US20140090045A1 - Systems and methods for facilitating login aid functionality in mobile commerce - Google Patents

Systems and methods for facilitating login aid functionality in mobile commerce Download PDF

Info

Publication number
US20140090045A1
US20140090045A1 US14/024,344 US201314024344A US2014090045A1 US 20140090045 A1 US20140090045 A1 US 20140090045A1 US 201314024344 A US201314024344 A US 201314024344A US 2014090045 A1 US2014090045 A1 US 2014090045A1
Authority
US
United States
Prior art keywords
information
computer
remote server
user device
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/024,344
Inventor
J. Scott Sanchez
Vijay Kumar Royyuru
Jerome Wendell Myers
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
First Data Corp
Original Assignee
First Data Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First Data Corp filed Critical First Data Corp
Priority to US14/024,344 priority Critical patent/US20140090045A1/en
Assigned to FIRST DATA CORPORATION reassignment FIRST DATA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ROYYURU, VIJAY KUMAR, SANCHEZ, J. SCOTT
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT SECURITY AGREEMENT Assignors: FIRST DATA CORPORATION, PERKA, INC.
Publication of US20140090045A1 publication Critical patent/US20140090045A1/en
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FIRST DATA CORPORATION
Assigned to FIRST DATA CORPORATION, PERKA, INC. reassignment FIRST DATA CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH
Assigned to FIRST DATA CORPORATION reassignment FIRST DATA CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENT RIGHTS Assignors: WELLS FARGO BANK, NATIONAL ASSOCIATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3265Payment applications installed on the mobile devices characterised by personalisation for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/24Credit schemes, i.e. "pay after"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • G06Q20/4037Remote solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0222During e-commerce, i.e. online transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0226Incentive systems for frequent usage, e.g. frequent flyer miles programs or point systems
    • G06Q30/0233Method of redeeming a frequent usage reward
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0267Wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0623Item investigation
    • G06Q30/0625Directed, with specific intent or strategy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60SSERVICING, CLEANING, REPAIRING, SUPPORTING, LIFTING, OR MANOEUVRING OF VEHICLES, NOT OTHERWISE PROVIDED FOR
    • B60S3/00Vehicle cleaning apparatus not integral with vehicles

