014-11-04 | Igt | Virtualized magnetic player card |
| US11593800B2 (en) | 2012-03-07 | 2023-02-28 | Early Warning Services, Llc | System and method for transferring funds |
| US10318936B2 (en) | 2012-03-07 | 2019-06-11 | Early Warning Services, Llc | System and method for transferring funds |
| US10395223B2 (en) | 2012-03-07 | 2019-08-27 | Early Warning Services, Llc | System and method for transferring funds |
| US10395247B2 (en) | 2012-03-07 | 2019-08-27 | Early Warning Services, Llc | Systems and methods for facilitating a secure transaction at a non-financial institution system |
| US10970688B2 (en) | 2012-03-07 | 2021-04-06 | Early Warning Services, Llc | System and method for transferring funds |
| US9691056B2 (en) | 2012-03-07 | 2017-06-27 | Clearxchange, Llc | System and method for transferring funds |
| US8965800B2 (en) | 2012-03-09 | 2015-02-24 | Mastercard International Incorporated | Systems, methods, and computer readable media for conducting an electronic transaction via a backend server system |
| US20130246132A1 (en)* | 2012-03-17 | 2013-09-19 | David J. Buie | Smart tranportation services & payment system and method |
| US9311769B2 (en) | 2012-03-28 | 2016-04-12 | Igt | Emailing or texting as communication between mobile device and EGM |
| US8429409B1 (en)* | 2012-04-06 | 2013-04-23 | Google Inc. | Secure reset of personal and service provider information on mobile devices |
| US20140019341A1 (en)* | 2012-04-10 | 2014-01-16 | Kabbage, Inc. | Method, apparatus and computer readable storage to effectuate an instantaneous monetary transfer |
| US8774721B2 (en) | 2012-04-10 | 2014-07-08 | Google Inc. | Detecting a communication tap via signal monitoring |
| KR101942797B1 (en)* | 2012-04-13 | 2019-01-29 | 삼성전자 주식회사 | Method and system for establishing wireless local area netwrok link between portable terminals |
| WO2013163185A1 (en)* | 2012-04-23 | 2013-10-31 | Mastercard International Incorporated | Methods, systems and computer readable media for over the air(ota) provisioning of soft cards on devices with wireless communications capabilities |
| US10235668B1 (en) | 2012-04-25 | 2019-03-19 | Wells Fargo Bank, N.A. | System and method for a mobile wallet |
| US8924292B1 (en) | 2012-04-25 | 2014-12-30 | Wells Fargo Bank, N.A. | System and method for a mobile wallet |
| US10192217B1 (en) | 2012-04-25 | 2019-01-29 | Wells Fargo Bank, N.A. | System and method for receipt tracking in a mobile wallet |
| US10275764B2 (en)* | 2012-05-04 | 2019-04-30 | Mastercard International Incorporated | Transaction data tokenization |
| US20130297509A1 (en)* | 2012-05-07 | 2013-11-07 | Infosys Limited | Mobile payment using dynamic authorization code and multi-payer shared card number |
| CN111310619B (en) | 2012-05-18 | 2021-06-04 | 苹果公司 | Device, method and graphical user interface for manipulating a user interface |
| JP5339316B1 (en)* | 2012-05-31 | 2013-11-13 | 楽天株式会社 | IDENTIFICATION INFORMATION MANAGEMENT SYSTEM, IDENTIFICATION INFORMATION MANAGEMENT SYSTEM CONTROL METHOD, INFORMATION PROCESSING DEVICE, AND PROGRAM |
| US10515363B2 (en) | 2012-06-12 | 2019-12-24 | Square, Inc. | Software PIN entry |
| US10089625B2 (en)* | 2012-06-13 | 2018-10-02 | First Data Corporation | Systems and methods for tokenizing financial information |
| TWI462604B (en)* | 2012-06-18 | 2014-11-21 | Wistron Corp | Wireless network client-authentication system and wireless network connection method thereof |
| IN2014MN02537A (en)* | 2012-06-20 | 2015-07-24 | Infotel Broadband Services Ltd | |
| US10255632B2 (en) | 2012-07-02 | 2019-04-09 | Kabbage, Inc. | Method and apparatus to evaluate and provide funds in online environments |
| US9412227B2 (en) | 2012-07-11 | 2016-08-09 | Igt | Method and apparatus for offering a mobile device version of an electronic gaming machine game at the electronic gaming machine |
| US8639619B1 (en) | 2012-07-13 | 2014-01-28 | Scvngr, Inc. | Secure payment method and system |
| US9842333B2 (en) | 2012-07-23 | 2017-12-12 | Wal-Mart Stores, Inc. | Transferring digital receipt data to mobile devices |
| US8738454B2 (en) | 2012-07-23 | 2014-05-27 | Wal-Mart Stores, Inc. | Transferring digital receipt data to mobile devices |
| US8843398B2 (en) | 2012-07-23 | 2014-09-23 | Wal-Mart Stores, Inc. | Transferring digital receipt data to mobile devices |
| JP5980037B2 (en)* | 2012-08-06 | 2016-08-31 | キヤノン株式会社 | Management system, server, client, and method thereof |
| US20150207789A1 (en) | 2012-08-16 | 2015-07-23 | Tango Mobile, LLC | System and method for electronic credentials |
| US20140052613A1 (en) | 2012-08-17 | 2014-02-20 | Square, Inc., A Delaware Corporation | Systems and methods for providing gratuities to merchants |
| WO2014030875A1 (en) | 2012-08-24 | 2014-02-27 | Samsung Electronics Co., Ltd. | Apparatus and method for providing interaction information by using image on device display |
| US9608886B2 (en)* | 2012-08-26 | 2017-03-28 | At&T Intellectual Property I, L.P. | Methods, systems, and products for monitoring domain name servers |
| US10182096B1 (en) | 2012-09-05 | 2019-01-15 | Conviva Inc. | Virtual resource locator |
| US9246965B1 (en) | 2012-09-05 | 2016-01-26 | Conviva Inc. | Source assignment based on network partitioning |
| US10068083B2 (en)* | 2012-09-28 | 2018-09-04 | International Business Machines Corporation | Secure transport of web form submissions |
| US9792035B2 (en)* | 2012-10-09 | 2017-10-17 | Mastercard International Incorporated | System and method for payment using a mobile device |
| WO2014059077A1 (en)* | 2012-10-10 | 2014-04-17 | Mastercard International Incorporated | Methods and systems for prepaid mobile payment staging accounts |
| US10235692B2 (en) | 2012-10-17 | 2019-03-19 | Groupon, Inc. | Consumer presence based deal offers |
| US20140108247A1 (en) | 2012-10-17 | 2014-04-17 | Groupon, Inc. | Peer-To-Peer Payment Processing |
| US9514492B2 (en)* | 2012-11-05 | 2016-12-06 | Mfoundry, Inc. | Systems and methods for providing financial service extensions |
| US10055727B2 (en)* | 2012-11-05 | 2018-08-21 | Mfoundry, Inc. | Cloud-based systems and methods for providing consumer financial data |
| US8898769B2 (en) | 2012-11-16 | 2014-11-25 | At&T Intellectual Property I, Lp | Methods for provisioning universal integrated circuit cards |
| US8959331B2 (en) | 2012-11-19 | 2015-02-17 | At&T Intellectual Property I, Lp | Systems for provisioning universal integrated circuit cards |
| KR101460179B1 (en) | 2012-11-28 | 2014-11-10 | 에스케이씨앤씨 주식회사 | Method for Temporary Payment Card Set-up and Mobile Device using the same |
| US8976784B2 (en)* | 2012-11-29 | 2015-03-10 | At&T Intellectual Property I, Lp | Method and apparatus for provisioning a scalable communications network |
| US8783438B2 (en) | 2012-11-30 | 2014-07-22 | Heb Grocery Company, L.P. | Diverter arm for retail checkstand and retail checkstands and methods incorporating same |
| US9185006B2 (en)* | 2012-12-17 | 2015-11-10 | Microsoft Technology Licensing, Llc | Exchange of server health and client information through headers for request management |
| US10504111B2 (en)* | 2012-12-21 | 2019-12-10 | Intermec Ip Corp. | Secure mobile device transactions |
| KR101330962B1 (en)* | 2012-12-27 | 2013-11-18 | 신한카드 주식회사 | Payment device control method for selecting card settlement |
| TWI494886B (en)* | 2013-01-04 | 2015-08-01 | Irene Tsai | Mobile device, virtual worth of the conversion system and conversion methods |
| US9882713B1 (en) | 2013-01-30 | 2018-01-30 | vIPtela Inc. | Method and system for key generation, distribution and management |
| US9344404B2 (en)* | 2013-01-31 | 2016-05-17 | Dell Products L.P. | System and method for synchronizing connection credentials |
| US20140229375A1 (en) | 2013-02-11 | 2014-08-14 | Groupon, Inc. | Consumer device payment token management |
| US9128944B2 (en)* | 2013-02-13 | 2015-09-08 | Edgecast Networks, Inc. | File system enabling fast purges and file access |
| US9391881B2 (en)* | 2013-02-20 | 2016-07-12 | Ip Technology Labs, Llc | System and methods for dynamic network address modification |
| US9443073B2 (en) | 2013-08-08 | 2016-09-13 | Duo Security, Inc. | System and method for verifying status of an authentication device |
| US9607156B2 (en) | 2013-02-22 | 2017-03-28 | Duo Security, Inc. | System and method for patching a device through exploitation |
| US9338156B2 (en) | 2013-02-22 | 2016-05-10 | Duo Security, Inc. | System and method for integrating two-factor authentication in a device |
| US8893230B2 (en) | 2013-02-22 | 2014-11-18 | Duo Security, Inc. | System and method for proxying federated authentication protocols |
| CN105122856B (en) | 2013-02-27 | 2019-04-23 | 惠普发展公司,有限责任合伙企业 | Perform the next state selection certificate for the target device |
| US9686284B2 (en) | 2013-03-07 | 2017-06-20 | T-Mobile Usa, Inc. | Extending and re-using an IP multimedia subsystem (IMS) |
| CA2941884C (en)* | 2013-03-10 | 2022-09-20 | The Work Shop Limited | Methods and systems for facilitating payment transaction reconciliation |
| US9576286B1 (en) | 2013-03-11 | 2017-02-21 | Groupon, Inc. | Consumer device based point-of-sale |
| US9852409B2 (en) | 2013-03-11 | 2017-12-26 | Groupon, Inc. | Consumer device based point-of-sale |
| US9282098B1 (en) | 2013-03-11 | 2016-03-08 | Amazon Technologies, Inc. | Proxy server-based network site account management |
| US20140279505A1 (en)* | 2013-03-14 | 2014-09-18 | Bank Of America Corporation | Recommending vehicle for payment based on social network data |
| US8924259B2 (en) | 2013-03-14 | 2014-12-30 | Square, Inc. | Mobile device payments |
| US9992021B1 (en) | 2013-03-14 | 2018-06-05 | GoTenna, Inc. | System and method for private and point-to-point communication between computing devices |
| EP2956825B1 (en) | 2013-03-15 | 2020-06-24 | Apple Inc. | Facilitating transactions with a user account using a wireless device |
| US20140304170A1 (en)* | 2013-03-15 | 2014-10-09 | First National Of Nebraska, Inc. | Remote credit issuance system |
| US9338157B1 (en)* | 2013-03-15 | 2016-05-10 | Microstrategy Incorporated | Credential technology |
| US9516018B1 (en)* | 2013-03-15 | 2016-12-06 | Microstrategy Incorporated | Credential technology |
| US9992183B2 (en) | 2013-03-15 | 2018-06-05 | T-Mobile Usa, Inc. | Using an IP multimedia subsystem for HTTP session authentication |
| AU2014239979B2 (en) | 2013-03-15 | 2017-06-22 | Aurora Operations, Inc. | Methods, systems, and apparatus for multi-sensory stereo vision for robotics |
| US20140289061A1 (en)* | 2013-03-24 | 2014-09-25 | I-Pos Systems Llc | Point-of-sale terminal based mobile electronic wallet registration, authorization and settlement |
| US9565181B2 (en)* | 2013-03-28 | 2017-02-07 | Wendell D. Brown | Method and apparatus for automated password entry |
| US9282086B2 (en)* | 2013-04-26 | 2016-03-08 | Broadcom Corporation | Methods and systems for secured authentication of applications on a network |
| US9319088B2 (en)* | 2013-05-09 | 2016-04-19 | Intel Corporation | Radio communication devices and methods for controlling a radio communication device |
| US10592890B2 (en) | 2014-09-03 | 2020-03-17 | Intel Corporation | Methods and arrangements to complete online transactions |
| WO2014183106A2 (en) | 2013-05-10 | 2014-11-13 | Proxense, Llc | Secure element as a digital pocket |