Definitions

  • the disclosure generally relates to mobile commerce, and more particularly, to systems and methods for facilitating login aid functionality in mobile commerce.
  • the disclosure relates to systems and methods for implementing login aid functionality in mobile commerce.
  • a method may be provided.
  • a user device comprising one or more processors may receive information.
  • the user device may transmit the information to a remote server.
  • the user device may receive a token generated by the remote server based at least in part on the information.
  • the user device may receive a request for the information.
  • the user device may transmit the token associated with the information to the remote server.
  • the user device may receive a notification that the remote server transmitted the requested information.
  • the method may include transmitting, by the user device, the token to a third party website for authentication to the third party website.
  • the information may include at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • the method may include receiving, by the user device, a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • transmitting the token associated with the information to the remote server may further include receiving, by the user device, a passcode; authenticating, by the user device, the passcode; and in response to authenticating the passcode, transmitting, by the user device, the token associated with the information to the remote server.
  • receiving information may further include receiving information from one of a user or a third-party website.
  • the method may include detecting, by the user device, additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • a computer-readable medium may store computer-executable instructions which, when executed by a processor, cause the processor to perform operations including receiving information; transmitting the information to a remote server; receiving a token generated by the remote server based at least in part on the information; receiving a request for the information; transmitting the token associated with the information to the remote server; receiving a notification that the remote server transmitted the requested information.
  • the operations may include transmitting the token to a third party website for authentication to the third party website.
  • the information may include at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • the operations may include receiving a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • transmitting the token associated with the information to the remote server may include receiving a passcode; authenticating the passcode; and in response to authenticating the passcode, transmitting the token associated with the information to the remote server.
  • receiving information may further include receiving information from one of a user or a third-party website.
  • the operations may further include detecting additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • a system may include at least one memory storing computer-executable instructions; and at least one processor, wherein the at least one processor may be configured to access the at least one memory and to execute the computer-executable instructions to receive information; transmit the information to a remote server; receive a token generated by the remote server based at least in part on the information; receive a request for the information; transmit the token associated with the information to the remote server; and receive a notification that the remote server transmitted the requested information.
  • the at least one processor may be further configured to execute the computer-executable instructions to transmit the token to a third party website for authentication to the third party website.
  • the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • the at least one processor may be further configured to execute the computer-executable instructions to receive a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • the at least one processor may be further configured to execute the computer-executable instructions to receive a passcode; authenticate the passcode; and in response to authenticating the passcode, transmit the token associated with the information to the remote server.
  • the at least one processor may be further configured to execute the computer-executable instructions to receive information from one of a user or a third-party website.
  • the at least one processor may be further configured to execute the computer-executable instructions to detect additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • FIG. 1 is a block diagram including various hardware and software components a system for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • FIG. 2 is a block diagram that illustrates an example mobile commerce program application or module in accordance with one or more embodiments of the disclosure.
  • FIG. 3 is a process flow diagram of an illustrative method for implementing login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • FIGS. 4A-4B are diagrams that depict example web pages for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • FIG. 5 is a diagram that depicts example user interfaces for a mobile device for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • a mobile commerce application program also known as a mobile wallet or wallet app
  • a mobile device or client device such as a smartphone, cellphone, wearable computer, or tablet computer.
  • the mobile commerce application program can integrate both payment and loyalty functionality for use by merchants and consumers to facilitate payment and/or loyalty/reward transactions for goods and/or services, administer loyalty/reward programs, and receive loyalty/reward credit for a variety of activities, including, for instance, visiting certain merchants during certain days and/or times as well as purchasing goods and/or services.
  • a consumer can download a wallet app to his or her smartphone or other mobile device, input and store payment device information in the wallet app, and then use the wallet app to pay a merchant for a movie ticket by transmitting an indication from the smartphone or other mobile device to the merchant.
  • loyalty/reward credit can be generated by the merchant and credited to the consumer via a loyalty/reward program account for visiting the movie theater during an off-peak date/time as well as purchasing the movie ticket.
  • the wallet app can generate an output via the consumer's smartphone or mobile device to reflect the loyalty/reward credit to the consumer's associated loyalty/reward program account as well as an electronic receipt for the consumer's movie ticket purchase.
  • loyalty/reward programs can become easier to use for consumers since the mobile commerce application can electronically track credits and various activities by the consumer can earn the consumer additional loyalty/reward credits. Further, different types of consumer loyalty can be rewarded, such as based on visits, spending, performing any number of activities (e.g., sending a friend an email or text, joining a loyalty/reward program, trying something new or different, etc.), or for ad-hoc reasons (e.g., late merchant service).
  • one or more tools can be provided by a mobile commerce application program to merchants and consumers to build closer ties between them or otherwise connect them through increased and more focused communications.
  • a restaurant merchant can access, via a point of sale (POS) device or client device, a customized mobile commerce application or wallet app that has been downloaded to a consumer's mobile device or client device.
  • POS point of sale
  • the restaurant merchant can access one or more tools to send notifications or messages to certain selected consumers via the wallet app on consumer's mobile devices or client devices.
  • the tools can facilitate access to demographic and consumer data (spending, visits, etc.); filter data based on the demographic data, consumer data, and demographic and/or consumer groups; manage communication preferences (email, texts, notifications, etc.); and apply consumer preferences to selected communications Consumers could be selected based on, for instance, the number of restaurant visits in the past 30 days. In this manner, the merchant can target certain groups of consumers with focused messages and marketing campaigns, and thereby increase or otherwise improve merchant-consumer contact.
  • a mobile commerce application program can provide customized merchant applications to different merchants.
  • a local restaurant merchant may want to customize a wallet app or mobile commerce application program for downloading to or otherwise accessing via a consumer's mobile device or client device.
  • the merchant can access another mobile commerce application program and utilize one or more tools to, for example, upload a merchant business logo, select parameters for a loyalty/reward program, and select data fields for obtaining consumer information or asking consumer questions.
  • consumers can access or otherwise download the app to their respective mobile devices or client devices, and initiate communications with the merchant via the customized wallet app.
  • a multi-merchant app can be provided to consumers for download to or access by a mobile device or client device.
  • a mobile commerce application program can provide services to any number of merchants who may have their own respective apps, and the mobile commerce application program can provide a variety of payment, communication, advertising, and loyalty/reward services through, for example, one or more application plug-ins that can interface between the merchant apps and the mobile commerce application program. In this manner, a merchant can customize consumers' payment and/or loyalty/rewards experiences through a wallet app or mobile commerce application program.
  • a mobile commerce application program can be hosted or otherwise stored on a mobile device, client device, server device, or any other processor-based device.
  • Multiple instances of mobile commerce application programs can operate within a network environment, such as described in FIG. 1 , and each may have similar or different functionality, such as described in FIG. 2 , according to various embodiments and implementations as described herein.
  • a mobile commerce application program or module such as 102
  • a mobile commerce application program or module, such as 108 can be stored in memory 110 at a merchant system computer 112 or associated merchant device 114 .
  • a mobile commerce application program or module, such as 116 ( 1 ) can be stored in memory 118 ( 1 ) at a mobile device 120 ( 1 ) associated with a consumer 122 ( 1 ) or user.
  • one or more mobile commerce application programs or modules operating on respective computers, servers and/or mobile devices can implement some or all of the functionality described herein.
  • the system 100 may include or otherwise support one or more merchant system computers 112 and/or associated merchant devices 114 , one or more consumer or mobile devices 120 ( 1 )- 120 (N), one or more server transaction processing systems 106 , and one or more issuer or financial institution systems 124 .
  • a wide variety of different types of consumer or mobile devices 120 ( 1 )- 120 (N) may be provided or otherwise supported, such as consumer computers and/or mobile communication devices.
  • the system 100 may provide or otherwise support a wide variety of other entities associated with payment transactions, such as one or more server transaction processing systems 106 . Any number of suitable networks and/or communication channels, such as the illustrated networks 126 , may facilitate communication between various components of the system 100 .
  • any number of merchant system computers 112 and/or associated merchant devices 114 may be provided or otherwise supported.
  • these merchant system computers 112 and/or associated merchant devices 114 may include one or more point-of-sale (POS) devices or terminals.
  • POS point-of-sale
  • each merchant system computer 112 and/or associated merchant device 114 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, a smartphone, a tablet computer, a wearable computer device, an application-specific circuit, or any other processor-based device.
  • a merchant system computer 112 and/or associated merchant device 114 may be any suitable device that facilitates purchase transactions, such as those in retail establishments, e-commerce and/or mobile transactions.
  • the merchant system computer 112 and/or associated merchant device 114 may utilize one or more processors 128 to execute computer-readable instructions that facilitate the hosting of one or more mobile commerce application program services, the receipt of purchase transaction requests, and/or the processing of payment and/or loyalty/reward transactions.
  • a special purpose computer or particular machine may be formed that facilitates the purchase and/or loyalty/reward transactions.
  • the merchant system computer 112 and/or associated merchant device 114 may further include and/or be associated with one or more memory devices 110 , input/output (“I/O”) interface(s) 130 , network interface(s), and/or location services 132 .
  • the memory 110 may be any computer-readable medium, coupled to the processor(s) 128 , such as random access memory (“RAM”), read-only memory (“ROM”), and/or removable storage devices.
  • RAM random access memory
  • ROM read-only memory
  • the memory 110 may store a wide variety of data files and/or various program modules, such as an operating system (“OS”), one or more host modules, and/or one or more transaction modules or transaction applications, such as mobile commerce application program 108 .
  • OS operating system
  • host modules such as a host modules
  • transaction modules or transaction applications such as mobile commerce application program 108 .
  • the data files may include any suitable data that facilitates the operation of the merchant system computer 112 and/or associated merchant device 114 , and/or interaction of the merchant system computer 112 and/or associated merchant device 115 with one or more other components (e.g., one or more one or more consumer or mobile devices 120 ( 1 )- 120 (N), one or more server transaction processing systems 106 , one or more merchant acquiring platforms, one or more issuer systems, one or more financial institution systems 124 , etc.) of the system 100 .
  • one or more consumer or mobile devices 120 ( 1 )- 120 (N) e.g., one or more server transaction processing systems 106 , one or more merchant acquiring platforms, one or more issuer systems, one or more financial institution systems 124 , etc.
  • the data files may include information associated with one or more websites 134 (hosted by either a third party and/or merchant), webpages, inventory information associated with available products, acquiring platform information, service provider information, information associated with the generation of payment and/or loyalty/reward transactions and/or routing information for payment and/or loyalty/reward transactions.
  • the OS may be suitable module that facilitates the general operation of the merchant system computer, as well as the execution of other program modules.
  • the OS may be, but is not limited to, Microsoft Windows®, Apple OSXTM, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system.
  • the host modules may include any number of suitable host modules that manage interactions and communications between the merchant system computer 112 and/or associated merchant device 114 , and external devices, such as the consumer or mobile devices 120 ( 1 )- 120 (N).
  • the host modules may include one or more Web server modules that facilitate the hosting of merchant websites and/or third party websites, such as 134 , webpages, and/or transaction processing webpages.
  • the host modules may include one or more cellular modules and/or systems that facilitate cellular communication with one or more mobile devices 120 ( 1 )- 120 (N).
  • the transaction modules or applications may include any number of suitable software modules and/or applications that facilitate the collection and/or processing of information association with a purchase transaction, such as one or more identifiers of desired products (e.g., UPC identifiers) and/or services, a desired payment account, a desired type of transaction (e.g., a card present transaction, a card not present transaction, etc.), consumer identification information, and/or an identifier of a consumer or mobile device 120 ( 1 )- 120 (N) (e.g., a mobile device identifier, etc.).
  • the transaction modules or applications may generate and/or communicate a wide variety of transaction-related requests, such as payment processing and/or authorization requests and/or requests for one or more value added services (“VAS”).
  • VAS value added services
  • a transaction module such as the mobile commerce application program 108 may receive a request for a purchase and/or loyalty/reward transaction (e.g., a request provided via a web page, etc.).
  • the transaction module may identify available payment options that are presented to a consumer (e.g., credit account payment options, debit account payment options, stored value account payment options, card present e-commerce payment options, etc.), and a consumer selection of a payment option may be received.
  • the transaction module may obtain a mobile device identifier, for example, via an established communications session with a consumer's mobile device or in response to requesting the mobile device identifier from the consumer.
  • the transaction module may then invoke or request that a server transaction processing system 106 invoke one or more suitable applications on the mobile device, such as 120 ( 1 ), (e.g., a wallet application, a mobile commerce application program, a transaction module, etc.) in order to receive validation information from the mobile device 120 ( 1 ), such as an mPIN and/or a message (e.g., an encrypted message, etc.) derived from an mPIN and/or other information (e.g., a secure element identifier, an encryption key, etc.).
  • the transaction module (or server transaction processing system) may then associate the validation information with a proposed transaction that is output for communication to an issuer system or financial institution system 124 associated with a selected payment account.
  • the transaction module may append and/or incorporate the validation information into a transaction authorization and/or settlement request.
  • the issuer system or financial institution system 124 may verify the validation information and determine whether a card present e-commerce transaction will be allowed.
  • the transaction module may invoke and/or request (e.g., request a server transaction processing system, etc.) the invocation of a wide variety of VAS associated with a transaction, such as the application of coupons, the award and/or redemption of loyalty rewards, etc. Additionally, in the event that the transaction is authorized, the transaction module may invoke and/or request the invocation of a wide variety of VAS following the transaction, such as receipt delivery services, product registration services, etc. Indeed, a wide variety of suitable operations may be performed by the transaction module.
  • a wide variety of VAS associated with a transaction such as the application of coupons, the award and/or redemption of loyalty rewards, etc.
  • the transaction module may invoke and/or request the invocation of a wide variety of VAS following the transaction, such as receipt delivery services, product registration services, etc. Indeed, a wide variety of suitable operations may be performed by the transaction module.
  • a payment device such as 135 ( 1 )- 135 (N), for example a payment card, credit card, debit card, stored value card, smart card, etc.
  • a respective consumer such as 122 ( 1 )- 122 (N).
  • the payment device can be used to request a purchase and/or loyalty/reward transaction when presented to a merchant system computer 112 and/or merchant computer device 114 , either directly by the consumer 135 ( 1 ) or via a consumer's mobile device, such as 120 ( 1 )- 120 (N).
  • an associated transaction module such as the mobile commerce application program 108 associated with the merchant computer system 112 and/or merchant computer device 114 , can receive payment device information, such as an account number and/or other payment device information, and communicate, via one or more networks 126 , some or all of the payment device information to an issuer system or financial institution system 124 with the proposed transaction information for processing.
  • payment device information such as an account number and/or other payment device information
  • Example application programs or modules associated with the operations that may be performed by a transaction module or mobile commerce application program 108 and/or the merchant system computer 112 and/or associated merchant device 114 are described in greater detail below with reference to FIG. 2 .
  • the one or more I/O interfaces 130 may facilitate communication between the merchant system computer 112 and/or associated merchant device 114 and one or more input/output devices; for example, one or more user interface devices, such as a display, a keypad, a mouse, a pointing device, a gesture detection device, an eye movement detection device, a control panel, a touch screen display, a remote control, a microphone, a speaker, a consumer device reader, etc., that facilitate user interaction with the merchant system computer 112 and/or associated merchant device 114 .
  • one or more user interface devices such as a display, a keypad, a mouse, a pointing device, a gesture detection device, an eye movement detection device, a control panel, a touch screen display, a remote control, a microphone, a speaker, a consumer device reader, etc.
  • the one or more network interfaces may facilitate connection of the merchant system computer 112 and/or associated merchant device 114 to one or more suitable networks, such as 126 , and/or communication links.
  • the merchant system computer 112 and/or associated merchant device 114 may receive and/or communicate information to other components of the system 100 , such as the consumer or mobile devices, for example 120 ( 1 )- 120 (N), the server transaction processing systems 106 , and/or the issuer or financial institution systems 124 .
  • a merchant computer system 112 and/or associated merchant computer device 114 can be associated with a merchant location 136 , such as a retail store or “bricks and mortar”-type establishment.
  • the merchant location 136 may include a code 138 , such as a QR code, bar code, or other machine readable code, wherein consumers can utilize a respective consumer or mobile device to scan or read the code to obtain information associated with a merchant, such as a merchant loyalty/rewards program.
  • a bill 139 can be generated by a merchant computer system 112 and/or merchant system device 114 and transmitted to a consumer's mobile device, such as 120 ( 1 ).
  • the bill can include bill information, such as a merchant name, merchant account number or code, list of goods sold, list of services rendered, an itemized amount for a good and/or service, service charge or tip, a suggested service charge or tip, and a total amount.
  • any number of consumer or mobile devices 120 ( 1 )- 120 (N) may be provided or otherwise supported.
  • suitable consumer or mobile devices can include, but are not limited to, personal computers and/or mobile communication devices (e.g., mobile phones, smart phones, wearable devices, etc.), etc.
  • a consumer or mobile device, such as 120 ( 1 ) may be a suitable device that is capable of interaction with other components of the system 100 during the request and/or completion of an e-commerce transaction.
  • a personal computer or mobile device may be utilized to access one or more e-commerce websites, such as 134 , including those hosted by the merchant system computer, such as 112 , identify products and/or services to be purchased, request a purchase and/or loyalty/reward transaction, and/or interact with the merchant system computer 112 , merchant system device 114 , and/or other components of the system 100 (e.g., the server transaction processing system 106 , etc.) during the completion of a payment and/or loyalty/reward transaction.
  • a mobile device such as 120 ( 1 ) may be utilized to request a payment and/or loyalty/reward transaction and/or to provide validation information during the processing of the payment and/or loyalty/reward transaction.
  • a personal computer may be utilized to request a payment and/or loyalty/reward transaction, and communication may be established with a mobile device, such as 120 ( 1 ), in order to facilitate provision of validation information.
  • a consumer or mobile device such as 120 ( 1 ) may be any number of processor-driven devices, including but not limited to, a personal computer, a mobile computer, an application-specific circuit, a minicomputer, a microcontroller, and/or any other processor-based device.
  • processor-driven devices including but not limited to, a personal computer, a mobile computer, an application-specific circuit, a minicomputer, a microcontroller, and/or any other processor-based device.
  • the components of an example mobile device, such as 120 ( 1 ) will now be described in greater detail, and it will be appreciated that a personal computer may include similar components.
  • the mobile device 120 ( 1 ) may utilize one or more processors 140 ( 1 ) to execute computer-readable instructions that facilitate the general operation of the mobile device 120 ( 1 ) (e.g., call functionality, etc.) and/or communication with a merchant system computer 112 , merchant system device 114 , and/or other components of the system 100 (e.g., the server transaction processing system 106 ) for payment and/or loyalty/reward transaction purposes.
  • a special purpose computer or particular machine may be formed that facilitates the completion of payment and/or loyalty/reward transactions.
  • the mobile device such as 120 ( 1 )- 120 (N) may further include and/or be associated with one or more memory devices 118 ( 1 )- 118 (N), input/output (“I/O”) interface(s) 142 ( 1 )- 142 (N), network interface(s), and/or location services 144 ( 1 )- 144 (N).
  • the memory 118 ( 1 )- 118 (N) may be any computer-readable medium, coupled to the processor(s) 140 ( 1 )- 140 (N), such as random access memory (“RAM”), read-only memory (“ROM”), and/or removable storage devices.
  • the memory 118 ( 1 )- 118 (N) may store a wide variety of data files and/or various program modules, such as an operating system (“OS”) and/or one or more transaction modules or applications, such as a mobile commerce application program 116 ( 1 )- 116 (N).
  • a mobile device such as 120 ( 1 ) may include one or more secure elements configured to securely store and/or access information, such as payment applications, payment account information, validation information (e.g., a stored mPIN, etc.), encryption information, and/or other transaction-related information.
  • the secure elements may be stored in the memory 118 ( 1 ) and/or included as a separate component of the mobile device 120 ( 1 ).
  • a secure element may be a separate chip that is configured to communicate with primary computing functionality for the mobile device.
  • one or more of the transaction modules such as the mobile commerce application program 116 ( 1 ), may be stored on a secure element.
  • the transaction modules may be invoked by other components of the mobile device 120 ( 1 ) and/or by one or more other components of the system 100 , such as the merchant system computer 112 , merchant system device 114 , and/or the server transaction processing system 106 .
  • the data files may include any suitable data that facilitates the operation of the mobile device, such as 120 ( 1 ), and/or interaction of the mobile device 120 ( 1 ) with one or more other components (e.g., a merchant system computer 112 , merchant system device 114 , a server transaction processing system 106 , etc.) of the system 100 .
  • the data files may include information associated with accessing the secure elements, information associated with invoking transaction modules, and/or information associated with accessing and/or processing validation data (e.g., an mPIN, etc.).
  • the OS may be a suitable module that facilitates the general operation of the mobile device, such as 120 ( 1 ), as well as the execution of other program modules.
  • the OS may be, but is not limited to, a suitable mobile OS or a specially designed operating system.
  • the mobile device 120 ( 1 ) may also include one or more suitable browser applications that facilitate the access of one or more webpages hosted by the merchant system computer 112 , and/or third party or merchant websites, such as 134 .
  • the transaction modules may include one or more suitable software modules and/or applications configured to facilitate purchase transactions, such as payment and/or loyalty/reward transactions, on behalf of the mobile device, such as 120 ( 1 ).
  • a transaction module or mobile commerce application program such as 116 ( 1 ) may also facilitate communication with a server transaction processing system, such as 106 , or a trusted service manager.
  • server transaction processing system such as 106
  • trusted service manager A wide variety of suitable techniques may be utilized to install a transaction module on the mobile device, such as 120 ( 1 ).
  • a transaction module may be provisioned to the mobile device 120 ( 1 ) by a server transaction processing system 106 and/or by an issuer or financial institution system 124 .
  • a wide variety of validation information may be generated and/or identified. For example, a consumer, such as 122 ( 1 ) may be prompted to enter an mPIN, such as a multi-character and/or multi-numeral code, to an associated mobile device, such as 120 ( 1 ). As desired, the mPIN may be stored on a secure element.
  • an mPIN such as a multi-character and/or multi-numeral code
  • the PIN and/or a wide variety of information derived from the mPIN may be provided to one or more issuer or financial institution systems, such as 124 , or an issuer system associated with an issuer of a payment account (e.g., a credit account, a debit account, a stored value account, etc.) that is associated with the transaction module.
  • issuer or financial institution systems such as 124
  • issuer system associated with an issuer of a payment account e.g., a credit account, a debit account, a stored value account, etc.
  • the transaction module may be invoked during a payment and/or loyalty/reward transaction.
  • the transaction module may be invoked by a merchant system computer 112 , merchant system device 114 , or by a server transaction processing system 106 at the request of the merchant system computer 112 and/or merchant system device 114 .
  • the transaction module may be invoked following a consumer request to conduct a payment and/or loyalty/reward transaction and the identification of the mobile device, such as 120 ( 1 ), by the merchant system computer 112 , merchant system device 114 , or server transaction processing system 106 .
  • a request for validation data and/or payment and/or loyalty/reward account data may be received.
  • the transaction module may prompt the consumer for entry of an mPIN, and an mPIN value entered by the consumer, such as 122 ( 1 ), (e.g., by a keypad, touchscreen, etc.) may be identified.
  • a stored mPIN value may then be accessed from the secure element and compared to the entered mPIN value.
  • the entered mPIN value may be authenticated. If the entered mPIN value is not authenticated, then the transaction module may reject a proposed transaction and direct the output of a suitable error message.
  • the transaction module may provide payment account data and associated validation data to the merchant system computer 112 , merchant system device 114 , or server transaction processing system 106 .
  • a wide variety of different types of validation data may be provided as desired in various embodiments, including but not limited to, an mPIN entered by the consumer 122 ( 1 ), an indication that the entered mPIN was authenticated by the mobile device 120 ( 1 ) and/or the secure element, an encrypted version of the entered mPIN, and/or an encrypted version of the stored mPIN.
  • an entered mPIN may be authenticated, encrypted, and provided to the merchant system computer (or a server transaction processing system).
  • the encrypted mPIN may be provided to the issuer or financial institution system, such as 124 , for authentication and/or risk analysis purposes.
  • the one or more I/O interfaces may facilitate communication between the mobile device, such as 120 ( 1 ) and one or more input/output devices; for example, one or more user interface devices, such as a display, a keypad, a touch screen display, a microphone, a speaker, etc., that facilitate user interaction with the mobile device 120 ( 1 ).
  • the one or more network interfaces may facilitate connection of the mobile device, such as 120 ( 1 ), to one or more suitable networks, for example, the network(s) 126 illustrated in FIG. 1 .
  • the mobile device, such as 120 ( 1 ) may receive and/or communicate information to other components of the system 100 .
  • server transaction processing systems such as 106
  • a server transaction processing system 106 may facilitate the backend processing of a purchase transaction, such as a payment and/or loyalty/reward transaction.
  • an issuer system may include similar components as those discussed above for the merchant system computer 112 and/or merchant system device 114 .
  • server transaction processing system 106 may include any number of processors 146 , memories, I/O interfaces 148 , and/or network interfaces.
  • a server transaction processing system 106 can include one or more transaction modules, such as a mobile commerce application program 102 and/or a social network integration program application 150 .
  • the transaction modules can facilitate communications and/or interactions with any number of consumer or mobile devices such as 120 ( 1 )- 120 (N), merchant computer systems such as 112 , merchant computer devices 114 , data stores 151 , third party websites such as 134 , and financial institution systems such as 124 .
  • a service transaction processing system such as 106
  • a server transaction processing system may provide a wide variety of transaction module provisioning services. Additionally, a server transaction processing system, such as 106 , may provide a wide variety of transaction-related and/or value added services (“VAS”) in association with transactions, such as coupon redemption services, loyalty/reward services, location-based services, electronic receipt services, product registration services, warranty services, coupon issuance services, and/or the routing of a proposed transaction to an issuer for approval and/or settlement purposes.
  • a server transaction processing system, such as 106 may include similar components as those discussed above for the merchant system computer, such as 112 , and/or merchant system device, such as 114 .
  • a server transaction processing system, such as 106 may include any number of processors, memories, I/O interfaces, and/or network interfaces.
  • issuer or financial institution systems such as 124
  • An issuer or financial institution system may facilitate the backend processing of a payment and/or loyalty/reward transaction, such as a payment for an e-commerce transaction.
  • an issuer or financial institution system such as 124
  • a payment transaction may be routed to an issuer or financial institution system, such as 124 , via a suitable transaction network (e.g., a debit network, a credit network, etc.), and the issuer or financial institution system, such as 124 , may evaluate the payment transaction via the payment processing application program, such as 154 , or module. An approval or rejection of the payment transaction may then be output for communication to a merchant system computer, such as 112 , and/or merchant system device 114 . The issuer or financial institution system, such as 124 , may then facilitate the settlement of the payment transaction.
  • a suitable transaction network e.g., a debit network, a credit network, etc.
  • the issuer or financial institution system such as 124
  • An approval or rejection of the payment transaction may then be output for communication to a merchant system computer, such as 112 , and/or merchant system device 114 .
  • the issuer or financial institution system, such as 124 may then facilitate the settlement of the payment transaction.
  • an issuer or financial institution system may include similar components as those discussed above for the merchant system computer 112 and/or merchant system device 114 .
  • an issuer or financial institution system such as 124 , may include any number of processors 156 , memories 158 , I/O interfaces 160 , and/or network interfaces.
  • an issuer or financial institution system such as 124 may receive validation information in association with a purchase and/or loyalty/reward transaction.
  • a wide variety of suitable networks may be utilized in association with embodiments of the disclosure.
  • Certain networks may facilitate use of a wide variety of e-commerce-related communication.
  • one or more telecommunication networks, cellular networks, wide area networks (e.g., the Internet), and/or other networks may be provided or otherwise supported.
  • Other networks may facilitate communication of transaction-related communications.
  • one or more transaction networks such as branded networks (e.g., a VISA network, etc.), debit and/or PIN networks, and/or a wide variety of other suitable transaction networks may facilitate communication of transaction-related communications, such as e-commerce transactions.
  • the various networks may include a plurality of networks, each with devices such as gateways and routers for providing connectivity between or among networks. Additionally, instead of, or in addition to, a network, dedicated communication links may be used to connect various devices in accordance with an example embodiment.
  • FIG. 1 The system 100 shown in and described with respect to FIG. 1 is provided by way of example only. Numerous other operating environments, system architectures, and device configurations are possible. Other system embodiments can include fewer or greater numbers of components and may incorporate some or all of the functionality described with respect to the system components shown in FIG. 1 . Accordingly, embodiments of the disclosure should not be construed as being limited to any particular operating environment, system architecture, or device configuration.
  • FIG. 2 shows an example mobile commerce application program 200 , similar to the mobile commerce application programs 102 , 108 , and 116 ( 1 )- 116 (N) in FIG. 1 that can operate with respect to the system 100 shown in FIG. 1 .
  • the mobile commerce application program 200 shown in FIG. 2 shows an example mobile commerce application program 200 , similar to the mobile commerce application programs 102 , 108 , and 116 ( 1 )- 116 (N) in FIG. 1 that can operate with respect to the system 100 shown in FIG. 1 .
  • FIG. 2 can include, for example, a loyalty/rewards module 202 , a check-in-to-pay module 204 , an interruptive alert module 206 , a share redeemed offer module 208 , a notification or messaging module 210 , a restaurant mobile payment module 212 , a check-in-to-pay at QSR module 214 , a split the bill module 216 , a lifecycle shopping module 218 , a linking transaction module 220 , a mobile device login module 222 , a bill payment module 224 , a multi-consumer remote payment module 226 , an instant issuance module 228 , a check-in to pump gas module 230 , a buy car wash module 232 , a drive consumer inside module 234 , a tokenization module 236 , and a code generation module 238 .
  • Some or all of the modules 202 - 238 are described herein with respect to certain mobile commerce functionality, associated processes, and features.
  • FIG. 3 illustrate
  • modules 202 - 238 are shown by way of example, fewer or greater numbers of modules can be present in various embodiments of a mobile commerce application program. Furthermore, various functionality described with respect to one module may be performed by multiple modules in other embodiments of the disclosure.
  • a third party website using login information, such as a username and passcode.
  • Certain embodiments of the disclosure can provide systems and processes for using a mobile device login aid, such as providing functionality to permit a mobile phone to act as a login aid.
  • a consumer may sign up for a login aid system and service and enter his or her username and passcode combinations for any number of websites he or she uses.
  • a tool or feature can automatically collect login information as the consumer logs in to the websites. In any instance, when the consumer re-visits a website, the consumer can be prompted to enter his or her mobile phone number and a passcode.
  • a message can be transmitted to the consumer's mobile phone to “Accept” or “Reject” logging into the website. If the consumer approves, the login credentials or a token of the credentials can be sent to the website and the can be logged into the website without having to manually enter the username and passcode combination. In this manner, the consumer needs only to remember his mobile phone number (or other credential such as a social network login or email address) and a passcode to access multiple revisited websites.
  • a consumer can initiate a mobile device login aid module 222 in a payment application program or app accessible via the consumer's mobile device 120 ( 1 ) or other client device.
  • a set of computer-executable instructions can be configured to receive an indication from the consumer of a visited website username and passcode to be stored, and can be further configured to store the visited website username and passcode.
  • the set of computer-executable instructions can be configured to prompt the consumer whether to store a previously entered username and passcode for a visited website.
  • the set of computer-executable instructions can be configured to, after receiving consumer approval, automatically store previously entered usernames and passcodes for visited websites.
  • the set of computer-executable instructions can be configured to receive an indication that a previously visited website is currently being visited by the consumer, and the instructions can be further configured to prompt the consumer to enter mobile phone number and passcode associated with the mobile phone number.
  • the set of computer-executable instructions can be configured to authenticate the consumer's identity, and upon authentication, the instructions can be further configured to provide the consumer's previously stored username and passcode for the currently visited website.
  • functionality for providing a mobile device login aid can be enabled.
  • consumers can better manage multiple usernames and passcodes for various visited websites, and can access all previously stored usernames and passcodes for various visited websites with a single mobile device number and associated passcode, which can enhance the consumer online purchase and viewing experience.
  • FIG. 3 is a flow diagram of a method 300 for a mobile device login aid in accordance with an embodiment of the disclosure.
  • a mobile device login module 222 of a mobile device 120 ( 1 ) may receive information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may transmit the information to a remote server.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a token generated by the remote service based at least in part on the information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a request for the information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may transmit the token associated with the information to the remote server.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a notification that the remote server transmitted the requested information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive information.
  • the information may be received from a user.
  • the information may be received from a third-party website.
  • the information may be received from an application executing on the mobile device 120 ( 1 ).
  • the information may be usernames and passwords for third party websites.
  • the information may be information that may be difficult to type on a mobile device 120 ( 1 ), such as shipping addresses, account numbers, VIN numbers, identification numbers, such as a driver's license number, credit card numbers and their associated information, such as expiration dates and security codes, or the like.
  • the system may be configured to enable automatic addition of usernames and passwords for visited websites.
  • the user may need to explicitly type in the username and password into the mobile device 120 ( 1 ).
  • the mobile device 120 ( 1 ) may detect a username and password used on third-party sites.
  • the system may detect information that may be added to the digital vault. For example, the mobile device 120 ( 1 ) may detect information that may detect shipping addresses, VINs, account numbers, credit cards numbers, and the like.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may transmit the information to a remote server.
  • the user may transmit the receive information to the remote server to be tokenized and/or encrypted.
  • the remote server may store the information in association with the token so that when contacted by a third party website, the remote server may transmit the requested information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a token generated by the remote service based at least in part on the information.
  • the mobile device 120 ( 1 ) may transmit the token to the requesting third party website.
  • the third party website may use the token to authenticate the user and permit the user to login without having to manually enter a username and password.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a request for the information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a request for information from a third party website.
  • the third party website may transmit the request in response to the user entering a credential and possible passcode on the third party website.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a request from a mobile application executing on the mobile device 120 ( 1 ), a television application, or the like.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may transmit the token associated with the information to the remote server.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may receive a notification that the remote server transmitted the requested information.
  • a user may type in an identifier, such as a phone number, a social network login, or a username for a website, television application, and/or mobile application.
  • a passcode may also be entered.
  • the website or application may transmit a notification to the mobile device 120 ( 1 ).
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may transmit the tokenized information to the website or application for authentication.
  • the website or application may communicate with the remote server to obtain the information associated with the tokenized information or may use a de-tokenization service to de-tokenize the information.
  • the system may provide security features in association with the mobile device login aid. For example, if a user loses their phone, the system may terminate the mobile application from the remote server. In some embodiments, a user may need to login to a website to notify the system that the phone was lost. The system may terminate or break the association of the system with the phone so that the application on the phone would no longer be able to work communicate with the remote server to work properly.
  • the third party websites may require the user to enter their credentials as well as a passcode to increase security. In some embodiments, if the passcode is incorrect, the system would not enable the phone to communicate with the website to transmit the requested information or the tokenized information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may require the user to enter a passcode in order to authorize the transmission of the requested information to the third party website.
  • the system may delete the information. In some embodiments, the system may ask for confirmation from the user prior to deleting the information.
  • the mobile device login module 222 of the mobile device 120 ( 1 ) may be configured to generate a secure password for a third party website and store the password for future use.
  • a technical solution implementing bill payment functionality in mobile commerce can be enabled. For example, technical solutions involving approving and/or rejecting a bill payment using a mobile device can be implemented. In this manner, technical solutions can be implemented such that consumers can better manage budgets as well as consumer spending, and be better informed about information that may affect the consumer's decision to complete a purchase transaction.
  • FIGS. 4A-4B are diagrams that depict example web pages for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • a web page 400 that may be accessed by a laptop or other user device where a user may enter a mobile number and a passcode associated with the login aid.
  • FIG. 4B is a webpage 450 that may be displayed in response to entering the requested information in 400 .
  • Webpage 450 indicates that a notification has been sent to a mobile device 120 ( 1 ) to validate login credentials to authorize the login on the mobile device 120 ( 1 ).
  • FIG. 5 is a diagram that depicts example user interfaces for a mobile device 120 ( 1 ) for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • User interface 500 depicts the mobile device 120 ( 1 ) receiving a notification from a third party web page. The user has the option to either accept or reject the request. If the user chooses to accept the request, then user interface 550 may be rendered, which allows the user to confirm sending login credentials to the third party interface.
  • These computer-executable program instructions may be loaded onto a special-purpose computer or other particular machine, a processor, or other programmable data processing apparatus to produce a particular machine, such that the instructions that execute on the computer, processor, or other programmable data processing apparatus create means for implementing one or more functions specified in the flow diagram block or blocks.
  • These computer program instructions may also be stored in a computer-readable storage media or memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable storage media produce an article of manufacture including instruction means that implement one or more functions specified in the flow diagram block or blocks.
  • certain implementations may provide for a computer program product, comprising a computer-readable storage medium having a computer-readable program code or program instructions implemented therein, said computer-readable program code adapted to be executed to implement one or more functions specified in the flow diagram block or blocks.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational elements or steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide elements or steps for implementing the functions specified in the flow diagram block or blocks.
  • blocks of the block diagrams and flow diagrams support combinations of means for performing the specified functions, combinations of elements or steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and flow diagrams, can be implemented by special-purpose, hardware-based computer systems that perform the specified functions, elements or steps, or combinations of special-purpose hardware and computer instructions.
  • conditional language such as, among others, “can,” “could,” “might,” or “may,” unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain implementations could include, while other implementations do not include, certain features, elements, and/or operations. Thus, such conditional language is not generally intended to imply that features, elements, and/or operations are in any way required for one or more implementations or that one or more implementations necessarily include logic for deciding, with or without user input or prompting, whether these features, elements, and/or operations are included or are to be performed in any particular implementation.