| KR20160008614A (en) | 2013-05-15 | 2016-01-22 | 비자 인터네셔널 서비스 어소시에이션 | Methods and systems for provisioning payment credentials |
| EP2806370A1 (en)* | 2013-05-21 | 2014-11-26 | Knightsbridge Portable Communications SP | Portable authentication tool and method |
| US20140351907A1 (en)* | 2013-05-21 | 2014-11-27 | Personal Credentialing Group, LLC | Credential authentication system and methods of performing the same |
| US20140351126A1 (en)* | 2013-05-22 | 2014-11-27 | Seth Priebatsch | Secure synchronization of payment accounts to third-party applications or websites |
| US9723058B2 (en)* | 2013-05-28 | 2017-08-01 | Vmware, Inc. | Dynamic registration of an application with an enterprise system |
| SG2013042429A (en)* | 2013-05-31 | 2014-12-30 | Mastercard International Inc | Method for receiving an electronic receipt of an electronic payment transaction into a mobile device |
| DE102013106121A1 (en)* | 2013-06-12 | 2014-12-18 | Appbyyou Gmbh | Method for encrypting data |
| US20140372298A1 (en)* | 2013-06-13 | 2014-12-18 | Research In Motion Limited | Communication system with digital wallet having blank user card and related methods |
| US20150006392A1 (en)* | 2013-06-26 | 2015-01-01 | Entersekt (Pty) Ltd. | Batch transaction authorisation |
| US9585006B2 (en)* | 2013-06-26 | 2017-02-28 | Cellco Partnership | Express mobile device access provisioning methods, systems, and apparatus |
| US10325258B2 (en) | 2013-07-03 | 2019-06-18 | Mastercard International Incorporated | Systems and methods for account processing validation |
| EP2821972B1 (en) | 2013-07-05 | 2020-04-08 | Assa Abloy Ab | Key device and associated method, computer program and computer program product |
| PL2821970T5 (en) | 2013-07-05 | 2019-12-31 | Assa Abloy Ab | Access control communication device, method, computer program and computer program product |
| FR3008518B1 (en)* | 2013-07-11 | 2017-03-24 | Compagnie Ind Et Financiere Dingenierie Ingenico | Method of realization, terminal and corresponding computer program. |
| US8770478B2 (en) | 2013-07-11 | 2014-07-08 | Scvngr, Inc. | Payment processing with automatic no-touch mode selection |
| EP3028228A4 (en)* | 2013-07-16 | 2016-12-07 | Intel Corp | Mobile wallet detection at a contactless point of sale terminal |
| US10475027B2 (en)* | 2013-07-23 | 2019-11-12 | Capital One Services, Llc | System and method for exchanging data with smart cards |
| US9053310B2 (en) | 2013-08-08 | 2015-06-09 | Duo Security, Inc. | System and method for verifying status of an authentication device through a biometric profile |
| US10083385B2 (en) | 2014-04-10 | 2018-09-25 | Neology, Inc. | Universal transponder |
| US9355398B2 (en) | 2013-08-13 | 2016-05-31 | Neology, Inc. | Systems and methods for managing an account |
| US10929835B2 (en)* | 2013-08-13 | 2021-02-23 | Neology, Inc. | Detachable radio frequency identification switch tag |
| US10051110B2 (en)* | 2013-08-29 | 2018-08-14 | Apple Inc. | Management of movement states of an electronic device |
| US9858564B2 (en) | 2013-09-02 | 2018-01-02 | Paypal, Inc. | Optimized multiple digital wallet presentation |
| US20150074765A1 (en)* | 2013-09-06 | 2015-03-12 | Oracle International Corporation | Registration and configuration of point-of-service devices |
| US9426140B2 (en)* | 2013-09-09 | 2016-08-23 | Layer, Inc. | Federated authentication of client computers in networked data communications services callable by applications |
| US9092302B2 (en) | 2013-09-10 | 2015-07-28 | Duo Security, Inc. | System and method for determining component version compatibility across a device ecosystem |
| US9608814B2 (en) | 2013-09-10 | 2017-03-28 | Duo Security, Inc. | System and method for centralized key distribution |
| US9036820B2 (en) | 2013-09-11 | 2015-05-19 | At&T Intellectual Property I, Lp | System and methods for UICC-based secure communication |
| US10181117B2 (en) | 2013-09-12 | 2019-01-15 | Intel Corporation | Methods and arrangements for a personal point of sale device |
| US9773240B1 (en) | 2013-09-13 | 2017-09-26 | Square, Inc. | Fake sensor input for passcode entry security |
| US10142254B1 (en) | 2013-09-16 | 2018-11-27 | Cisco Technology, Inc. | Service chaining based on labels in control and forwarding |
| US9558491B2 (en) | 2013-09-30 | 2017-01-31 | Square, Inc. | Scrambling passcode entry interface |
| US9613356B2 (en) | 2013-09-30 | 2017-04-04 | Square, Inc. | Secure passcode entry user interface |
| US9124573B2 (en) | 2013-10-04 | 2015-09-01 | At&T Intellectual Property I, Lp | Apparatus and method for managing use of secure tokens |
| SG11201602731YA (en) | 2013-10-08 | 2016-05-30 | Skywell Llc | Atmospheric water generator system and method |
| US9928501B1 (en) | 2013-10-09 | 2018-03-27 | Square, Inc. | Secure passcode entry docking station |
| US9443362B2 (en) | 2013-10-18 | 2016-09-13 | Assa Abloy Ab | Communication and processing of credential data |
| US10769613B1 (en)* | 2013-10-22 | 2020-09-08 | Ondot Systems, Inc | Delegate cards |
| US9208300B2 (en) | 2013-10-23 | 2015-12-08 | At&T Intellectual Property I, Lp | Apparatus and method for secure authentication of a communication device |
| US9912570B2 (en)* | 2013-10-25 | 2018-03-06 | Brocade Communications Systems LLC | Dynamic cloning of application infrastructures |
| US9240994B2 (en) | 2013-10-28 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for securely managing the accessibility to content and applications |
| CN104580125B (en)* | 2013-10-29 | 2019-03-01 | 腾讯科技(深圳)有限公司 | A kind of payment verification methods, devices and systems |
| US11803841B1 (en) | 2013-10-29 | 2023-10-31 | Block, Inc. | Discovery and communication using direct radio signal communication |
| GB2519766A (en)* | 2013-10-29 | 2015-05-06 | Mastercard International Inc | A system and method for disseminating functionality to a target device |
| KR102405189B1 (en) | 2013-10-30 | 2022-06-07 | 애플 인크. | Displaying relevant user interface objects |
| US9313660B2 (en) | 2013-11-01 | 2016-04-12 | At&T Intellectual Property I, Lp | Apparatus and method for secure provisioning of a communication device |
| US9240989B2 (en) | 2013-11-01 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for secure over the air programming of a communication device |
| US20150134518A1 (en)* | 2013-11-14 | 2015-05-14 | Google Inc. | Pre-authorized online checkout |
| US11392937B2 (en)* | 2013-11-15 | 2022-07-19 | Apple Inc. | Generating transaction identifiers |
| US11042846B2 (en) | 2013-11-15 | 2021-06-22 | Apple Inc. | Generating transaction identifiers |
| US11037131B2 (en)* | 2013-11-15 | 2021-06-15 | Apple Inc. | Electronic receipts for NFC-based financial transactions |
| US9413759B2 (en) | 2013-11-27 | 2016-08-09 | At&T Intellectual Property I, Lp | Apparatus and method for secure delivery of data from a communication device |
| CN104683961B (en)* | 2013-11-29 | 2019-01-15 | 腾讯科技(深圳)有限公司 | Business card exchange method, device and terminal |
| US10475018B1 (en) | 2013-11-29 | 2019-11-12 | Amazon Technologies, Inc. | Updating account data for multiple account providers |
| US9467478B1 (en) | 2013-12-18 | 2016-10-11 | vIPtela Inc. | Overlay management protocol for secure routing based on an overlay network |
| EP4057203A1 (en) | 2013-12-19 | 2022-09-14 | Visa International Service Association | Cloud-based transactions methods and systems |
| US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
| IN2013CH05960A (en)* | 2013-12-20 | 2015-06-26 | Samsung R & D Inst India Bangalore Private Ltd | |
| KR101762376B1 (en)* | 2014-01-10 | 2017-07-27 | 한국전자통신연구원 | System and method for security authentication via mobile device |
| US20150220928A1 (en)* | 2014-01-31 | 2015-08-06 | Robert Allen | Platform for the purchase and sale of digital currency |
| US10147128B2 (en)* | 2014-02-27 | 2018-12-04 | Ebay Inc. | Cross selling platform |
| US9537661B2 (en)* | 2014-02-28 | 2017-01-03 | Verizon Patent And Licensing Inc. | Password-less authentication service |
| US10078835B2 (en) | 2014-03-05 | 2018-09-18 | Mastercard International Incorporated | Authentication token for wallet based transactions |
| US10032168B2 (en)* | 2014-03-07 | 2018-07-24 | Fmr Llc | Secure validation of financial transactions |
| US9779113B2 (en)* | 2014-03-20 | 2017-10-03 | NSONE Inc. | Systems and methods for improving domain name system traffic routing |
| US10511580B2 (en) | 2014-03-31 | 2019-12-17 | Monticello Enterprises LLC | System and method for providing a social media shopping experience |
| SE538681C2 (en)* | 2014-04-02 | 2016-10-18 | Fidesmo Ab | Linking payment to secure download of application data |
| US10430779B2 (en)* | 2014-04-08 | 2019-10-01 | Capital One Services Llc | Systems and methods for transacting at an ATM using a mobile device |
| US20160342979A1 (en)* | 2014-04-08 | 2016-11-24 | Capital One Services, Llc | Systems and methods for transaction authentication using dynamic wireless beacon devices |
| US10402799B1 (en) | 2014-04-15 | 2019-09-03 | United Services Automobile Association (Usaa) | Systems and methods for distributed currency management |
| US10332358B1 (en) | 2014-04-15 | 2019-06-25 | United Services Automobile Association (Usaa) | Systems and methods for distributed currency management |
| US9762590B2 (en) | 2014-04-17 | 2017-09-12 | Duo Security, Inc. | System and method for an integrity focused authentication service |
| CN103902740B (en) | 2014-04-22 | 2017-07-18 | 锤子科技(北京)有限公司 | The staying method and device of short message identifying code |
| US9652770B1 (en) | 2014-04-30 | 2017-05-16 | Wells Fargo Bank, N.A. | Mobile wallet using tokenized card systems and methods |
| US11288660B1 (en) | 2014-04-30 | 2022-03-29 | Wells Fargo Bank, N.A. | Mobile wallet account balance systems and methods |
| US11610197B1 (en) | 2014-04-30 | 2023-03-21 | Wells Fargo Bank, N.A. | Mobile wallet rewards redemption systems and methods |
| US11461766B1 (en) | 2014-04-30 | 2022-10-04 | Wells Fargo Bank, N.A. | Mobile wallet using tokenized card systems and methods |
| US11615401B1 (en) | 2014-04-30 | 2023-03-28 | Wells Fargo Bank, N.A. | Mobile wallet authentication systems and methods |
| US10997592B1 (en) | 2014-04-30 | 2021-05-04 | Wells Fargo Bank, N.A. | Mobile wallet account balance systems and methods |
| US11748736B1 (en) | 2014-04-30 | 2023-09-05 | Wells Fargo Bank, N.A. | Mobile wallet integration within mobile banking |
| US9713006B2 (en) | 2014-05-01 | 2017-07-18 | At&T Intellectual Property I, Lp | Apparatus and method for managing security domains for a universal integrated circuit card |
| US9959529B1 (en) | 2014-05-11 | 2018-05-01 | Square, Inc. | Open tab transactions |
| US9602328B2 (en)* | 2014-05-14 | 2017-03-21 | Vivek Mundhra | System, method and computer program product for secure peer-to-peer transactions |
| US10846694B2 (en)* | 2014-05-21 | 2020-11-24 | Visa International Service Association | Offline authentication |
| US9400977B2 (en)* | 2014-05-29 | 2016-07-26 | Apple Inc. | User device enabling access to payment information in response to mechanical input detection |
| CN108090760B (en)* | 2014-05-29 | 2022-04-29 | 苹果公司 | User interface for payments |
| US20150348024A1 (en)* | 2014-06-02 | 2015-12-03 | American Express Travel Related Services Company, Inc. | Systems and methods for provisioning transaction data to mobile communications devices |
| US9485267B2 (en)* | 2014-06-02 | 2016-11-01 | Bastille Networks, Inc. | Anomalous behavior detection using radio frequency fingerprints and access credentials |
| FR3023640B1 (en)* | 2014-07-10 | 2016-08-12 | Roam Data Inc | METHOD FOR MANAGING TRANSACTION, SERVER, COMPUTER PROGRAM PRODUCT AND CORRESPONDING STORAGE MEDIUM |
| CN106575398A (en)* | 2014-07-29 | 2017-04-19 | Quadrac株式会社 | Proxy settlement system, proxy settlement device, actual store device, and user device |
| CN114115459B (en) | 2014-08-06 | 2024-04-12 | 苹果公司 | Reduced size user interface for battery management |
| US10008057B2 (en)* | 2014-08-08 | 2018-06-26 | Live Nation Entertainment, Inc. | Short-range device communications for secured resource access |
| US10445739B1 (en) | 2014-08-14 | 2019-10-15 | Wells Fargo Bank, N.A. | Use limitations for secondary users of financial accounts |
| US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
| WO2016033208A1 (en)* | 2014-08-26 | 2016-03-03 | Hoyos Labs Ip Ltd. | System and methods for secure file sharing and access management |
| KR102143308B1 (en) | 2014-09-02 | 2020-08-10 | 애플 인크. | Reduced-size interfaces for managing alerts |
| WO2016036603A1 (en) | 2014-09-02 | 2016-03-10 | Apple Inc. | Reduced size configuration interface |
| WO2016036552A1 (en) | 2014-09-02 | 2016-03-10 | Apple Inc. | User interactions for a mapping application |
| US20160071071A1 (en)* | 2014-09-05 | 2016-03-10 | Silouet, Inc. | Payment system that reduces or eliminates the need to exchange personal information |
| CN107077763B (en) | 2014-09-10 | 2021-07-06 | 亚萨合莱有限公司 | First entry notification |
| US20160078444A1 (en)* | 2014-09-16 | 2016-03-17 | Mastercard International Incorporated | Systems and methods for providing fraud indicator data within an authentication protocol |
| US9741026B1 (en) | 2014-09-30 | 2017-08-22 | Square, Inc. | Payment by use of identifier |
| US9407762B2 (en) | 2014-10-10 | 2016-08-02 | Bank Of America Corporation | Providing enhanced user authentication functionalities |
| JP6818679B2 (en)* | 2014-10-13 | 2021-01-20 | シークエント ソフトウェア、インコーポレイテッド | Secure host card embroidery credentials |
| US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
| FR3028646A1 (en)* | 2014-11-14 | 2016-05-20 | Orange | METHOD FOR SECURING A TRANSACTION BETWEEN A MOBILE TERMINAL AND A SERVER OF A SERVICE PROVIDER VIA A PLATFORM |
| US9875468B2 (en) | 2014-11-26 | 2018-01-23 | Buy It Mobility Networks Inc. | Intelligent authentication process |
| US20160162861A1 (en)* | 2014-12-03 | 2016-06-09 | Verizon Patent And Licensing, Inc. | Managing electronic transactions |
| US10305955B1 (en) | 2014-12-08 | 2019-05-28 | Conviva Inc. | Streaming decision in the cloud |
| US10178043B1 (en) | 2014-12-08 | 2019-01-08 | Conviva Inc. | Dynamic bitrate range selection in the cloud for optimized video streaming |
| US20160162900A1 (en)* | 2014-12-09 | 2016-06-09 | Zighra Inc. | Fraud detection system, method, and device |
| CA2967437A1 (en)* | 2014-12-12 | 2016-06-16 | Visa International Service Association | Provisioning platform for machine-to-machine devices |
| US10356053B1 (en)* | 2014-12-12 | 2019-07-16 | Charles Schwab & Co., Inc. | System and method for allowing access to an application or features thereof on each of one or more user devices |
| CN105763594B (en)* | 2014-12-19 | 2021-05-25 | 阿里巴巴集团控股有限公司 | Information pushing method and device |
| WO2016106277A2 (en)* | 2014-12-22 | 2016-06-30 | Capital One Services, LLC. | A system, method and apparatus for reprogramming a transaction card |
| EP3238189A4 (en)* | 2014-12-22 | 2018-08-15 | Capital One Services, LLC | A system, method, and apparatus for locating a bluetooth enabled transaction card |
| US9836620B2 (en) | 2014-12-30 | 2017-12-05 | Samsung Electronic Co., Ltd. | Computing system for privacy-aware sharing management and method of operation thereof |
| KR102264992B1 (en) | 2014-12-31 | 2021-06-15 | 삼성전자 주식회사 | Method and Device for allocating a server in wireless communication system |
| US9979719B2 (en) | 2015-01-06 | 2018-05-22 | Duo Security, Inc. | System and method for converting one-time passcodes to app-based authentication |
| US10997654B1 (en) | 2015-01-15 | 2021-05-04 | Wells Fargo Bank, N.A. | Identity verification services through external entities via application programming interface |
| US9525694B2 (en) | 2015-01-15 | 2016-12-20 | Bank Of America Corporation | Authenticating customers and managing authenticated sessions |
| US9491170B2 (en) | 2015-01-15 | 2016-11-08 | Bank Of America Corporation | Authenticating customers and managing authenticated sessions |
| US20160210634A1 (en)* | 2015-01-19 | 2016-07-21 | Enet It Group, Llc | Method and system for processing payments |
| WO2016116943A2 (en)* | 2015-01-23 | 2016-07-28 | Al Rafae Badr M | Front end transaction system |
| US20160224973A1 (en)* | 2015-02-01 | 2016-08-04 | Apple Inc. | User interface for payments |
| US9424412B1 (en) | 2015-02-02 | 2016-08-23 | Bank Of America Corporation | Authenticating customers using biometrics |
| SG10201806013QA (en) | 2015-02-05 | 2018-08-30 | Uber Technologies Inc | Programmatically determining location information in connection with a transport service |
| US9794522B2 (en)* | 2015-02-06 | 2017-10-17 | Google Inc. | Systems, methods, and devices for managing coexistence of multiple transceiver devices by optimizing component layout |
| US11216468B2 (en)* | 2015-02-08 | 2022-01-04 | Visa International Service Association | Converged merchant processing apparatuses, methods and systems |
| US11250421B2 (en)* | 2015-02-08 | 2022-02-15 | Apple Inc. | Storing secure credential information in different regions |
| US20170011406A1 (en)* | 2015-02-10 | 2017-01-12 | NXT-ID, Inc. | Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction |
| US9680822B2 (en)* | 2015-02-12 | 2017-06-13 | At&T Mobility Ii Llc | Point of sale pairing |
| US9574896B2 (en) | 2015-02-13 | 2017-02-21 | Apple Inc. | Navigation user interface |
| CN111787154A (en)* | 2015-02-15 | 2020-10-16 | 联想(北京)有限公司 | Information processing method and electronic equipment |
| US20160239840A1 (en)* | 2015-02-17 | 2016-08-18 | Ca, Inc. | System and method of securely transferring payment for an online transaction |
| WO2016137271A1 (en)* | 2015-02-27 | 2016-09-01 | Samsung Electronics Co., Ltd. | Payment means operation supporting method and electronic device for supporting the same |
| US10193700B2 (en) | 2015-02-27 | 2019-01-29 | Samsung Electronics Co., Ltd. | Trust-zone-based end-to-end security |
| EP3262582B1 (en) | 2015-02-27 | 2021-03-17 | Samsung Electronics Co., Ltd. | Electronic device providing electronic payment function and operating method thereof |
| US10078744B2 (en) | 2015-03-02 | 2018-09-18 | Visa International Service Association | Authentication-activated augmented reality display device |
| US11853919B1 (en) | 2015-03-04 | 2023-12-26 | Wells Fargo Bank, N.A. | Systems and methods for peer-to-peer funds requests |
| US10216351B2 (en) | 2015-03-08 | 2019-02-26 | Apple Inc. | Device configuration user interface |
| US11138585B2 (en)* | 2015-03-11 | 2021-10-05 | Paypal, Inc. | NFC cookies for enhanced mobile transactions and payments |
| US10839359B2 (en) | 2015-03-23 | 2020-11-17 | Early Warning Services, Llc | Payment real-time funds availability |
| US10878387B2 (en) | 2015-03-23 | 2020-12-29 | Early Warning Services, Llc | Real-time determination of funds availability for checks and ACH items |
| US10769606B2 (en) | 2015-03-23 | 2020-09-08 | Early Warning Services, Llc | Payment real-time funds availability |
| US10832246B2 (en) | 2015-03-23 | 2020-11-10 | Early Warning Services, Llc | Payment real-time funds availability |
| US10748127B2 (en) | 2015-03-23 | 2020-08-18 | Early Warning Services, Llc | Payment real-time funds availability |
| US11456876B2 (en)* | 2015-03-26 | 2022-09-27 | Assa Abloy Ab | Virtual credentials and licenses |
| US11429975B1 (en) | 2015-03-27 | 2022-08-30 | Wells Fargo Bank, N.A. | Token management system |
| US9641341B2 (en) | 2015-03-31 | 2017-05-02 | Duo Security, Inc. | Method for distributed trust authentication |
| US10204528B2 (en) | 2015-08-05 | 2019-02-12 | Uber Technologies, Inc. | Augmenting transport services using driver profiling |
| CN106161374A (en)* | 2015-04-13 | 2016-11-23 | 阿里巴巴集团控股有限公司 | The exchange method of order data and server |
| CN106161807A (en) | 2015-04-13 | 2016-11-23 | 阿里巴巴集团控股有限公司 | Communication means and server |
| CN106157079A (en) | 2015-04-13 | 2016-11-23 | 阿里巴巴集团控股有限公司 | The exchange method of order data and server |
| US10163083B2 (en) | 2015-04-13 | 2018-12-25 | Bank Of America Corporation | Account activity management system |
| US10878407B1 (en)* | 2015-04-17 | 2020-12-29 | Jpmorgan Chase Bank, N.A. | Systems and methods for facilitating payment application provisioning and transacting |
| CN104935574B (en)* | 2015-04-28 | 2018-07-17 | 北京创鑫旅程网络技术有限公司 | A kind of application process and system of electronic ticket |
| US20160321637A1 (en)* | 2015-04-30 | 2016-11-03 | Kevin Carvalho | Point of sale payment using mobile device and checkout credentials |
| US9781105B2 (en) | 2015-05-04 | 2017-10-03 | Ping Identity Corporation | Fallback identity authentication techniques |
| WO2016185649A1 (en)* | 2015-05-20 | 2016-11-24 | パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ | Communication node, terminal, and communication control method |
| US11403506B2 (en) | 2015-05-21 | 2022-08-02 | Neology, Inc. | Detachable radio frequency identification switch tag |
| US9953318B1 (en)* | 2015-05-22 | 2018-04-24 | Intuit Inc. | Automatic transaction-based verification of account ownership |
| US9900769B2 (en) | 2015-05-29 | 2018-02-20 | Nagravision S.A. | Methods and systems for establishing an encrypted-audio session |
| US10122767B2 (en) | 2015-05-29 | 2018-11-06 | Nagravision S.A. | Systems and methods for conducting secure VOIP multi-party calls |
| US9891882B2 (en) | 2015-06-01 | 2018-02-13 | Nagravision S.A. | Methods and systems for conveying encrypted data to a communication device |
| US10356059B2 (en)* | 2015-06-04 | 2019-07-16 | Nagravision S.A. | Methods and systems for communication-session arrangement on behalf of cryptographic endpoints |
| US20160358133A1 (en) | 2015-06-05 | 2016-12-08 | Apple Inc. | User interface for loyalty accounts and private label accounts for a wearable device |
| US9940637B2 (en) | 2015-06-05 | 2018-04-10 | Apple Inc. | User interface for loyalty accounts and private label accounts |
| NL2014958B1 (en)* | 2015-06-11 | 2017-02-03 | Ok Top B V | Method for configuring a mobile communication device, device thus configured, method, system for authorizing transactions on an online account, and method for obtaining, by an initiating party, a permission from an authorizing party to a service provider for performing a transaction on an account of the user. |
| US20160379207A1 (en)* | 2015-06-25 | 2016-12-29 | Intel Corporation | Secured credential aggregator |
| US10009324B2 (en)* | 2015-06-29 | 2018-06-26 | American Express Travel Related Services Company, Inc. | Host card emulation systems and methods |
| US10242357B1 (en) | 2015-06-30 | 2019-03-26 | Square, Inc. | Configuration of a payment object reader |