Abstract

This disclosure describes systems, methods, and computer-readable media related to systems and methods for facilitating login functionality in mobile commerce. A user device may receive information. The user device may transmit the information to a remote server. The user device may receive a token generated by the remote server based at least in part on the information. The user device may receive a request for the information. The user device may transmit the token associated with the information to the remote server. The user device may receive a notification that the remote server transmitted the requested information.

Description

    RELATED APPLICATIONS
  • This application claims priority to U.S. Ser. No. 61/699,728, titled “Systems and Methods for Implementing Mobile Commerce,” filed on Sep. 11, 2012, and to U.S. Ser. No. 61/799,676, titled “Systems and Methods for Implementing Mobile Commerce,” filed on Mar. 15, 2013, the entire contents of both are hereby incorporated by reference.
  • FIELD OF THE DISCLOSURE
  • The disclosure generally relates to mobile commerce, and more particularly, to systems and methods for facilitating login aid functionality in mobile commerce.
  • BACKGROUND
  • Commercial transactions to purchase certain goods and services are being implemented by consumers using mobile devices, such as smartphones. However, many commercial transactions are still cumbersome to implement since many conventional point-of-sale (POS) terminals and devices, payment processing systems, and smartphone interfaces are not configured for user-friendly transactions.
  • BRIEF DESCRIPTION OF THE DISCLOSURE
  • The disclosure relates to systems and methods for implementing login aid functionality in mobile commerce.
  • In one embodiment, a method may be provided. A user device comprising one or more processors may receive information. The user device may transmit the information to a remote server. The user device may receive a token generated by the remote server based at least in part on the information. The user device may receive a request for the information. The user device may transmit the token associated with the information to the remote server. The user device may receive a notification that the remote server transmitted the requested information.
  • In one aspect of an embodiment, the method may include transmitting, by the user device, the token to a third party website for authentication to the third party website.
  • In one aspect of an embodiment, the information may include at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • In one aspect of an embodiment, the method may include receiving, by the user device, a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • In one aspect of an embodiment, transmitting the token associated with the information to the remote server may further include receiving, by the user device, a passcode; authenticating, by the user device, the passcode; and in response to authenticating the passcode, transmitting, by the user device, the token associated with the information to the remote server.
  • In one aspect of an embodiment, receiving information may further include receiving information from one of a user or a third-party website.
  • In one aspect of an embodiment, the method may include detecting, by the user device, additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • In another embodiment, a computer-readable medium may store computer-executable instructions which, when executed by a processor, cause the processor to perform operations including receiving information; transmitting the information to a remote server; receiving a token generated by the remote server based at least in part on the information; receiving a request for the information; transmitting the token associated with the information to the remote server; receiving a notification that the remote server transmitted the requested information.
  • In one aspect of an embodiment, the operations may include transmitting the token to a third party website for authentication to the third party website.
  • In one aspect of an embodiment, the information may include at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • In one aspect of an embodiment, the operations may include receiving a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • In one aspect of an embodiment, transmitting the token associated with the information to the remote server may include receiving a passcode; authenticating the passcode; and in response to authenticating the passcode, transmitting the token associated with the information to the remote server.
  • In one aspect of an embodiment, receiving information may further include receiving information from one of a user or a third-party website.
  • In one aspect of an embodiment, the operations may further include detecting additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • In another embodiment, a system may include at least one memory storing computer-executable instructions; and at least one processor, wherein the at least one processor may be configured to access the at least one memory and to execute the computer-executable instructions to receive information; transmit the information to a remote server; receive a token generated by the remote server based at least in part on the information; receive a request for the information; transmit the token associated with the information to the remote server; and receive a notification that the remote server transmitted the requested information.
  • In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to transmit the token to a third party website for authentication to the third party website.
  • In one aspect of an embodiment, the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to receive a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to receive a passcode; authenticate the passcode; and in response to authenticating the passcode, transmit the token associated with the information to the remote server.
  • In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to receive information from one of a user or a third-party website.
  • In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to detect additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The detailed description is set forth with reference to the accompanying drawings. The use of the same reference numerals indicates similar or identical components or elements; however, different reference numerals may be used as well to indicate components or elements which may be similar or identical. Various embodiments of the disclosure may utilize elements and/or components other than those illustrated in the drawings, and some elements and/or components may not be present in various embodiments. Depending on the context, singular terminology used to describe an element or a component may encompass a plural number of such elements or components and vice versa.
  • FIG. 1 is a block diagram including various hardware and software components a system for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • FIG. 2 is a block diagram that illustrates an example mobile commerce program application or module in accordance with one or more embodiments of the disclosure.
  • FIG. 3 is a process flow diagram of an illustrative method for implementing login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • FIGS. 4A-4B are diagrams that depict example web pages for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • FIG. 5 is a diagram that depicts example user interfaces for a mobile device for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.
  • DETAILED DESCRIPTION
  • Certain embodiments of the disclosure will now be described more fully hereinafter with accompanying drawings and corresponding description in FIGS. 1-5. This disclosure may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein.
  • Overview
  • The disclosure relates to systems and methods for facilitating login aid functionality in mobile commerce. In one implementation, a mobile commerce application program, also known as a mobile wallet or wallet app, can be downloaded or other otherwise implemented by a consumer and/or merchant via a mobile device or client device, such as a smartphone, cellphone, wearable computer, or tablet computer. The mobile commerce application program can integrate both payment and loyalty functionality for use by merchants and consumers to facilitate payment and/or loyalty/reward transactions for goods and/or services, administer loyalty/reward programs, and receive loyalty/reward credit for a variety of activities, including, for instance, visiting certain merchants during certain days and/or times as well as purchasing goods and/or services. For example, according to certain embodiments of the disclosure, a consumer can download a wallet app to his or her smartphone or other mobile device, input and store payment device information in the wallet app, and then use the wallet app to pay a merchant for a movie ticket by transmitting an indication from the smartphone or other mobile device to the merchant. Using the payment device information, loyalty/reward credit can be generated by the merchant and credited to the consumer via a loyalty/reward program account for visiting the movie theater during an off-peak date/time as well as purchasing the movie ticket. The wallet app can generate an output via the consumer's smartphone or mobile device to reflect the loyalty/reward credit to the consumer's associated loyalty/reward program account as well as an electronic receipt for the consumer's movie ticket purchase. In this manner, loyalty/reward programs can become easier to use for consumers since the mobile commerce application can electronically track credits and various activities by the consumer can earn the consumer additional loyalty/reward credits. Further, different types of consumer loyalty can be rewarded, such as based on visits, spending, performing any number of activities (e.g., sending a friend an email or text, joining a loyalty/reward program, trying something new or different, etc.), or for ad-hoc reasons (e.g., late merchant service).
  • In another implementation, one or more tools can be provided by a mobile commerce application program to merchants and consumers to build closer ties between them or otherwise connect them through increased and more focused communications. For example, according to certain embodiments of the disclosure, a restaurant merchant can access, via a point of sale (POS) device or client device, a customized mobile commerce application or wallet app that has been downloaded to a consumer's mobile device or client device. When the restaurant merchant wants to communicate with its customers about news, upcoming events, and new menu items, such as announcing a special wine and cheese event for frequent customers. The restaurant merchant can access one or more tools to send notifications or messages to certain selected consumers via the wallet app on consumer's mobile devices or client devices. The tools can facilitate access to demographic and consumer data (spending, visits, etc.); filter data based on the demographic data, consumer data, and demographic and/or consumer groups; manage communication preferences (email, texts, notifications, etc.); and apply consumer preferences to selected communications Consumers could be selected based on, for instance, the number of restaurant visits in the past 30 days. In this manner, the merchant can target certain groups of consumers with focused messages and marketing campaigns, and thereby increase or otherwise improve merchant-consumer contact.
  • In yet another implementation, a mobile commerce application program can provide customized merchant applications to different merchants. For example, a local restaurant merchant may want to customize a wallet app or mobile commerce application program for downloading to or otherwise accessing via a consumer's mobile device or client device. The merchant can access another mobile commerce application program and utilize one or more tools to, for example, upload a merchant business logo, select parameters for a loyalty/reward program, and select data fields for obtaining consumer information or asking consumer questions. In any instance, after the merchant has customized a wallet app, consumers can access or otherwise download the app to their respective mobile devices or client devices, and initiate communications with the merchant via the customized wallet app. In certain other embodiments, a multi-merchant app can be provided to consumers for download to or access by a mobile device or client device. In that instance, consumers can have the ability to select from a list of merchants that communicate via the multi-merchant app. In certain other embodiments, a mobile commerce application program can provide services to any number of merchants who may have their own respective apps, and the mobile commerce application program can provide a variety of payment, communication, advertising, and loyalty/reward services through, for example, one or more application plug-ins that can interface between the merchant apps and the mobile commerce application program. In this manner, a merchant can customize consumers' payment and/or loyalty/rewards experiences through a wallet app or mobile commerce application program.
  • In the above implementations and other embodiments described herein, a mobile commerce application program, sometimes referred to as a wallet app, can be hosted or otherwise stored on a mobile device, client device, server device, or any other processor-based device. Multiple instances of mobile commerce application programs can operate within a network environment, such as described in FIG. 1, and each may have similar or different functionality, such as described in FIG. 2, according to various embodiments and implementations as described herein.
  • CERTAIN EXAMPLE IMPLEMENTATIONS AND EMBODIMENTS
  • An example architecture or environment for a system 100 according various embodiments of the disclosure is shown in and described with respect to FIG. 1. A mobile commerce application program or module, such as 102, can be stored in memory 104 at a server device 106. In certain embodiments, a mobile commerce application program or module, such as 108, can be stored in memory 110 at a merchant system computer 112 or associated merchant device 114. In certain embodiments, a mobile commerce application program or module, such as 116(1), can be stored in memory 118(1) at a mobile device 120(1) associated with a consumer 122(1) or user. In any instance, one or more mobile commerce application programs or modules operating on respective computers, servers and/or mobile devices can implement some or all of the functionality described herein.
  • As shown in FIG. 1, the system 100 may include or otherwise support one or more merchant system computers 112 and/or associated merchant devices 114, one or more consumer or mobile devices 120(1)-120(N), one or more server transaction processing systems 106, and one or more issuer or financial institution systems 124. A wide variety of different types of consumer or mobile devices 120(1)-120(N) may be provided or otherwise supported, such as consumer computers and/or mobile communication devices. As desired, the system 100 may provide or otherwise support a wide variety of other entities associated with payment transactions, such as one or more server transaction processing systems 106. Any number of suitable networks and/or communication channels, such as the illustrated networks 126, may facilitate communication between various components of the system 100.
  • With reference to FIG. 1, any number of merchant system computers 112 and/or associated merchant devices 114 may be provided or otherwise supported. In certain embodiments, these merchant system computers 112 and/or associated merchant devices 114 may include one or more point-of-sale (POS) devices or terminals. As desired, each merchant system computer 112 and/or associated merchant device 114 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, a smartphone, a tablet computer, a wearable computer device, an application-specific circuit, or any other processor-based device.
  • A merchant system computer 112 and/or associated merchant device 114 may be any suitable device that facilitates purchase transactions, such as those in retail establishments, e-commerce and/or mobile transactions. In operation, the merchant system computer 112 and/or associated merchant device 114 may utilize one or more processors 128 to execute computer-readable instructions that facilitate the hosting of one or more mobile commerce application program services, the receipt of purchase transaction requests, and/or the processing of payment and/or loyalty/reward transactions. As a result of executing these computer-readable instructions, a special purpose computer or particular machine may be formed that facilitates the purchase and/or loyalty/reward transactions.
  • In addition to having one or more processors 128, the merchant system computer 112 and/or associated merchant device 114 may further include and/or be associated with one or more memory devices 110, input/output (“I/O”) interface(s) 130, network interface(s), and/or location services 132. The memory 110 may be any computer-readable medium, coupled to the processor(s) 128, such as random access memory (“RAM”), read-only memory (“ROM”), and/or removable storage devices. The memory 110 may store a wide variety of data files and/or various program modules, such as an operating system (“OS”), one or more host modules, and/or one or more transaction modules or transaction applications, such as mobile commerce application program 108. The data files may include any suitable data that facilitates the operation of the merchant system computer 112 and/or associated merchant device 114, and/or interaction of the merchant system computer 112 and/or associated merchant device 115 with one or more other components (e.g., one or more one or more consumer or mobile devices 120(1)-120(N), one or more server transaction processing systems 106, one or more merchant acquiring platforms, one or more issuer systems, one or more financial institution systems 124, etc.) of the system 100. For example, the data files may include information associated with one or more websites 134 (hosted by either a third party and/or merchant), webpages, inventory information associated with available products, acquiring platform information, service provider information, information associated with the generation of payment and/or loyalty/reward transactions and/or routing information for payment and/or loyalty/reward transactions.
  • The OS may be suitable module that facilitates the general operation of the merchant system computer, as well as the execution of other program modules. For example, the OS may be, but is not limited to, Microsoft Windows®, Apple OSX™, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system. The host modules may include any number of suitable host modules that manage interactions and communications between the merchant system computer 112 and/or associated merchant device 114, and external devices, such as the consumer or mobile devices 120(1)-120(N). For example, the host modules may include one or more Web server modules that facilitate the hosting of merchant websites and/or third party websites, such as 134, webpages, and/or transaction processing webpages. As another example, the host modules may include one or more cellular modules and/or systems that facilitate cellular communication with one or more mobile devices 120(1)-120(N).