| WO2017007705A1 (en)* | 2015-07-06 | 2017-01-12 | Shape Security, Inc. | Asymmetrical challenges for web security |
| US10387846B2 (en) | 2015-07-10 | 2019-08-20 | Bank Of America Corporation | System for affecting appointment calendaring on a mobile device based on dependencies |
| US10387845B2 (en) | 2015-07-10 | 2019-08-20 | Bank Of America Corporation | System for facilitating appointment calendaring based on perceived customer requirements |
| US10803229B2 (en)* | 2015-07-16 | 2020-10-13 | Thinxtream Technologies Pte. Ltd. | Hybrid system and method for data and file conversion across computing devices and platforms |
| US20210390246A1 (en)* | 2015-07-11 | 2021-12-16 | Thinxtream Technologies Ptd. Ltd. | System and method for contextual service delivery via mobile communication devices |
| BR102015017170A2 (en)* | 2015-07-17 | 2017-01-24 | Cielo S A | token generation process for payment service membership, payment terminal, and payment service membership process |
| US11157884B2 (en) | 2015-07-21 | 2021-10-26 | Early Warning Services, Llc | Secure transactions with offline device |
| US11037121B2 (en) | 2015-07-21 | 2021-06-15 | Early Warning Services, Llc | Secure real-time transactions |
| US10963856B2 (en) | 2015-07-21 | 2021-03-30 | Early Warning Services, Llc | Secure real-time transactions |
| US10956888B2 (en) | 2015-07-21 | 2021-03-23 | Early Warning Services, Llc | Secure real-time transactions |
| US11386410B2 (en) | 2015-07-21 | 2022-07-12 | Early Warning Services, Llc | Secure transactions with offline device |
| US10438175B2 (en) | 2015-07-21 | 2019-10-08 | Early Warning Services, Llc | Secure real-time payment transactions |
| US11037122B2 (en) | 2015-07-21 | 2021-06-15 | Early Warning Services, Llc | Secure real-time transactions |
| US11151523B2 (en) | 2015-07-21 | 2021-10-19 | Early Warning Services, Llc | Secure transactions with offline device |
| US11062290B2 (en) | 2015-07-21 | 2021-07-13 | Early Warning Services, Llc | Secure real-time transactions |
| US10970695B2 (en) | 2015-07-21 | 2021-04-06 | Early Warning Services, Llc | Secure real-time transactions |
| US11151522B2 (en) | 2015-07-21 | 2021-10-19 | Early Warning Services, Llc | Secure transactions with offline device |
| US9916735B2 (en) | 2015-07-22 | 2018-03-13 | Igt | Remote gaming cash voucher printing system |
| US9774579B2 (en) | 2015-07-27 | 2017-09-26 | Duo Security, Inc. | Method for key rotation |
| US9866521B2 (en) | 2015-07-30 | 2018-01-09 | At&T Intellectual Property L.L.P. | Methods, systems, and computer readable storage devices for determining whether to forward requests from a physical telephone number mapping service server to a virtual telephone number mapping service server |
| US10277736B2 (en) | 2015-07-30 | 2019-04-30 | At&T Intellectual Property I, L.P. | Methods, systems, and computer readable storage devices for determining whether to handle a request for communication services by a physical telephone number mapping service or a virtual telephone number mapping service |
| US9851999B2 (en) | 2015-07-30 | 2017-12-26 | At&T Intellectual Property I, L.P. | Methods, systems, and computer readable storage devices for handling virtualization of a physical telephone number mapping service |
| US9888127B2 (en) | 2015-07-30 | 2018-02-06 | At&T Intellectual Property I, L.P. | Methods, systems, and computer readable storage devices for adjusting the use of virtual resources providing communication services based on load |
| US11170364B1 (en) | 2015-07-31 | 2021-11-09 | Wells Fargo Bank, N.A. | Connected payment card systems and methods |
| US10055930B2 (en) | 2015-08-11 | 2018-08-21 | Igt | Gaming system and method for placing and redeeming sports bets |
| SG10201506781UA (en)* | 2015-08-27 | 2017-03-30 | Mastercard Asia Pacific Pte Ltd | Method For Managing Digital Wallets |
| US9935961B2 (en)* | 2015-09-11 | 2018-04-03 | Bank Of America Corporation | Controlling access to data |
| US10713660B2 (en)* | 2015-09-15 | 2020-07-14 | Visa International Service Association | Authorization of credential on file transactions |
| US9519901B1 (en)* | 2015-09-16 | 2016-12-13 | Square, Inc. | Biometric payment technology |
| CN106549919B (en) | 2015-09-21 | 2021-01-22 | 创新先进技术有限公司 | Information registration and authentication method and device |
| US11816672B1 (en) | 2015-09-22 | 2023-11-14 | Wells Fargo Bank, N.A. | Flexible authentication |
| US10417867B2 (en) | 2015-09-25 | 2019-09-17 | Igt | Gaming system and method for automatically transferring funds to a mobile device |
| US20170092054A1 (en) | 2015-09-25 | 2017-03-30 | Igt | Gaming system and method for utilizing a mobile device to fund a gaming session |
| SG10201508034PA (en)* | 2015-09-28 | 2017-04-27 | Mastercard Asia Pacific Pte Ltd | Device For Facilitating Identification Of A Fraudulent Payment Card |
| GB2542617B (en)* | 2015-09-28 | 2020-06-24 | Touchtech Payments Ltd | Transaction authentication platform |
| US20170103380A1 (en)* | 2015-10-12 | 2017-04-13 | Wal-Mart Stores, Inc. | System, method, and non-transitory computer-readable storage media related to transactions using a mobile device |
| US11587096B2 (en) | 2015-10-14 | 2023-02-21 | Accreditrust Technologies, LLC | Systems and methods for interdependent identity based credential collection validation |
| US10417632B2 (en) | 2015-10-23 | 2019-09-17 | Openpay, S.A.P.I. de C.V. | System and method for secure electronic payment |
| US10380584B2 (en)* | 2015-10-27 | 2019-08-13 | Jpmorgan Chase Bank, N.A. | Processing transactions using convertible optimized attribute packages |
| SG10201508866SA (en)* | 2015-10-27 | 2017-05-30 | Mastercard International Inc | Method for predicting purchasing behaviour of digital wallet users for wallet-based transactions |
| US9973337B2 (en) | 2015-11-18 | 2018-05-15 | International Business Machines Corporation | Domain-server public-key reference |
| US9980303B2 (en) | 2015-12-18 | 2018-05-22 | Cisco Technology, Inc. | Establishing a private network using multi-uplink capable network devices |
| US10198595B2 (en)* | 2015-12-22 | 2019-02-05 | Walmart Apollo, Llc | Data breach detection system |
| US11017376B1 (en)* | 2015-12-28 | 2021-05-25 | Wells Fargo Bank, N.A. | Mobile device-based dual custody verification using micro-location |
| US10817593B1 (en)* | 2015-12-29 | 2020-10-27 | Wells Fargo Bank, N.A. | User information gathering and distribution system |
| US10489777B2 (en)* | 2016-01-05 | 2019-11-26 | Visa International Service Association | Universal access to an electronic wallet |
| US10110608B2 (en)* | 2016-01-07 | 2018-10-23 | Google Llc | Authorizing transaction on a shared device using a personal device |
| TW201725546A (en)* | 2016-01-11 | 2017-07-16 | 仁寶電腦工業股份有限公司 | Secure payment device and secure payment method thereof |
| US11042878B2 (en) | 2016-01-19 | 2021-06-22 | Priv8Pay, Inc. | Network node authentication |
| CN107016229B (en)* | 2016-01-21 | 2021-12-24 | 株式会社堀场制作所 | Management device for measuring equipment |
| US10943247B1 (en)* | 2016-02-02 | 2021-03-09 | Jpmorgan Chase Bank, N.A. | Systems and methods for providing expedited promotions |
| US10498740B2 (en)* | 2016-02-11 | 2019-12-03 | Samsung Electronics Co., Ltd. | Method, apparatus, and system for creating service account |
| US10297148B2 (en) | 2016-02-17 | 2019-05-21 | Uber Technologies, Inc. | Network computer system for analyzing driving actions of drivers on road segments of a geographic region |
| US10044710B2 (en) | 2016-02-22 | 2018-08-07 | Bpip Limited Liability Company | Device and method for validating a user using an intelligent voice print |
| US10091243B2 (en)* | 2016-02-24 | 2018-10-02 | Qualcomm Incorporated | Apparatus and method for securely connecting to a remote server |
| US9542678B1 (en) | 2016-03-31 | 2017-01-10 | Square, Inc. | Exclusive bonding of wireless devices |
| US10366383B2 (en)* | 2016-03-31 | 2019-07-30 | Square, Inc. | Combined reliable and unreliable data transmission |
| US10210518B2 (en) | 2016-04-13 | 2019-02-19 | Abdullah Abdulaziz I. Alnajem | Risk-link authentication for optimizing decisions of multi-factor authentications |
| US11250432B2 (en)* | 2016-04-13 | 2022-02-15 | America Express Travel Related Services Company, Inc. | Systems and methods for reducing fraud risk for a primary transaction account |
| EP3442677A4 (en) | 2016-04-13 | 2019-09-25 | Skywell, LLC | Atmospheric water generator system and method |
| AU2016403410B2 (en)* | 2016-04-20 | 2022-07-07 | Visa International Service Association | Access credential management device |
| US11107066B1 (en)* | 2016-04-26 | 2021-08-31 | Wells Fargo Bank, N.A. | Mobile wallet with offline payment |
| US10142340B2 (en)* | 2016-05-27 | 2018-11-27 | Bank Of America Corporation | System for detection and identification of electronic devices and allocation of proxy identifiers for same |
| US11361316B2 (en)* | 2016-06-06 | 2022-06-14 | Refinitiv Us Organization Llc | Systems and methods for providing a personal distributed ledger |
| US10672198B2 (en) | 2016-06-14 | 2020-06-02 | Uber Technologies, Inc. | Trip termination determination for on-demand transport |
| US10250596B2 (en)* | 2016-06-29 | 2019-04-02 | International Business Machines Corporation | Monitoring encrypted communication sessions |
| FR3053549B1 (en)* | 2016-06-30 | 2018-07-27 | Ingenico Group | METHOD OF AUTHENTICATING PAYMENT DATA, DEVICES AND PROGRAMS THEREFOR. |
| FR3053548B1 (en) | 2016-06-30 | 2019-07-19 | Ingenico Group | METHOD OF AUTHENTICATING PAYMENT DATA, DEVICES AND PROGRAMS THEREFOR. |
| US11386223B1 (en) | 2016-07-01 | 2022-07-12 | Wells Fargo Bank, N.A. | Access control tower |
| US11935020B1 (en) | 2016-07-01 | 2024-03-19 | Wells Fargo Bank, N.A. | Control tower for prospective transactions |
| US12130937B1 (en) | 2016-07-01 | 2024-10-29 | Wells Fargo Bank, N.A. | Control tower for prospective transactions |
| US10992679B1 (en) | 2016-07-01 | 2021-04-27 | Wells Fargo Bank, N.A. | Access control tower |
| US11615402B1 (en) | 2016-07-01 | 2023-03-28 | Wells Fargo Bank, N.A. | Access control tower |
| US11886611B1 (en) | 2016-07-01 | 2024-01-30 | Wells Fargo Bank, N.A. | Control tower for virtual rewards currency |
| BR102016015611B1 (en)* | 2016-07-04 | 2022-04-05 | Rpc Rede Ponto Certo Tecnologia E Serviços Ltda | Mobile system for transactional updating of information on contactless chips |
| US10129221B1 (en) | 2016-07-05 | 2018-11-13 | Uber Technologies, Inc. | Transport facilitation system implementing dual content encryption |
| EP3482337B1 (en) | 2016-07-11 | 2021-09-29 | Visa International Service Association | Encryption key exchange process using access device |
| US11243567B2 (en) | 2016-07-13 | 2022-02-08 | Motorola Mobility Llc | Deformable electronic device and methods and systems for reconfiguring presentation data and actuation elements |
| US10878771B2 (en) | 2016-07-13 | 2020-12-29 | Motorola Mobility Llc | Deformable electronic device and methods and systems for display remediation to compensate performance degradation |
| US10372892B2 (en) | 2016-07-13 | 2019-08-06 | Motorola Mobility Llc | Electronic device with gesture actuation of companion devices, and corresponding systems and methods |