  • The transaction modules or applications, such as the mobile commerce application program 108, may include any number of suitable software modules and/or applications that facilitate the collection and/or processing of information association with a purchase transaction, such as one or more identifiers of desired products (e.g., UPC identifiers) and/or services, a desired payment account, a desired type of transaction (e.g., a card present transaction, a card not present transaction, etc.), consumer identification information, and/or an identifier of a consumer or mobile device 120(1)-120(N) (e.g., a mobile device identifier, etc.). Based at least in part upon the collected information, the transaction modules or applications may generate and/or communicate a wide variety of transaction-related requests, such as payment processing and/or authorization requests and/or requests for one or more value added services (“VAS”).
  • In one example embodiment, a transaction module, such as the mobile commerce application program 108, may receive a request for a purchase and/or loyalty/reward transaction (e.g., a request provided via a web page, etc.). As desired, the transaction module may identify available payment options that are presented to a consumer (e.g., credit account payment options, debit account payment options, stored value account payment options, card present e-commerce payment options, etc.), and a consumer selection of a payment option may be received. In the event that a card present transaction is requested, the transaction module may obtain a mobile device identifier, for example, via an established communications session with a consumer's mobile device or in response to requesting the mobile device identifier from the consumer. The transaction module may then invoke or request that a server transaction processing system 106 invoke one or more suitable applications on the mobile device, such as 120(1), (e.g., a wallet application, a mobile commerce application program, a transaction module, etc.) in order to receive validation information from the mobile device 120(1), such as an mPIN and/or a message (e.g., an encrypted message, etc.) derived from an mPIN and/or other information (e.g., a secure element identifier, an encryption key, etc.). The transaction module (or server transaction processing system) may then associate the validation information with a proposed transaction that is output for communication to an issuer system or financial institution system 124 associated with a selected payment account. For example, the transaction module may append and/or incorporate the validation information into a transaction authorization and/or settlement request. In this regard, the issuer system or financial institution system 124 may verify the validation information and determine whether a card present e-commerce transaction will be allowed.
  • As desired, prior to the output of a proposed transaction, the transaction module may invoke and/or request (e.g., request a server transaction processing system, etc.) the invocation of a wide variety of VAS associated with a transaction, such as the application of coupons, the award and/or redemption of loyalty rewards, etc. Additionally, in the event that the transaction is authorized, the transaction module may invoke and/or request the invocation of a wide variety of VAS following the transaction, such as receipt delivery services, product registration services, etc. Indeed, a wide variety of suitable operations may be performed by the transaction module. Similarly, in some embodiments, a payment device, such as 135(1)-135(N), for example a payment card, credit card, debit card, stored value card, smart card, etc., may be associated with a respective consumer, such as 122(1)-122(N). The payment device, such as 135(1), can be used to request a purchase and/or loyalty/reward transaction when presented to a merchant system computer 112 and/or merchant computer device 114, either directly by the consumer 135(1) or via a consumer's mobile device, such as 120(1)-120(N). In these instances, an associated transaction module, such as the mobile commerce application program 108 associated with the merchant computer system 112 and/or merchant computer device 114, can receive payment device information, such as an account number and/or other payment device information, and communicate, via one or more networks 126, some or all of the payment device information to an issuer system or financial institution system 124 with the proposed transaction information for processing.
  • Example application programs or modules associated with the operations that may be performed by a transaction module or mobile commerce application program 108 and/or the merchant system computer 112 and/or associated merchant device 114 are described in greater detail below with reference to FIG. 2.
  • With continued reference to the merchant system computer 112 and/or associated merchant device 114, the one or more I/O interfaces 130 may facilitate communication between the merchant system computer 112 and/or associated merchant device 114 and one or more input/output devices; for example, one or more user interface devices, such as a display, a keypad, a mouse, a pointing device, a gesture detection device, an eye movement detection device, a control panel, a touch screen display, a remote control, a microphone, a speaker, a consumer device reader, etc., that facilitate user interaction with the merchant system computer 112 and/or associated merchant device 114. The one or more network interfaces may facilitate connection of the merchant system computer 112 and/or associated merchant device 114 to one or more suitable networks, such as 126, and/or communication links. In this regard, the merchant system computer 112 and/or associated merchant device 114 may receive and/or communicate information to other components of the system 100, such as the consumer or mobile devices, for example 120(1)-120(N), the server transaction processing systems 106, and/or the issuer or financial institution systems 124.
  • In certain embodiments, a merchant computer system 112 and/or associated merchant computer device 114 can be associated with a merchant location 136, such as a retail store or “bricks and mortar”-type establishment. The merchant location 136 may include a code 138, such as a QR code, bar code, or other machine readable code, wherein consumers can utilize a respective consumer or mobile device to scan or read the code to obtain information associated with a merchant, such as a merchant loyalty/rewards program.
  • In certain embodiments, a bill 139 can be generated by a merchant computer system 112 and/or merchant system device 114 and transmitted to a consumer's mobile device, such as 120(1). The bill can include bill information, such as a merchant name, merchant account number or code, list of goods sold, list of services rendered, an itemized amount for a good and/or service, service charge or tip, a suggested service charge or tip, and a total amount.
  • Additionally, with continued reference to FIG. 1, any number of consumer or mobile devices 120(1)-120(N) may be provided or otherwise supported. Examples of suitable consumer or mobile devices can include, but are not limited to, personal computers and/or mobile communication devices (e.g., mobile phones, smart phones, wearable devices, etc.), etc. According to an aspect of the disclosure, a consumer or mobile device, such as 120(1) may be a suitable device that is capable of interaction with other components of the system 100 during the request and/or completion of an e-commerce transaction. For example, a personal computer or mobile device may be utilized to access one or more e-commerce websites, such as 134, including those hosted by the merchant system computer, such as 112, identify products and/or services to be purchased, request a purchase and/or loyalty/reward transaction, and/or interact with the merchant system computer 112, merchant system device 114, and/or other components of the system 100 (e.g., the server transaction processing system 106, etc.) during the completion of a payment and/or loyalty/reward transaction. In one example embodiment, a mobile device, such as 120(1), may be utilized to request a payment and/or loyalty/reward transaction and/or to provide validation information during the processing of the payment and/or loyalty/reward transaction. In another example embodiment, a personal computer may be utilized to request a payment and/or loyalty/reward transaction, and communication may be established with a mobile device, such as 120(1), in order to facilitate provision of validation information.
  • As desired, a consumer or mobile device, such as 120(1), may be any number of processor-driven devices, including but not limited to, a personal computer, a mobile computer, an application-specific circuit, a minicomputer, a microcontroller, and/or any other processor-based device. The components of an example mobile device, such as 120(1), will now be described in greater detail, and it will be appreciated that a personal computer may include similar components. With reference to the mobile device 120(1), the mobile device 120(1) may utilize one or more processors 140(1) to execute computer-readable instructions that facilitate the general operation of the mobile device 120(1) (e.g., call functionality, etc.) and/or communication with a merchant system computer 112, merchant system device 114, and/or other components of the system 100 (e.g., the server transaction processing system 106) for payment and/or loyalty/reward transaction purposes. As a result of executing these computer-readable instructions, a special purpose computer or particular machine may be formed that facilitates the completion of payment and/or loyalty/reward transactions.
  • In addition to having one or more processors, the mobile device, such as 120(1)-120(N), may further include and/or be associated with one or more memory devices 118(1)-118(N), input/output (“I/O”) interface(s) 142(1)-142(N), network interface(s), and/or location services 144(1)-144(N). The memory 118(1)-118(N) may be any computer-readable medium, coupled to the processor(s) 140(1)-140(N), such as random access memory (“RAM”), read-only memory (“ROM”), and/or removable storage devices. The memory 118(1)-118(N) may store a wide variety of data files and/or various program modules, such as an operating system (“OS”) and/or one or more transaction modules or applications, such as a mobile commerce application program 116(1)-116(N). In certain embodiments, a mobile device, such as 120(1), may include one or more secure elements configured to securely store and/or access information, such as payment applications, payment account information, validation information (e.g., a stored mPIN, etc.), encryption information, and/or other transaction-related information. The secure elements may be stored in the memory 118(1) and/or included as a separate component of the mobile device 120(1). For example, a secure element may be a separate chip that is configured to communicate with primary computing functionality for the mobile device. As desired, one or more of the transaction modules, such as the mobile commerce application program 116(1), may be stored on a secure element. The transaction modules may be invoked by other components of the mobile device 120(1) and/or by one or more other components of the system 100, such as the merchant system computer 112, merchant system device 114, and/or the server transaction processing system 106.
  • The data files may include any suitable data that facilitates the operation of the mobile device, such as 120(1), and/or interaction of the mobile device 120(1) with one or more other components (e.g., a merchant system computer 112, merchant system device 114, a server transaction processing system 106, etc.) of the system 100. For example, the data files may include information associated with accessing the secure elements, information associated with invoking transaction modules, and/or information associated with accessing and/or processing validation data (e.g., an mPIN, etc.). The OS may be a suitable module that facilitates the general operation of the mobile device, such as 120(1), as well as the execution of other program modules. For example, the OS may be, but is not limited to, a suitable mobile OS or a specially designed operating system. As desired, the mobile device 120(1) may also include one or more suitable browser applications that facilitate the access of one or more webpages hosted by the merchant system computer 112, and/or third party or merchant websites, such as 134.
  • The transaction modules may include one or more suitable software modules and/or applications configured to facilitate purchase transactions, such as payment and/or loyalty/reward transactions, on behalf of the mobile device, such as 120(1). In certain embodiments, a transaction module or mobile commerce application program, such as 116(1), may also facilitate communication with a server transaction processing system, such as 106, or a trusted service manager. A wide variety of suitable techniques may be utilized to install a transaction module on the mobile device, such as 120(1). For example, a transaction module may be provisioned to the mobile device 120(1) by a server transaction processing system 106 and/or by an issuer or financial institution system 124. Additionally, during the installation and/or registration of the transaction module, a wide variety of validation information may be generated and/or identified. For example, a consumer, such as 122(1) may be prompted to enter an mPIN, such as a multi-character and/or multi-numeral code, to an associated mobile device, such as 120(1). As desired, the mPIN may be stored on a secure element. Additionally, the PIN and/or a wide variety of information derived from the mPIN (e.g., an encrypted mPIN, etc.) may be provided to one or more issuer or financial institution systems, such as 124, or an issuer system associated with an issuer of a payment account (e.g., a credit account, a debit account, a stored value account, etc.) that is associated with the transaction module.
  • According to an aspect of the disclosure, following registration and/or activation of the transaction module, the transaction module may be invoked during a payment and/or loyalty/reward transaction. For example, the transaction module may be invoked by a merchant system computer 112, merchant system device 114, or by a server transaction processing system 106 at the request of the merchant system computer 112 and/or merchant system device 114. In certain embodiments, the transaction module may be invoked following a consumer request to conduct a payment and/or loyalty/reward transaction and the identification of the mobile device, such as 120(1), by the merchant system computer 112, merchant system device 114, or server transaction processing system 106. Following the invocation of the transaction module, a request for validation data and/or payment and/or loyalty/reward account data may be received. As desired, the transaction module may prompt the consumer for entry of an mPIN, and an mPIN value entered by the consumer, such as 122(1), (e.g., by a keypad, touchscreen, etc.) may be identified. A stored mPIN value may then be accessed from the secure element and compared to the entered mPIN value. In this regard, the entered mPIN value may be authenticated. If the entered mPIN value is not authenticated, then the transaction module may reject a proposed transaction and direct the output of a suitable error message.
  • If, however, the entered mPIN value is authenticated, then the transaction module may provide payment account data and associated validation data to the merchant system computer 112, merchant system device 114, or server transaction processing system 106. A wide variety of different types of validation data may be provided as desired in various embodiments, including but not limited to, an mPIN entered by the consumer 122(1), an indication that the entered mPIN was authenticated by the mobile device 120(1) and/or the secure element, an encrypted version of the entered mPIN, and/or an encrypted version of the stored mPIN. In one example embodiment, an entered mPIN may be authenticated, encrypted, and provided to the merchant system computer (or a server transaction processing system). In this regard, the encrypted mPIN may be provided to the issuer or financial institution system, such as 124, for authentication and/or risk analysis purposes.
  • Examples of the operations of the transaction module and/or the mobile device are described in greater detail below with reference to the other figures.
  • The one or more I/O interfaces, such as 142(1)-142(N), may facilitate communication between the mobile device, such as 120(1) and one or more input/output devices; for example, one or more user interface devices, such as a display, a keypad, a touch screen display, a microphone, a speaker, etc., that facilitate user interaction with the mobile device 120(1). Further, the one or more network interfaces may facilitate connection of the mobile device, such as 120(1), to one or more suitable networks, for example, the network(s) 126 illustrated in FIG. 1. In this regard, the mobile device, such as 120(1), may receive and/or communicate information to other components of the system 100.
  • With continued reference to FIG. 1, as desired in various embodiments, any number of server transaction processing systems, such as 106, may be provided or otherwise supported. A server transaction processing system 106 may facilitate the backend processing of a purchase transaction, such as a payment and/or loyalty/reward transaction. In certain embodiments, an issuer system may include similar components as those discussed above for the merchant system computer 112 and/or merchant system device 114. For example, server transaction processing system 106 may include any number of processors 146, memories, I/O interfaces 148, and/or network interfaces. In certain embodiments, a server transaction processing system 106 can include one or more transaction modules, such as a mobile commerce application program 102 and/or a social network integration program application 150. In any instance, the transaction modules can facilitate communications and/or interactions with any number of consumer or mobile devices such as 120(1)-120(N), merchant computer systems such as 112, merchant computer devices 114, data stores 151, third party websites such as 134, and financial institution systems such as 124. In certain embodiments, a service transaction processing system, such as 106, can host a social network integration program application, such as 150, configured to communicate via any number of social network services and/or websites to obtain information from the services and/or websites, for example, product and/or service data 152 on a third party or merchant website, such as 134.
  • Furthermore, as desired, a server transaction processing system, such as 106, may provide a wide variety of transaction module provisioning services. Additionally, a server transaction processing system, such as 106, may provide a wide variety of transaction-related and/or value added services (“VAS”) in association with transactions, such as coupon redemption services, loyalty/reward services, location-based services, electronic receipt services, product registration services, warranty services, coupon issuance services, and/or the routing of a proposed transaction to an issuer for approval and/or settlement purposes. In certain embodiments, a server transaction processing system, such as 106, may include similar components as those discussed above for the merchant system computer, such as 112, and/or merchant system device, such as 114. For example, a server transaction processing system, such as 106, may include any number of processors, memories, I/O interfaces, and/or network interfaces.
  • With continued reference to FIG. 1, as desired in various embodiments, any number of issuer or financial institution systems, such as 124, may be provided or otherwise supported. An issuer or financial institution system, such as 124, may facilitate the backend processing of a payment and/or loyalty/reward transaction, such as a payment for an e-commerce transaction. For example, an issuer or financial institution system, such as 124, may host a payment processing application program, such as 154, or module to facilitate the approval, authentication, and/or settlement of a payment transaction. In certain embodiments, a payment transaction may be routed to an issuer or financial institution system, such as 124, via a suitable transaction network (e.g., a debit network, a credit network, etc.), and the issuer or financial institution system, such as 124, may evaluate the payment transaction via the payment processing application program, such as 154, or module. An approval or rejection of the payment transaction may then be output for communication to a merchant system computer, such as 112, and/or merchant system device 114. The issuer or financial institution system, such as 124, may then facilitate the settlement of the payment transaction. In certain embodiments, an issuer or financial institution system, such as 124, may include similar components as those discussed above for the merchant system computer 112 and/or merchant system device 114. For example, an issuer or financial institution system, such as 124, may include any number of processors 156, memories 158, I/O interfaces 160, and/or network interfaces.
  • In certain embodiments of the disclosure, an issuer or financial institution system, such as 124, may receive validation information in association with a purchase and/or loyalty/reward transaction.
  • A wide variety of suitable networks, individually and/or collectively shown as 126 in FIG. 1, may be utilized in association with embodiments of the disclosure. Certain networks may facilitate use of a wide variety of e-commerce-related communication. For example, one or more telecommunication networks, cellular networks, wide area networks (e.g., the Internet), and/or other networks may be provided or otherwise supported. Other networks may facilitate communication of transaction-related communications. For example, one or more transaction networks, such as branded networks (e.g., a VISA network, etc.), debit and/or PIN networks, and/or a wide variety of other suitable transaction networks may facilitate communication of transaction-related communications, such as e-commerce transactions. Due to network connectivity, various methodologies as described herein may be practiced in the context of distributed computing environments. It will also be appreciated that the various networks may include a plurality of networks, each with devices such as gateways and routers for providing connectivity between or among networks. Additionally, instead of, or in addition to, a network, dedicated communication links may be used to connect various devices in accordance with an example embodiment.
  • The system 100 shown in and described with respect to FIG. 1 is provided by way of example only. Numerous other operating environments, system architectures, and device configurations are possible. Other system embodiments can include fewer or greater numbers of components and may incorporate some or all of the functionality described with respect to the system components shown in FIG. 1. Accordingly, embodiments of the disclosure should not be construed as being limited to any particular operating environment, system architecture, or device configuration.
  • FIG. 2 shows an example mobile commerce application program 200, similar to the mobile commerce application programs 102, 108, and 116(1)-116(N) in FIG. 1 that can operate with respect to the system 100 shown in FIG. 1. The mobile commerce application program 200 shown in FIG. 2 can include, for example, a loyalty/rewards module 202, a check-in-to-pay module 204, an interruptive alert module 206, a share redeemed offer module 208, a notification or messaging module 210, a restaurant mobile payment module 212, a check-in-to-pay at QSR module 214, a split the bill module 216, a lifecycle shopping module 218, a linking transaction module 220, a mobile device login module 222, a bill payment module 224, a multi-consumer remote payment module 226, an instant issuance module 228, a check-in to pump gas module 230, a buy car wash module 232, a drive consumer inside module 234, a tokenization module 236, and a code generation module 238. Some or all of the modules 202-238 are described herein with respect to certain mobile commerce functionality, associated processes, and features. FIG. 3 illustrates certain processes associated with some or all of the modules comprising the example mobile commerce application program 200 in FIG. 2.
  • While the various modules 202-238 are shown by way of example, fewer or greater numbers of modules can be present in various embodiments of a mobile commerce application program. Furthermore, various functionality described with respect to one module may be performed by multiple modules in other embodiments of the disclosure.
  • Mobile Device Login Aid
  • In some instances, consumers desire to access a third party website using login information, such as a username and passcode. Certain embodiments of the disclosure can provide systems and processes for using a mobile device login aid, such as providing functionality to permit a mobile phone to act as a login aid. A consumer may sign up for a login aid system and service and enter his or her username and passcode combinations for any number of websites he or she uses. In one embodiment, a tool or feature can automatically collect login information as the consumer logs in to the websites. In any instance, when the consumer re-visits a website, the consumer can be prompted to enter his or her mobile phone number and a passcode. After the login aid system and service authenticates the consumer, a message can be transmitted to the consumer's mobile phone to “Accept” or “Reject” logging into the website. If the consumer approves, the login credentials or a token of the credentials can be sent to the website and the can be logged into the website without having to manually enter the username and passcode combination. In this manner, the consumer needs only to remember his mobile phone number (or other credential such as a social network login or email address) and a passcode to access multiple revisited websites.
  • In one embodiment, by way of a mobile device 120(1) or other client device, such as a laptop computer or tablet, a consumer can initiate a mobile device login aid module 222 in a payment application program or app accessible via the consumer's mobile device 120(1) or other client device. For example, in a payment application or app accessible via the consumer's mobile device 120(1) or other client device, a set of computer-executable instructions can be configured to receive an indication from the consumer of a visited website username and passcode to be stored, and can be further configured to store the visited website username and passcode. In certain embodiments, the set of computer-executable instructions can be configured to prompt the consumer whether to store a previously entered username and passcode for a visited website. In certain embodiments, the set of computer-executable instructions can be configured to, after receiving consumer approval, automatically store previously entered usernames and passcodes for visited websites. In any instance, the set of computer-executable instructions can be configured to receive an indication that a previously visited website is currently being visited by the consumer, and the instructions can be further configured to prompt the consumer to enter mobile phone number and passcode associated with the mobile phone number. Upon receipt of the consumer's mobile phone number and passcode, the set of computer-executable instructions can be configured to authenticate the consumer's identity, and upon authentication, the instructions can be further configured to provide the consumer's previously stored username and passcode for the currently visited website.
  • Using some or all of the above systems and processes, functionality for providing a mobile device login aid can be enabled. In this manner, consumers can better manage multiple usernames and passcodes for various visited websites, and can access all previously stored usernames and passcodes for various visited websites with a single mobile device number and associated passcode, which can enhance the consumer online purchase and viewing experience.
  • FIG. 3 is a flow diagram of a method 300 for a mobile device login aid in accordance with an embodiment of the disclosure. Various operations of the methods described below can be performed by the system components described above and shown in FIGS. 1 and 2. In brief overview, at block 302, a mobile device login module 222 of a mobile device 120(1) may receive information. At block 304, the mobile device login module 222 of the mobile device 120(1) may transmit the information to a remote server. At block 306, the mobile device login module 222 of the mobile device 120(1) may receive a token generated by the remote service based at least in part on the information. At block 308, the mobile device login module 222 of the mobile device 120(1) may receive a request for the information. At block 310, the mobile device login module 222 of the mobile device 120(1) may transmit the token associated with the information to the remote server. At block 312, the mobile device login module 222 of the mobile device 120(1) may receive a notification that the remote server transmitted the requested information.
  • At block 302, the mobile device login module 222 of the mobile device 120(1) may receive information. In some embodiments, the information may be received from a user. In some embodiments, the information may be received from a third-party website. In some embodiments, the information may be received from an application executing on the mobile device 120(1). The information may be usernames and passwords for third party websites. In some embodiments, the information may be information that may be difficult to type on a mobile device 120(1), such as shipping addresses, account numbers, VIN numbers, identification numbers, such as a driver's license number, credit card numbers and their associated information, such as expiration dates and security codes, or the like.
  • In some embodiments, the system may be configured to enable automatic addition of usernames and passwords for visited websites. In some embodiments, the user may need to explicitly type in the username and password into the mobile device 120(1). In some embodiments, the mobile device 120(1) may detect a username and password used on third-party sites. In some embodiments, the system may detect information that may be added to the digital vault. For example, the mobile device 120(1) may detect information that may detect shipping addresses, VINs, account numbers, credit cards numbers, and the like.
  • At block 304, the mobile device login module 222 of the mobile device 120(1) may transmit the information to a remote server. The user may transmit the receive information to the remote server to be tokenized and/or encrypted. In some embodiments, the remote server may store the information in association with the token so that when contacted by a third party website, the remote server may transmit the requested information.
  • At block 306, the mobile device login module 222 of the mobile device 120(1) may receive a token generated by the remote service based at least in part on the information. In some embodiments, the mobile device 120(1) may transmit the token to the requesting third party website. The third party website may use the token to authenticate the user and permit the user to login without having to manually enter a username and password.
  • At block 308, the mobile device login module 222 of the mobile device 120(1) may receive a request for the information. In some embodiments, the mobile device login module 222 of the mobile device 120(1) may receive a request for information from a third party website. The third party website may transmit the request in response to the user entering a credential and possible passcode on the third party website. In some embodiments, the mobile device login module 222 of the mobile device 120(1) may receive a request from a mobile application executing on the mobile device 120(1), a television application, or the like.
  • At block 310, the mobile device login module 222 of the mobile device 120(1) may transmit the token associated with the information to the remote server. At block 312, the mobile device login module 222 of the mobile device 120(1) may receive a notification that the remote server transmitted the requested information.
  • In some embodiments, a user may type in an identifier, such as a phone number, a social network login, or a username for a website, television application, and/or mobile application. In some embodiments, a passcode may also be entered. The website or application may transmit a notification to the mobile device 120(1). The mobile device login module 222 of the mobile device 120(1) may transmit the tokenized information to the website or application for authentication. The website or application may communicate with the remote server to obtain the information associated with the tokenized information or may use a de-tokenization service to de-tokenize the information.
  • In some embodiments, the system may provide security features in association with the mobile device login aid. For example, if a user loses their phone, the system may terminate the mobile application from the remote server. In some embodiments, a user may need to login to a website to notify the system that the phone was lost. The system may terminate or break the association of the system with the phone so that the application on the phone would no longer be able to work communicate with the remote server to work properly.
  • In some embodiments, the third party websites may require the user to enter their credentials as well as a passcode to increase security. In some embodiments, if the passcode is incorrect, the system would not enable the phone to communicate with the website to transmit the requested information or the tokenized information.
  • In some embodiments, the mobile device login module 222 of the mobile device 120(1) may require the user to enter a passcode in order to authorize the transmission of the requested information to the third party website.
  • In some embodiments, if the information, such as a username and password or shipping address has not been used for a pre-determined period, the system may delete the information. In some embodiments, the system may ask for confirmation from the user prior to deleting the information.
  • In some embodiments, the mobile device login module 222 of the mobile device 120(1) may be configured to generate a secure password for a third party website and store the password for future use.
  • Using some or all of the above systems and processes, a technical solution implementing bill payment functionality in mobile commerce can be enabled. For example, technical solutions involving approving and/or rejecting a bill payment using a mobile device can be implemented. In this manner, technical solutions can be implemented such that consumers can better manage budgets as well as consumer spending, and be better informed about information that may affect the consumer's decision to complete a purchase transaction.
  • FIGS. 4A-4B are diagrams that depict example web pages for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure. In FIG. 4A, a web page 400 that may be accessed by a laptop or other user device where a user may enter a mobile number and a passcode associated with the login aid. FIG. 4B is a webpage 450 that may be displayed in response to entering the requested information in 400. Webpage 450 indicates that a notification has been sent to a mobile device 120(1) to validate login credentials to authorize the login on the mobile device 120(1).
  • FIG. 5 is a diagram that depicts example user interfaces for a mobile device 120(1) for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure. User interface 500 depicts the mobile device 120(1) receiving a notification from a third party web page. The user has the option to either accept or reject the request. If the user chooses to accept the request, then user interface 550 may be rendered, which allows the user to confirm sending login credentials to the third party interface.
  • CONCLUSION
  • The operations and processes described and shown above may be carried out or performed in any suitable order as desired in various implementations. Additionally, in certain implementations, at least a portion of the operations may be carried out in parallel. Furthermore, in certain implementations, less than or more than the operations described may be performed.
  • Certain aspects of the disclosure are described above with reference to block and flow diagrams of systems, methods, apparatuses, and/or computer program products according to various implementations. It will be understood that one or more blocks of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and the flow diagrams, respectively, can be implemented by computer-executable program instructions Likewise, some blocks of the block diagrams and flow diagrams may not necessarily need to be performed in the order presented, or may not necessarily need to be performed at all, according to some implementations.
  • These computer-executable program instructions may be loaded onto a special-purpose computer or other particular machine, a processor, or other programmable data processing apparatus to produce a particular machine, such that the instructions that execute on the computer, processor, or other programmable data processing apparatus create means for implementing one or more functions specified in the flow diagram block or blocks. These computer program instructions may also be stored in a computer-readable storage media or memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable storage media produce an article of manufacture including instruction means that implement one or more functions specified in the flow diagram block or blocks. As an example, certain implementations may provide for a computer program product, comprising a computer-readable storage medium having a computer-readable program code or program instructions implemented therein, said computer-readable program code adapted to be executed to implement one or more functions specified in the flow diagram block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational elements or steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide elements or steps for implementing the functions specified in the flow diagram block or blocks.
  • Accordingly, blocks of the block diagrams and flow diagrams support combinations of means for performing the specified functions, combinations of elements or steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and flow diagrams, can be implemented by special-purpose, hardware-based computer systems that perform the specified functions, elements or steps, or combinations of special-purpose hardware and computer instructions.
  • Conditional language, such as, among others, “can,” “could,” “might,” or “may,” unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain implementations could include, while other implementations do not include, certain features, elements, and/or operations. Thus, such conditional language is not generally intended to imply that features, elements, and/or operations are in any way required for one or more implementations or that one or more implementations necessarily include logic for deciding, with or without user input or prompting, whether these features, elements, and/or operations are included or are to be performed in any particular implementation.
  • Many modifications and other implementations of the disclosure set forth herein will be apparent having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the disclosure is not to be limited to the specific implementations disclosed and that modifications and other implementations are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims (21)