| US20180020349A1 (en)* | 2016-07-13 | 2018-01-18 | Motorola Mobility Llc | Electronic Device with Biometric Authentication Control of Companion Devices, and Corresponding Systems and Methods |
| US10251056B2 (en)* | 2016-07-13 | 2019-04-02 | Motorola Mobility Llc | Electronic device with gesture actuation of companion devices, and corresponding systems and methods |
| US10803457B2 (en)* | 2016-07-20 | 2020-10-13 | Craig Potts | System for coordinating access to multiple accounts using a single access card |
| CA3032284A1 (en) | 2016-07-29 | 2018-02-01 | Benjamin HAMMEL | Integrated credential data management techniques |
| US10210345B2 (en) | 2016-08-04 | 2019-02-19 | Bank Of America Corporation | Intelligent credential selection system |
| US10217317B2 (en) | 2016-08-09 | 2019-02-26 | Igt | Gaming system and method for providing incentives for transferring funds to and from a mobile device |
| US10916090B2 (en) | 2016-08-23 | 2021-02-09 | Igt | System and method for transferring funds from a financial institution device to a cashless wagering account accessible via a mobile device |
| JP6696373B2 (en)* | 2016-09-09 | 2020-05-20 | 富士通株式会社 | Management device and shared network system |
| US10075300B1 (en) | 2016-09-13 | 2018-09-11 | Wells Fargo Bank, N.A. | Secure digital communications |
| US10057061B1 (en) | 2016-09-13 | 2018-08-21 | Wells Fargo Bank, N.A. | Secure digital communications |
| US11151567B2 (en) | 2016-09-19 | 2021-10-19 | Early Warning Services, Llc | Authentication and fraud prevention in provisioning a mobile wallet |
| CN109417574B (en)* | 2016-09-23 | 2021-10-29 | 苹果公司 | Manage credentials for multiple users on electronic devices |
| US10257190B2 (en)* | 2016-09-23 | 2019-04-09 | Schlage Lock Company Llc | Wi-fi enabled credential enrollment reader and credential management system for access control |
| US10860199B2 (en) | 2016-09-23 | 2020-12-08 | Apple Inc. | Dynamically adjusting touch hysteresis based on contextual data |
| US10621824B2 (en) | 2016-09-23 | 2020-04-14 | Igt | Gaming system player identification device |
| US11468414B1 (en) | 2016-10-03 | 2022-10-11 | Wells Fargo Bank, N.A. | Systems and methods for establishing a pull payment relationship |
| CN106469095A (en)* | 2016-10-08 | 2017-03-01 | 深圳市金立通信设备有限公司 | A kind of processing method of application data and terminal |
| KR102645674B1 (en)* | 2016-10-13 | 2024-03-11 | 삼성전자주식회사 | Electronic device and operating method thereof |
| GB201617620D0 (en)* | 2016-10-18 | 2016-11-30 | Cybernetica As | Composite digital signatures |
| US10438195B2 (en) | 2016-10-28 | 2019-10-08 | Visa International Service Association | Token creation and provisioning |
| FR3058814B1 (en)* | 2016-11-15 | 2019-10-25 | Ingenico Group | METHOD FOR PROCESSING TRANSACTIONAL DATA, COMMUNICATION TERMINAL, CARD READER AND CORRESPONDING PROGRAM. |
| US10853798B1 (en) | 2016-11-28 | 2020-12-01 | Wells Fargo Bank, N.A. | Secure wallet-to-wallet transactions |
| US10062074B1 (en) | 2016-11-30 | 2018-08-28 | Square, Inc. | System for improving card on file transactions |
| US10320771B2 (en)* | 2016-11-30 | 2019-06-11 | Airwatch Llc | Single sign-on framework for browser-based applications and native applications |
| CA3045344A1 (en) | 2016-12-01 | 2018-06-07 | Royal Bank Of Canada | System and method for message recipient verification |
| KR102516571B1 (en)* | 2016-12-06 | 2023-03-31 | 아싸 아브로이 에이비 | Provide access to the service provider's lock |
| US10146924B2 (en) | 2016-12-14 | 2018-12-04 | Fotonation Limited | Systems and methods for authenticating a biometric device using a trusted coordinating smart device |
| US10984411B1 (en)* | 2016-12-16 | 2021-04-20 | Wells Fargo Bank, N.A. | Sending secure proxy elements with mobile wallets |
| US20180189767A1 (en)* | 2016-12-29 | 2018-07-05 | Fotonation Limited | Systems and methods for utilizing payment card information with a secure biometric processor on a mobile device |
| US10057225B1 (en)* | 2016-12-29 | 2018-08-21 | Wells Fargo Bank, N.A. | Wireless peer to peer mobile wallet connections |
| US10373146B2 (en)* | 2016-12-29 | 2019-08-06 | Capital One Services, Llc | Smart card NFC secure money transfer |
| WO2018133853A1 (en)* | 2017-01-22 | 2018-07-26 | 华为技术有限公司 | Communication method and device |
| US11507935B1 (en) | 2017-02-14 | 2022-11-22 | Wells Fargo Bank, N.A. | Mobile wallet card control |
| US10371542B2 (en) | 2017-02-17 | 2019-08-06 | Uber Technologies, Inc. | System and methods for performing multivariate optimizations based on location data |
| WO2018170404A1 (en)* | 2017-03-16 | 2018-09-20 | Jpmorgan Chase Bank, N.A. | Systems and methods for supporting legacy and tokenized e-commerce |
| US10445950B1 (en) | 2017-03-27 | 2019-10-15 | Uber Technologies, Inc. | Vehicle monitoring system |
| US10402771B1 (en) | 2017-03-27 | 2019-09-03 | Uber Technologies, Inc. | System and method for evaluating drivers using sensor data from mobile computing devices |
| GB2574355A (en)* | 2017-03-29 | 2019-12-04 | Innoviti Payment Solutions Private Ltd | Method and system for establishing secure communication between terminal device and target system |
| US11556936B1 (en) | 2017-04-25 | 2023-01-17 | Wells Fargo Bank, N.A. | System and method for card control |
| US11321680B2 (en)* | 2017-04-26 | 2022-05-03 | Ashish Kumar | System and method for processing and management of transactions using electronic currency |
| WO2018234882A1 (en)* | 2017-05-16 | 2018-12-27 | Angus Bernhardt Pohl | A system and method for conducting a transaction |
| US10977361B2 (en) | 2017-05-16 | 2021-04-13 | Beyondtrust Software, Inc. | Systems and methods for controlling privileged operations |
| US11138595B2 (en)* | 2017-05-30 | 2021-10-05 | Visa International Service Association | System, method, and computer program product for maintaining transaction integrity over public networks |
| US10509921B2 (en) | 2017-05-31 | 2019-12-17 | Intuit Inc. | System for managing transactional data |
| US10003464B1 (en)* | 2017-06-07 | 2018-06-19 | Cerebral, Incorporated | Biometric identification system and associated methods |
| US10509774B2 (en)* | 2017-06-09 | 2019-12-17 | Red Hat, Inc. | Secure containerized user specific isolated data storage |
| US10360733B2 (en) | 2017-06-20 | 2019-07-23 | Bank Of America Corporation | System controlled augmented resource facility |
| US10574662B2 (en) | 2017-06-20 | 2020-02-25 | Bank Of America Corporation | System for authentication of a user based on multi-factor passively acquired data |
| US11233634B1 (en) | 2017-06-23 | 2022-01-25 | Wells Fargo Bank, N.A. | Systems and methods for network authentication with a shared secret |
| CN107317928B (en)* | 2017-06-26 | 2020-07-28 | Oppo广东移动通信有限公司 | Information processing method, mobile terminal, and computer-readable storage medium |
| CN107146078A (en)* | 2017-06-30 | 2017-09-08 | 山东开创云软件有限公司 | The mobile device and method of payment of a kind of quick payment |
| US11062388B1 (en) | 2017-07-06 | 2021-07-13 | Wells Fargo Bank, N.A | Data control tower |
| US10332344B2 (en) | 2017-07-24 | 2019-06-25 | Igt | System and method for controlling electronic gaming machine/electronic gaming machine component bezel lighting to indicate different wireless connection statuses |
| SG10201706070TA (en)* | 2017-07-25 | 2019-02-27 | Mastercard International Inc | Offline Payment Using Virtual Card Account Number |
| US10380843B2 (en) | 2017-08-03 | 2019-08-13 | Igt | System and method for tracking funds from a plurality of funding sources |
| US10373430B2 (en) | 2017-08-03 | 2019-08-06 | Igt | System and method for tracking fund transfers between an electronic gaming machine and a plurality of funding sources |
| US10360761B2 (en) | 2017-08-03 | 2019-07-23 | Igt | System and method for providing a gaming establishment account pre-approved access to funds |
| US10360763B2 (en) | 2017-08-03 | 2019-07-23 | Igt | System and method for utilizing a mobile device to facilitate fund transfers between a cashless wagering account and a gaming establishment retail account |
| US10776777B1 (en) | 2017-08-04 | 2020-09-15 | Wells Fargo Bank, N.A. | Consolidating application access in a mobile wallet |
| EP3451262A1 (en)* | 2017-08-29 | 2019-03-06 | Mastercard International Incorporated | A system for verifying a user of a payment device |
| US11688003B2 (en) | 2017-09-19 | 2023-06-27 | The Toronto-Dominion Bank | System and method for integrated application and provisioning |
| CA3017883A1 (en)* | 2017-09-19 | 2019-03-19 | The Toronto-Dominion Bank | System and method for integrated application and provisioning |
| EP3471038A1 (en)* | 2017-10-13 | 2019-04-17 | Mastercard International Incorporated | User authentication and transaction staging |
| WO2019083890A1 (en)* | 2017-10-25 | 2019-05-02 | Klearexpress Corporation | Delivering international shipped items |
| US10997650B2 (en) | 2017-10-31 | 2021-05-04 | Microsoft Technology Licensing, Llc | Conversation as a platform to increase task productivity for end users |
| US20190130496A1 (en)* | 2017-11-01 | 2019-05-02 | Visa International Service Association | System, Method, and Computer Program Product for Providing Merchant-Based Social Networks |
| JP6978898B2 (en)* | 2017-11-01 | 2021-12-08 | シャープ株式会社 | Information processing equipment, information processing systems, control programs and control methods |
| US11188887B1 (en) | 2017-11-20 | 2021-11-30 | Wells Fargo Bank, N.A. | Systems and methods for payment information access management |
| US10819805B2 (en)* | 2017-12-05 | 2020-10-27 | At&T Intellectual Property I, L.P. | Systems and methods for providing ENUM service activations |
| US10855647B2 (en) | 2017-12-05 | 2020-12-01 | At&T Intellectual Property I, L.P. | Systems and methods for providing ENUM service activations |
| US10412113B2 (en) | 2017-12-08 | 2019-09-10 | Duo Security, Inc. | Systems and methods for intelligently configuring computer security |
| US11017403B2 (en) | 2017-12-15 | 2021-05-25 | Mastercard International Incorporated | Systems and methods for identifying fraudulent common point of purchases |
| US11922765B2 (en) | 2017-12-18 | 2024-03-05 | Igt | System and method employing virtual tickets |
| US10643426B2 (en) | 2017-12-18 | 2020-05-05 | Igt | System and method for providing a gaming establishment account automatic access to funds |
| US11341817B2 (en) | 2017-12-18 | 2022-05-24 | Igt | System and method for providing awards for utilizing a mobile device in association with a gaming establishment retail account |
| US10950088B2 (en) | 2017-12-21 | 2021-03-16 | Igt | System and method for utilizing virtual ticket vouchers |
| US11043066B2 (en) | 2017-12-21 | 2021-06-22 | Igt | System and method for centralizing funds to a primary gaming establishment account |
| US10630769B2 (en)* | 2017-12-26 | 2020-04-21 | Akamai Technologies, Inc. | Distributed system of record transaction receipt handling in an overlay network |
| US11106515B1 (en) | 2017-12-28 | 2021-08-31 | Wells Fargo Bank, N.A. | Systems and methods for multi-platform product integration |
| US10846679B2 (en)* | 2018-01-16 | 2020-11-24 | Capital One Services, Llc | Peer-to-peer payment systems and methods |
| WO2019143492A1 (en) | 2018-01-22 | 2019-07-25 | Apple Inc. | Secure login with authentication based on a visual representation of data |
| WO2019152265A1 (en) | 2018-01-30 | 2019-08-08 | Visa International Service Association | System and method for biometric fallback authentication |
| US11917070B2 (en) | 2018-02-17 | 2024-02-27 | Carrier Corporation | Method and system for managing a multiplicity of credentials |
| US11295297B1 (en) | 2018-02-26 | 2022-04-05 | Wells Fargo Bank, N.A. | Systems and methods for pushing usable objects and third-party provisioning to a mobile wallet |
| US20190266591A1 (en)* | 2018-02-27 | 2019-08-29 | Ncr Corporation | Payment interface |
| WO2019173081A1 (en)* | 2018-03-08 | 2019-09-12 | Mastercard International Incorporated | Systems and methods for digitizing payment card accounts |
| US11687929B2 (en)* | 2018-03-23 | 2023-06-27 | American Express Travel Related Services Co., Inc. | Authenticated secure online and offline transactions |
| US11531783B2 (en) | 2018-03-27 | 2022-12-20 | Workday, Inc. | Digital credentials for step-up authentication |
| US11698979B2 (en) | 2018-03-27 | 2023-07-11 | Workday, Inc. | Digital credentials for access to sensitive data |
| US11770261B2 (en) | 2018-03-27 | 2023-09-26 | Workday, Inc. | Digital credentials for user device authentication |
| US11627000B2 (en) | 2018-03-27 | 2023-04-11 | Workday, Inc. | Digital credentials for employee badging |
| US11716320B2 (en) | 2018-03-27 | 2023-08-01 | Workday, Inc. | Digital credentials for primary factor authentication |
| US11792181B2 (en) | 2018-03-27 | 2023-10-17 | Workday, Inc. | Digital credentials as guest check-in for physical building access |
| US11019053B2 (en)* | 2018-03-27 | 2021-05-25 | Workday, Inc. | Requesting credentials |
| US11792180B2 (en) | 2018-03-27 | 2023-10-17 | Workday, Inc. | Digital credentials for visitor network access |
| US11522713B2 (en) | 2018-03-27 | 2022-12-06 | Workday, Inc. | Digital credentials for secondary factor authentication |
| US11683177B2 (en) | 2018-03-27 | 2023-06-20 | Workday, Inc. | Digital credentials for location aware check in |
| US11641278B2 (en) | 2018-03-27 | 2023-05-02 | Workday, Inc. | Digital credential authentication |
| US11700117B2 (en) | 2018-03-27 | 2023-07-11 | Workday, Inc. | System for credential storage and verification |
| US11397935B2 (en) | 2018-04-02 | 2022-07-26 | Hover Developer Services, Inc. | System and method for wireless transactions |
| US10970968B2 (en) | 2018-04-18 | 2021-04-06 | Igt | System and method for incentivizing the maintenance of funds in a gaming establishment account |
| CN111860020B (en) | 2018-04-25 | 2024-10-01 | 创新先进技术有限公司 | Business processing method, device and equipment |
| US11074577B1 (en) | 2018-05-10 | 2021-07-27 | Wells Fargo Bank, N.A. | Systems and methods for making person-to-person payments via mobile client application |
| US11775955B1 (en) | 2018-05-10 | 2023-10-03 | Wells Fargo Bank, N.A. | Systems and methods for making person-to-person payments via mobile client application |
| CN108875327A (en) | 2018-05-28 | 2018-11-23 | 阿里巴巴集团控股有限公司 | One seed nucleus body method and apparatus |
| WO2019232329A1 (en)* | 2018-06-01 | 2019-12-05 | Capital One Services, Llc | Beacon-triggered activation of a near field communication application |
| CN109035636A (en) | 2018-06-04 | 2018-12-18 | 阿里巴巴集团控股有限公司 | A kind of Cash collecting equipment, a kind of cashing method and device |
| BE1026342B9 (en)* | 2018-06-04 | 2020-02-04 | Worldline Sa | DEVICE AND METHOD FOR SECURE IDENTIFICATION OF A USER |
| US10965464B1 (en)* | 2018-06-08 | 2021-03-30 | Wells Fargo Bank, N.A. | Tactile binary coded communication |
| US11303632B1 (en)* | 2018-06-08 | 2022-04-12 | Wells Fargo Bank, N.A. | Two-way authentication system and method |
| US10915897B2 (en)* | 2018-06-13 | 2021-02-09 | Clover Network, Inc. | Token management for enhanced omni-channel payments experience and analytics |
| US11546728B2 (en) | 2018-06-15 | 2023-01-03 | Proxy, Inc. | Methods and apparatus for presence sensing reporting |
| US11462095B2 (en) | 2018-06-15 | 2022-10-04 | Proxy, Inc. | Facility control methods and apparatus |
| US11509475B2 (en) | 2018-06-15 | 2022-11-22 | Proxy, Inc. | Method and apparatus for obtaining multiple user credentials |
| US11411735B2 (en)* | 2018-06-15 | 2022-08-09 | Proxy, Inc. | Methods and apparatus for authorizing and providing of distributed goods or services |
| US11109234B2 (en) | 2018-06-15 | 2021-08-31 | Proxy, Inc. | Reader device with sensor streaming data and methods |
| US11438767B2 (en) | 2018-06-15 | 2022-09-06 | Proxy, Inc. | Methods and apparatus for preauthorizing reader devices |
| US11256789B2 (en)* | 2018-06-18 | 2022-02-22 | Visa International Service Association | Recurring token transactions |
| US11205168B2 (en)* | 2018-06-26 | 2021-12-21 | International Business Machines Corporation | Frictionless microlocation detection and authorization |
| US11651369B2 (en)* | 2018-07-12 | 2023-05-16 | American Express Travel Related Services Company, Inc. | Remote EMV payment applications |
| US11637694B2 (en) | 2018-07-16 | 2023-04-25 | Winkk, Inc. | Secret material exchange and authentication cryptography operations |
| US20200052917A1 (en)* | 2018-08-10 | 2020-02-13 | Peertracks Inc. | Systems and methods for an online media marketplace |
| US20200074562A1 (en)* | 2018-08-28 | 2020-03-05 | American Express Travel Related Services Company, Inc. | Systems and methods for generating product-merchant data links |
| US12045809B1 (en) | 2018-08-30 | 2024-07-23 | Wells Fargo Bank, N.A. | Biller consortium enrollment and transaction management engine |
| US12254463B1 (en) | 2018-08-30 | 2025-03-18 | Wells Fargo Bank, N.A. | Biller directory and payments engine architecture |
| US10878402B1 (en) | 2018-08-31 | 2020-12-29 | Square, Inc. | Temporarily provisioning payment functionality to alternate payment instrument |
| US10997583B1 (en) | 2018-08-31 | 2021-05-04 | Square, Inc. | Temporarily provisioning card on file payment functionality to proximate merchants |
| US10733473B2 (en) | 2018-09-20 | 2020-08-04 | Uber Technologies Inc. | Object verification for a network-based service |
| US12200165B1 (en) | 2018-09-27 | 2025-01-14 | Iqx Corp. | Automated silent network authentication protocol security, verification, and access control for cellular handheld devices |
| US11157643B2 (en) | 2018-09-27 | 2021-10-26 | The Toronto-Dominion Bank | Systems and methods for delegating access to a protected resource |
| US11363028B2 (en) | 2018-09-27 | 2022-06-14 | The Toronto-Dominion Bank | Systems and methods for delegating access to a protected resource |
| US11765262B2 (en) | 2018-09-27 | 2023-09-19 | Iqx Corp. | Customer capture using dynamically generated customized webpages |
| US10582386B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10771254B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for email-based card activation |
| US10581611B1 (en)* | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10748138B2 (en)* | 2018-10-02 | 2020-08-18 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10607214B1 (en)* | 2018-10-02 | 2020-03-31 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| WO2020072537A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10999299B2 (en) | 2018-10-09 | 2021-05-04 | Uber Technologies, Inc. | Location-spoofing detection system for a network service |
| SG11202103512UA (en)* | 2018-10-11 | 2021-05-28 | Visa Int Service Ass | Tokenized contactless transaction enabled by cloud biometric identification and authentication |
| CA3020929A1 (en)* | 2018-10-16 | 2020-04-16 | The Toronto-Dominion Bank | Integrated credit application and provisioning solution |
| US11538034B2 (en)* | 2018-10-17 | 2022-12-27 | Entersekt International Limited | Providing computer-generated contextual data to an end-point during a digital transaction |
| US11599860B2 (en)* | 2018-11-02 | 2023-03-07 | International Business Machines Corporation | Limit purchase price by stock keeping unit (SKU) |
| US10891530B2 (en) | 2018-11-07 | 2021-01-12 | Neology, Inc. | Detachable radio frequency identification switch tag |
| US11080409B2 (en)* | 2018-11-07 | 2021-08-03 | Ngd Systems, Inc. | SSD content encryption and authentication |
| EP3654264A1 (en)* | 2018-11-14 | 2020-05-20 | Mastercard International Incorporated | Credential management for mobile devices |
| CN110247884B (en)* | 2018-11-21 | 2023-05-19 | 浙江大华技术股份有限公司 | Method, device and system for updating certificate and computer readable storage medium |
| CN109657441B (en)* | 2018-11-27 | 2022-11-29 | Oppo广东移动通信有限公司 | Application opening method and related device |
| CN109743538A (en)* | 2018-11-30 | 2019-05-10 | 与德科技有限公司 | Monitor video checks control method |
| US11258789B2 (en) | 2018-12-04 | 2022-02-22 | Forcepoint Llc | System and method for fingerprint validation |
| US11658962B2 (en) | 2018-12-07 | 2023-05-23 | Cisco Technology, Inc. | Systems and methods of push-based verification of a transaction |
| US11379850B1 (en) | 2018-12-10 | 2022-07-05 | Wells Fargo Bank, N.A. | Third-party payment interfaces |
| WO2020123274A1 (en) | 2018-12-10 | 2020-06-18 | Mastercard International Incorporated | Systems and methods for provisioning accounts |
| US10937030B2 (en) | 2018-12-28 | 2021-03-02 | Mastercard International Incorporated | Systems and methods for early detection of network fraud events |
| US11521211B2 (en) | 2018-12-28 | 2022-12-06 | Mastercard International Incorporated | Systems and methods for incorporating breach velocities into fraud scoring models |
| US11157913B2 (en) | 2018-12-28 | 2021-10-26 | Mastercard International Incorporated | Systems and methods for improved detection of network fraud events |
| US11151569B2 (en) | 2018-12-28 | 2021-10-19 | Mastercard International Incorporated | Systems and methods for improved detection of network fraud events |
| US20200211099A1 (en)* | 2018-12-31 | 2020-07-02 | Finicity Corporation | Decentralized Customer-Controlled Credit Verification |
| US11930439B2 (en) | 2019-01-09 | 2024-03-12 | Margo Networks Private Limited | Network control and optimization (NCO) system and method |
| JP7273523B2 (en)* | 2019-01-25 | 2023-05-15 | 株式会社東芝 | Communication control device and communication control system |
| US11288347B2 (en)* | 2019-03-07 | 2022-03-29 | Paypal, Inc. | Login from an alternate electronic device |
| US11328352B2 (en) | 2019-03-24 | 2022-05-10 | Apple Inc. | User interfaces for managing an account |
| US11528149B2 (en) | 2019-04-26 | 2022-12-13 | Beyondtrust Software, Inc. | Root-level application selective configuration |
| US11206265B2 (en)* | 2019-04-30 | 2021-12-21 | Infoblox Inc. | Smart whitelisting for DNS security |
| US20220043915A1 (en)* | 2019-04-30 | 2022-02-10 | Hewlett-Packard Development Company, L.P. | Storage of network credentials |
| US11227354B2 (en) | 2019-05-20 | 2022-01-18 | The Toronto-Dominion Bank | Integration of workflow with digital ID |
| US11769132B1 (en) | 2019-05-22 | 2023-09-26 | Wells Fargo Bank, N.A. | P2P payments via integrated 3rd party APIs |
| US11481094B2 (en) | 2019-06-01 | 2022-10-25 | Apple Inc. | User interfaces for location-related communications |
| US11477609B2 (en) | 2019-06-01 | 2022-10-18 | Apple Inc. | User interfaces for location-related communications |
| US11551190B1 (en) | 2019-06-03 | 2023-01-10 | Wells Fargo Bank, N.A. | Instant network cash transfer at point of sale |