What is claimed is:
1. A computer-implemented method comprising:
receiving, by a user device comprising one or more processors, information;
transmitting, by the user device, the information to a remote server;
receiving, by the user device, a token generated by the remote server based at least in part on the information;
receiving, by the user device, a request for the information;
transmitting, by the user device, the token associated with the information to the remote server;
receiving, by the user device, a notification that the remote server transmitted the requested information.
2. The computer-implemented method of claim 1, further comprising:
transmitting, by the user device, the token to a third party website for authentication to the third party website.
3. The computer-implemented method of claim 1, wherein the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
4. The computer-implemented method of claim 1, further comprising:
receiving, by the user device, a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
5. The computer-implemented method of claim 1, wherein transmitting the token associated with the information to the remote server further comprising:
receiving, by the user device, a passcode;
authenticating, by the user device, the passcode; and
in response to authenticating the passcode, transmitting, by the user device, the token associated with the information to the remote server.
6. The computer-implemented method of claim 1, wherein receiving information further comprises:
receiving information from one of a user or a third-party website.
7. The computer-implemented method of claim 1, further comprising:
detecting, by the user device, additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
8. A computer-readable medium storing computer-executable instructions which, when executed by a processor, cause the processor to perform operations comprising:
receiving information;
transmitting the information to a remote server;
receiving a token generated by the remote server based at least in part on the information;
receiving a request for the information;
transmitting the token associated with the information to the remote server;
receiving a notification that the remote server transmitted the requested information.
9. The computer-readable medium of claim 8, the operations further comprising:
transmitting the token to a third party website for authentication to the third party website.
10. The computer-readable medium of claim 8, wherein the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
11. The computer-readable medium of claim 8, the operations further comprising:
receiving a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
12. The computer-readable medium of claim 8, wherein transmitting the token associated with the information to the remote server further comprising:
receiving a passcode;
authenticating the passcode; and
in response to authenticating the passcode, transmitting the token associated with the information to the remote server.
13. The computer-readable medium of claim 8, wherein receiving information further comprises:
receiving information from one of a user or a third-party website.
14. The computer-readable medium of claim 8, the operations further comprising:
detecting additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
15. A system comprising:
at least one memory storing computer-executable instructions; and
at least one processor, wherein the at least one processor is configured to access the at least one memory and to execute the computer-executable instructions to:
receive information;
transmit the information to a remote server;
receive a token generated by the remote server based at least in part on the information;
receive a request for the information;
transmit the token associated with the information to the remote server;
receive a notification that the remote server transmitted the requested information.
16. The system of claim 15, wherein the at least one processor is further configured to execute the computer-executable instructions to:
transmit the token to a third party website for authentication to the third party website.
17. The system of claim 15, wherein the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
18. The system of claim 15, wherein the at least one processor is further configured to execute the computer-executable instructions to:
receive a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
19. The system of claim 15, wherein to transmit the token associated with the information to the remote server, the at least one processor is further configured to execute the computer-executable instructions to:
receive a passcode;
authenticate the passcode; and
in response to authenticating the passcode, transmit the token associated with the information to the remote server.
20. The system of claim 15, wherein to receive information, the at least one processor is further configured to execute the computer-executable instructions to:
receive information from one of a user or a third-party website.
21. The system of claim 15, wherein the at least one processor is further configured to execute the computer-executable instructions to:
detect additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
US14/024,344 2012-09-11 2013-09-11 Systems and methods for facilitating login aid functionality in mobile commerce Abandoned US20140090045A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/024,344 US20140090045A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating login aid functionality in mobile commerce