| US10715996B1 (en)* | 2019-06-06 | 2020-07-14 | T-Mobile Usa, Inc. | Transparent provisioning of a third-party service for a user device on a telecommunications network |
| US11410138B2 (en) | 2019-06-19 | 2022-08-09 | The Toronto-Dominion Bank | Value transfer card management system |
| US11367076B2 (en) | 2019-06-19 | 2022-06-21 | The Toronto-Dominion Bank | Entity-based controls for value transfer cards |
| US11044246B1 (en)* | 2019-06-21 | 2021-06-22 | Wells Fargo Bank, N.A. | Secure communications via third-party systems through frames |
| US11620389B2 (en) | 2019-06-24 | 2023-04-04 | University Of Maryland Baltimore County | Method and system for reducing false positives in static source code analysis reports using machine learning and classification techniques |
| US11281788B2 (en)* | 2019-07-01 | 2022-03-22 | Bank Of America Corporation | Transient pliant encryption with indicative nano display cards |
| US11652638B2 (en)* | 2019-07-10 | 2023-05-16 | Mastercard International Incorporated | Systems and methods for managing user identities in networks |
| US10506426B1 (en)* | 2019-07-19 | 2019-12-10 | Capital One Services, Llc | Techniques for call authentication |
| US11093262B2 (en) | 2019-07-29 | 2021-08-17 | Motorola Mobility Llc | Electronic devices and corresponding methods for switching between normal and privacy modes of operation |
| WO2021022204A1 (en)* | 2019-07-31 | 2021-02-04 | Iigc, Inc. | Image-based authorization and transmission of stored value or sim cards |
| US11068769B2 (en) | 2019-08-08 | 2021-07-20 | Service Point Systems LLC | Secure NFC tag service point messaging system |
| US11270275B2 (en)* | 2019-08-16 | 2022-03-08 | Comenity Llc | One card |
| US11962585B2 (en) | 2019-08-20 | 2024-04-16 | Cisco Technology, Inc. | Guest onboarding of devices onto 3GPP-based networks with use of realm-based discovery of identity providers and mutual authentication of identity federation peers |
| US11165787B2 (en) | 2019-08-26 | 2021-11-02 | Bank Of America Corporation | System for authorization of electronic data access and processing functions within a distributed server network |
| US11113375B2 (en) | 2019-09-09 | 2021-09-07 | Motorola Mobility Llc | Electronic devices with proximity authentication and gaze actuation of companion electronic devices and corresponding methods |
| US11270110B2 (en) | 2019-09-17 | 2022-03-08 | Boston Polarimetrics, Inc. | Systems and methods for surface modeling using polarization cues |
| US12190313B2 (en)* | 2019-09-19 | 2025-01-07 | Jpmorgan Chase Bank, N.A. | Systems and methods for card replacement |
| KR102823721B1 (en)* | 2019-09-24 | 2025-06-23 | 삼성전자 주식회사 | An electronic device for selectively using coils to support power sharing |
| KR102451495B1 (en) | 2019-09-29 | 2022-10-06 | 애플 인크. | Account Management User Interfaces |
| US11169830B2 (en) | 2019-09-29 | 2021-11-09 | Apple Inc. | Account management user interfaces |
| WO2021071992A1 (en) | 2019-10-07 | 2021-04-15 | Boston Polarimetrics, Inc. | Systems and methods for augmentation of sensor systems and imaging systems with polarization |
| US11432149B1 (en) | 2019-10-10 | 2022-08-30 | Wells Fargo Bank, N.A. | Self-sovereign identification via digital credentials for selected identity attributes |
| WO2021076077A1 (en)* | 2019-10-14 | 2021-04-22 | Turkiye Garanti Bankasi Anonim Sirketi | An augmented reality shopping system |
| US12093944B2 (en)* | 2019-10-18 | 2024-09-17 | Mastercard International Incorporated | Methods and systems for provisioning consumer payment credentials to token requestors |
| EP3813265A1 (en) | 2019-10-24 | 2021-04-28 | Mastercard International Incorporated | Data processing apparatuses and methods |
| US11367059B2 (en) | 2019-10-31 | 2022-06-21 | The Toronto-Dominion Bank | Integrated credit application and merchant transaction including concurrent visualization of transaction details |
| US11297065B2 (en)* | 2019-11-01 | 2022-04-05 | International Business Machines Corporation | Technology for computing resource liaison |
| US11356473B2 (en)* | 2019-11-25 | 2022-06-07 | Level 3 Communications, Llc | Web service-based monitoring and detection of fraudulent or unauthorized use of calling service |
| DE112020005932T5 (en) | 2019-11-30 | 2023-01-05 | Boston Polarimetrics, Inc. | SYSTEMS AND METHODS FOR SEGMENTATION OF TRANSPARENT OBJECTS USING POLARIZATION CHARACTERISTICS |
| US12073378B2 (en)* | 2019-12-10 | 2024-08-27 | Winkk, Inc. | Method and apparatus for electronic transactions using personal computing devices and proxy services |
| US12132763B2 (en) | 2019-12-10 | 2024-10-29 | Winkk, Inc. | Bus for aggregated trust framework |
| US12143419B2 (en) | 2019-12-10 | 2024-11-12 | Winkk, Inc. | Aggregated trust framework |
| US12153678B2 (en) | 2019-12-10 | 2024-11-26 | Winkk, Inc. | Analytics with shared traits |
| US11553337B2 (en) | 2019-12-10 | 2023-01-10 | Winkk, Inc. | Method and apparatus for encryption key exchange with enhanced security through opti-encryption channel |
| US12335399B2 (en) | 2019-12-10 | 2025-06-17 | Winkk, Inc. | User as a password |
| US11588794B2 (en) | 2019-12-10 | 2023-02-21 | Winkk, Inc. | Method and apparatus for secure application framework and platform |
| US12341790B2 (en) | 2019-12-10 | 2025-06-24 | Winkk, Inc. | Device behavior analytics |
| WO2021126253A1 (en)* | 2019-12-20 | 2021-06-24 | Hewlett-Packard Development Company, L.P. | Device registration |
| US11416874B1 (en)* | 2019-12-26 | 2022-08-16 | StratoKey Pty Ltd. | Compliance management system |
| US11284264B2 (en) | 2019-12-30 | 2022-03-22 | Motorola Mobility Llc | Shareable device use based on user identifiable information |
| US11315000B1 (en) | 2019-12-30 | 2022-04-26 | American Express Travel Related Services Company, Inc. | Computer-based systems having computing devices configured to interact with dynamic cards and methods of use thereof |
| US11140239B2 (en) | 2019-12-30 | 2021-10-05 | Motorola Mobility Llc | End a shareable device interactive session based on user intent |
| US11019191B1 (en)* | 2019-12-30 | 2021-05-25 | Motorola Mobility Llc | Claim a shareable device for personalized interactive session |
| US11640453B2 (en) | 2019-12-30 | 2023-05-02 | Motorola Mobility Llc | User authentication facilitated by an additional device |
| EP4081933A4 (en) | 2020-01-29 | 2024-03-20 | Intrinsic Innovation LLC | Systems and methods for characterizing object pose detection and measurement systems |
| US11797863B2 (en) | 2020-01-30 | 2023-10-24 | Intrinsic Innovation Llc | Systems and methods for synthesizing data for training statistical models on different imaging modalities including polarized images |
| US11494517B2 (en) | 2020-02-12 | 2022-11-08 | Uber Technologies, Inc. | Computer system and device for controlling use of secure media recordings |
| CN111311265B (en)* | 2020-02-13 | 2023-07-25 | 布比(北京)网络技术有限公司 | Blockchain private transaction proving method, blockchain private transaction proving device, computer equipment and storage medium |
| EP4104124A4 (en)* | 2020-02-14 | 2023-08-30 | Lisnr | Systems and methods for initiating transactions during intended windows based on detected devices |
| US11457057B2 (en)* | 2020-03-11 | 2022-09-27 | Microsoft Technology Licensing, Llc | Systems and methods for establishing highly secure and resilient persistent communication connections |
| US11435914B2 (en)* | 2020-03-30 | 2022-09-06 | Western Digital Technologies, Inc. | Dynamic ZNS open zone active limit |
| DK180985B1 (en) | 2020-04-10 | 2022-09-02 | Apple Inc | User interfaces for enabling an activity |
| CN113641983B (en)* | 2020-04-15 | 2024-06-07 | 支付宝(杭州)信息技术有限公司 | Account binding method, device and system of application program |
| US20210326893A1 (en)* | 2020-04-16 | 2021-10-21 | Pierre Stevens | Universal Intelligent Module For Communications, Transactions, and Payments |
| SG10202003972PA (en)* | 2020-04-30 | 2021-11-29 | Mastercard Asia Pacific Pte Ltd | Identity validation system and method |
| US11363437B2 (en)* | 2020-05-22 | 2022-06-14 | Rajesh Tiwari | Patron service method utilizing near-field communication tag identifiers |
| US11953700B2 (en) | 2020-05-27 | 2024-04-09 | Intrinsic Innovation Llc | Multi-aperture polarization optical systems using beam splitters |
| US12079812B2 (en)* | 2020-06-09 | 2024-09-03 | Capital One Services, Llc | Utilizing machine learning and trusted transaction card locations to generate a geographical map of the trusted transaction cards |
| US11334541B1 (en)* | 2020-07-17 | 2022-05-17 | Rainer Michael Domingo | Knowledge representation using interlinked construct nodes |
| US11853933B1 (en) | 2020-07-29 | 2023-12-26 | Wells Fargo Bank, N.A. | Systems and methods for an interactive customer interface utilizing customer device context |
| GB2598311A (en) | 2020-08-24 | 2022-03-02 | Mastercard International Inc | A multiple payee digital transaction authentication method |
| US11490430B2 (en) | 2020-08-27 | 2022-11-01 | T-Mobile Usa, Inc. | Packet gateway selection based on device capabilities |
| US11461770B2 (en) | 2020-08-28 | 2022-10-04 | Paypal, Inc. | Active application of secondary transaction instrument tokens for transaction processing systems |
| US12126651B2 (en)* | 2020-09-02 | 2024-10-22 | Make the Connection, Inc. | System and method for attorney-client privileged communication |
| US10992606B1 (en) | 2020-09-04 | 2021-04-27 | Wells Fargo Bank, N.A. | Synchronous interfacing with unaffiliated networked systems to alter functionality of sets of electronic assets |
| US11880693B2 (en) | 2020-11-05 | 2024-01-23 | Bank Of America Corporation | System for automatically generating electronic artifacts using extended functionality |
| US12081979B2 (en)* | 2020-11-05 | 2024-09-03 | Visa International Service Association | One-time wireless authentication of an Internet-of-Things device |
| US11729276B2 (en)* | 2020-11-10 | 2023-08-15 | Paypal, Inc. | Rapid online variable sourcing infrastructure (ROVS) for decision systems |
| US20220147996A1 (en)* | 2020-11-11 | 2022-05-12 | Margo Networks Pvt.Ltd. | Offline payment system and method |
| EP4244795A4 (en) | 2020-11-16 | 2024-10-16 | Mastercard International Incorporated | Peer to peer value transfer |
| US11956628B2 (en) | 2020-11-23 | 2024-04-09 | Cisco Technology, Inc. | Openroaming for private communication systems |
| CN112333088B (en)* | 2021-01-04 | 2021-04-20 | 满金坝(深圳)科技有限公司 | Compatible instant messaging transmission method |
| US11546338B1 (en) | 2021-01-05 | 2023-01-03 | Wells Fargo Bank, N.A. | Digital account controls portal and protocols for federated and non-federated systems and devices |
| US12354083B2 (en)* | 2021-01-29 | 2025-07-08 | Digital First Holdings Llc | Self-sovereign identity structured messaging for cross channel authentication |
| US11438329B2 (en) | 2021-01-29 | 2022-09-06 | Capital One Services, Llc | Systems and methods for authenticated peer-to-peer data transfer using resource locators |
| US20220245652A1 (en)* | 2021-01-29 | 2022-08-04 | Ncr Corporation | Self-Sovereign Identity Verifiable Credentials for Consent Processing |
| US20220261789A1 (en)* | 2021-01-29 | 2022-08-18 | Ncr Corporation | Personal identifiable information verification for decentralized network services |
| US20220258068A1 (en)* | 2021-02-16 | 2022-08-18 | Aquaphant Inc. | Water processing and filling system |
| US11919764B2 (en)* | 2021-02-16 | 2024-03-05 | Aquaphant Inc. | Vehicular water processing and filling system |
| US12069227B2 (en) | 2021-03-10 | 2024-08-20 | Intrinsic Innovation Llc | Multi-modal and multi-spectral stereo camera arrays |
| US12020455B2 (en) | 2021-03-10 | 2024-06-25 | Intrinsic Innovation Llc | Systems and methods for high dynamic range image reconstruction |
| US11593807B2 (en) | 2021-03-22 | 2023-02-28 | Bank Of America Corporation | Information security system and method for multi-factor authentication for ATMS using authentication media |
| US11790120B2 (en) | 2021-03-26 | 2023-10-17 | Bank Of America Corporation | System and method for encrypting storage mediums with an encryption chip |
| US11290658B1 (en) | 2021-04-15 | 2022-03-29 | Boston Polarimetrics, Inc. | Systems and methods for camera exposure control |
| US11954886B2 (en) | 2021-04-15 | 2024-04-09 | Intrinsic Innovation Llc | Systems and methods for six-degree of freedom pose estimation of deformable objects |
| US11620644B2 (en)* | 2021-04-16 | 2023-04-04 | Bank Of America Corporation | Electronic system for initiating resource distributions from a first source retainer with a token associated with a second source retainer |
| US12062068B2 (en) | 2021-05-04 | 2024-08-13 | Margo Networks Pvt. Ltd. | Oneapp system and method |
| US12067746B2 (en) | 2021-05-07 | 2024-08-20 | Intrinsic Innovation Llc | Systems and methods for using computer vision to pick up small objects |
| US11695855B2 (en) | 2021-05-17 | 2023-07-04 | Margo Networks Pvt. Ltd. | User generated pluggable content delivery network (CDN) system and method |
| KR20220156685A (en)* | 2021-05-18 | 2022-11-28 | 삼성전자주식회사 | Ic card including registered biometic information and registerd pin information, and operation method thereof, and operation method of card reader communicating with the ic card |
| US11843943B2 (en) | 2021-06-04 | 2023-12-12 | Winkk, Inc. | Dynamic key exchange for moving target |
| US12189756B2 (en) | 2021-06-06 | 2025-01-07 | Apple Inc. | User interfaces for managing passwords |
| EP4356307A1 (en) | 2021-06-13 | 2024-04-24 | Artema Labs, Inc. | Systems and methods for automated blockchain based recommendation generation, advertising and promotion |
| CA3223361A1 (en)* | 2021-06-14 | 2022-12-22 | Royal Bank Of Canada | System and method for multi-user session for coordinated electronic transactions |
| US12175741B2 (en) | 2021-06-22 | 2024-12-24 | Intrinsic Innovation Llc | Systems and methods for a vision guided end effector |
| US12340538B2 (en) | 2021-06-25 | 2025-06-24 | Intrinsic Innovation Llc | Systems and methods for generating and using visual datasets for training computer vision models |
| US12172310B2 (en) | 2021-06-29 | 2024-12-24 | Intrinsic Innovation Llc | Systems and methods for picking objects using 3-D geometry and segmentation |
| US11689813B2 (en) | 2021-07-01 | 2023-06-27 | Intrinsic Innovation Llc | Systems and methods for high dynamic range imaging using crossed polarizers |
| EP4117230B1 (en)* | 2021-07-07 | 2025-01-29 | Samsung SDS Co., Ltd. | Authentication method between terminals having proximity communication function and terminals implementing the same method |
| US11411805B1 (en) | 2021-07-12 | 2022-08-09 | Bank Of America Corporation | System and method for detecting root cause of an exception error in a task flow in a distributed network |
| EP4371236A4 (en)* | 2021-07-16 | 2025-04-02 | Silicon Craft Technology Public Company Limited (SICT) | A method and apparatus for sustaining a constant time period value for operation and answering by a tag for an nfc transceiver |
| US12293535B2 (en) | 2021-08-03 | 2025-05-06 | Intrinsic Innovation Llc | Systems and methods for training pose estimators in computer vision |
| US11750686B2 (en) | 2021-08-03 | 2023-09-05 | The Toronto-Dominion Bank | System and method for enabling one or more transfer features associated with a real-time transfer protocol |
| US11803837B2 (en)* | 2021-08-04 | 2023-10-31 | Bank Of America Corporation | Intelligent real time card alert system to detect suspicious contactless card reader |
| US12229735B1 (en) | 2021-08-17 | 2025-02-18 | Wells Fargo Bank, N.A. | Multi-modal parameterization of digital tokens involving multiple entities in defined networks |
| US20230055618A1 (en)* | 2021-08-21 | 2023-02-23 | Artema Labs, Inc | Systems and Methods for Management of Token Interactions |
| US12245026B2 (en)* | 2021-09-24 | 2025-03-04 | Apple Inc. | Techniques for secure data transmission using a secondary device |
| US12261841B2 (en) | 2021-09-24 | 2025-03-25 | Apple Inc. | Techniques for secure data reception using a user device |
| US12095744B2 (en)* | 2021-10-01 | 2024-09-17 | TrustFour Technologies, Inc. | Mutual key management service system and method |
| US11995621B1 (en) | 2021-10-22 | 2024-05-28 | Wells Fargo Bank, N.A. | Systems and methods for native, non-native, and hybrid registration and use of tags for real-time services |
| US12430627B1 (en) | 2021-10-26 | 2025-09-30 | Kwi | Method of restricting a feature set of a point-of-sale system based on network quality |
| WO2023075817A1 (en)* | 2021-10-28 | 2023-05-04 | Verifone, Inc. | Digital payment source validation |
| EP4423698A4 (en)* | 2021-10-28 | 2025-07-09 | Verifone Inc | VALIDATION OF A DIGITAL PAYMENT SOURCE VIA THE NEAREST NEIGHBOR |
| US20230146558A1 (en)* | 2021-11-07 | 2023-05-11 | ExtoLabs, LLC | Secure Pairing for Payment Devices |
| US12033102B2 (en) | 2021-11-16 | 2024-07-09 | Bank Of America Corporation | Resource transfer monitoring and authorization |
| US20230169505A1 (en)* | 2021-11-30 | 2023-06-01 | Capital One Services, Llc | System and techniques for authenticated website based checkout using uniform resource locator |
| CN114154099B (en)* | 2021-12-07 | 2024-07-09 | 北京达佳互联信息技术有限公司 | Routing information processing method, device, equipment and storage medium |
| US12015717B2 (en) | 2021-12-08 | 2024-06-18 | Bank Of America Corporation | System for processing offline digital resource transfers using a hardware device based cryptographic application |
| CN116361818A (en)* | 2021-12-27 | 2023-06-30 | 戴尔产品有限公司 | Automatic security verification for access management controllers |
| US11656926B1 (en) | 2022-01-26 | 2023-05-23 | Bank Of America Corporation | Systems and methods for automatically applying configuration changes to computing clusters |
| US20240346482A1 (en)* | 2022-02-17 | 2024-10-17 | Timothy Christopher Bodenmiller | System and method for managing paired a physical tag and a non-fungible token. |
| US12105582B2 (en) | 2022-02-24 | 2024-10-01 | Bank Of America Corporation | System for code base sharing during computing application failure using a distributed register network |
| US11892937B2 (en) | 2022-02-28 | 2024-02-06 | Bank Of America Corporation | Developer test environment with containerization of tightly coupled systems |
| US11438251B1 (en) | 2022-02-28 | 2022-09-06 | Bank Of America Corporation | System and method for automatic self-resolution of an exception error in a distributed network |
| US12028203B2 (en) | 2022-02-28 | 2024-07-02 | Bank Of America Corporation | Self-resolution of exception errors in a distributed network |
| US11979740B2 (en)* | 2022-04-04 | 2024-05-07 | Bank Of America Corporation | Secure data transmission on low power network |
| US12155641B1 (en) | 2022-04-15 | 2024-11-26 | Wells Fargo Bank, N.A. | Network access tokens and meta-application programming interfaces for enhanced inter-enterprise system data promulgation and profiling |
| US12301630B2 (en) | 2022-04-20 | 2025-05-13 | Bank Of America Corporation | System for securing electronic devices and electronic data using automated dynamic control modifications |
| GB202206157D0 (en)* | 2022-04-28 | 2022-06-15 | Microsoft Technology Licensing Llc | Mutually authenticated communication with remote sip device |
| US11810123B1 (en)* | 2022-05-10 | 2023-11-07 | Capital One Services, Llc | System and method for card present account provisioning |
| US11887103B2 (en) | 2022-05-10 | 2024-01-30 | Capital One Services, Llc | System and method for facilitating transaction account provisioning |
| US12346742B2 (en) | 2022-05-12 | 2025-07-01 | Bank Of America Corporation | System for intelligent type-based implementation of restrictions on resource transfers |
| US12405833B2 (en) | 2022-05-12 | 2025-09-02 | Bank Of America Corporation | System for implementing dynamic authentication restrictions for resource instrument use |
| WO2023224680A1 (en) | 2022-05-18 | 2023-11-23 | Margo Networks Pvt. Ltd. | Peer to peer (p2p) encrypted data transfer/offload system and method |
| US20240039702A1 (en)* | 2022-07-28 | 2024-02-01 | Tailscale Inc. | Distribution and use of encryption keys to direct communications |
| US12323424B2 (en)* | 2022-09-15 | 2025-06-03 | Capital One Services, Llc | Systems and methods for determining trusted devices |
| US12438731B2 (en) | 2022-09-21 | 2025-10-07 | Winkk, Inc. | Diophantine system for digital signatures |
| CN115756312A (en) | 2022-11-02 | 2023-03-07 | 平头哥(上海)半导体技术有限公司 | Data access system, data access method, and storage medium |
| US12406055B2 (en) | 2022-11-10 | 2025-09-02 | Bank Of America Corporation | System and method for identifying and redirecting incoming unauthorized data access requests |
| US12407684B2 (en) | 2022-11-10 | 2025-09-02 | Bank Of America Corporation | System and method for implementing authentication control protocols via components of an entity device |
| DE102023103095A1 (en) | 2023-02-08 | 2024-08-08 | Giesecke+Devrient Mobile Security Germany Gmbh | System, methods and applications for authenticating a user of a card-like data carrier |
| US12309277B2 (en) | 2023-02-09 | 2025-05-20 | Bank Of America Corporation | Domain specific tokens for reduced token generation |
| US12373859B2 (en) | 2023-02-22 | 2025-07-29 | Toshiba Global Commerce Solutions, Inc. | Blockchain registered container utilization at point of sale |
| US20240320311A1 (en)* | 2023-03-23 | 2024-09-26 | Jesus Mares | Apparatus and methods for provisioning authorized services |
| US12400477B2 (en) | 2023-03-23 | 2025-08-26 | Bank Of America Corporation | Altering card device attributes in response to detecting a proximity intrusion |
| WO2025019629A2 (en)* | 2023-07-20 | 2025-01-23 | Involute Inc. (doing business as XUNO) | Messaging protocol for near-real time transaction identification |
| US20250053962A1 (en)* | 2023-08-11 | 2025-02-13 | Dentity Partners, Inc. | Apparatus and method for scoring digital identity attribute levels in a computer network with multiple enterprise participants |
| US12148271B1 (en) | 2023-09-06 | 2024-11-19 | Bank Of America Corporation | System and method for detecting anomalous dispensing devices |
| US12436759B2 (en) | 2023-09-18 | 2025-10-07 | Bank Of America Corporation | System and method for dynamic switching between an old version and a new version of a software code |
| US12423092B2 (en) | 2023-09-18 | 2025-09-23 | Bank Of America Corporation | System and method for classifying software code based on functionality and criticality |
| US12407682B2 (en) | 2023-10-03 | 2025-09-02 | Bank Of America Corporation | System, device, and method for performing secured operations |