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261699728P 2012-09-11 2012-09-11
US201361799676P 2013-03-15 2013-03-15
US14/024,344 US20140090045A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating login aid functionality in mobile commerce

Publications (1)

Publication Number Publication Date
US20140090045A1 true US20140090045A1 (en) 2014-03-27

Family

ID=50232232

Family Applications (10)

Application Number Title Priority Date Filing Date
US14/024,411 Active 2034-03-04 US10789585B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating remote authorization and payment of goods via mobile commerce
US14/024,344 Abandoned US20140090045A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating login aid functionality in mobile commerce
US14/024,199 Abandoned US20140074569A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating loyalty and reward functionality in mobile commerce
US14/024,361 Abandoned US20140074605A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating purchases at a gas station via mobile commerce
US14/024,287 Active 2035-08-21 US10062071B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating item searching and linking transactions functionality in mobile commerce
US14/024,274 Active 2034-02-02 US10664822B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating bill payment functionality in mobile commerce
US14/024,402 Active US9047617B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating the approval and use of a credit account via mobile commerce
US14/024,352 Abandoned US20140081853A1 (en) 2012-09-11 2013-09-11 Systems and methods for implementing mobile bill payment functionality in mobile commerce
US14/708,979 Active US9342828B2 (en) 2012-09-11 2015-05-11 Systems and methods for facilitating the approval and use of a credit account via mobile commerce
US16/854,300 Abandoned US20200250648A1 (en) 2012-09-11 2020-04-21 Systems and methods for facilitating bill payment functionality in mobile commerce

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/024,411 Active 2034-03-04 US10789585B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating remote authorization and payment of goods via mobile commerce

Family Applications After (8)

Application Number Title Priority Date Filing Date
US14/024,199 Abandoned US20140074569A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating loyalty and reward functionality in mobile commerce
US14/024,361 Abandoned US20140074605A1 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating purchases at a gas station via mobile commerce
US14/024,287 Active 2035-08-21 US10062071B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating item searching and linking transactions functionality in mobile commerce
US14/024,274 Active 2034-02-02 US10664822B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating bill payment functionality in mobile commerce
US14/024,402 Active US9047617B2 (en) 2012-09-11 2013-09-11 Systems and methods for facilitating the approval and use of a credit account via mobile commerce
US14/024,352 Abandoned US20140081853A1 (en) 2012-09-11 2013-09-11 Systems and methods for implementing mobile bill payment functionality in mobile commerce
US14/708,979 Active US9342828B2 (en) 2012-09-11 2015-05-11 Systems and methods for facilitating the approval and use of a credit account via mobile commerce
US16/854,300 Abandoned US20200250648A1 (en) 2012-09-11 2020-04-21 Systems and methods for facilitating bill payment functionality in mobile commerce

Country Status (2)

Country Link
US (10) US10789585B2 (en)
CA (3) CA3132960A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140074658A1 (en) * 2012-09-11 2014-03-13 First Data Corporation Systems and methods for facilitating item searching and linking transactions functionality in mobile commerce
US20160050259A1 (en) * 2014-08-12 2016-02-18 Danal Inc. Providing customer information obtained from a carrier system to a client device
WO2015162276A3 (en) * 2014-04-24 2016-03-24 Vodafone Ip Licensing Limited Secure token implementation
US20160140633A1 (en) * 2012-12-28 2016-05-19 Google Inc. Presenting user interface elements and accepting input optimistically when application state is unknown
US20230274307A1 (en) * 2018-01-05 2023-08-31 Wells Fargo Bank, N.A. Systems and methods for enabling third party engagements and services in host properties

Families Citing this family (291)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170221087A1 (en) * 2002-10-01 2017-08-03 Zhou Tian Xing Systems and methods for providing compensation, rebate, cashback, and reward for using mobile and wearable payment services, digital currency, nfc touch payments, mobile digital card barcode payments, and multimedia haptic capture buying
US8660246B1 (en) * 2009-04-06 2014-02-25 Wendell Brown Method and apparatus for content presentation in association with a telephone call
US9691055B2 (en) 2010-12-17 2017-06-27 Google Inc. Digital wallet
US20140207680A1 (en) * 2011-10-17 2014-07-24 Capital One Financial Corporation System and method for providing a mobile wallet shopping companion application
US9430641B1 (en) * 2011-11-03 2016-08-30 Mobile Iron, Inc. Adapting a mobile application to a partitioned environment
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US8924292B1 (en) * 2012-04-25 2014-12-30 Wells Fargo Bank, N.A. System and method for a mobile wallet
US9576283B2 (en) * 2012-08-27 2017-02-21 Wal-Mart Stores, Inc. Delivering customer specified receipt types at checkout
US20140108241A1 (en) * 2012-10-08 2014-04-17 NXT-ID, Inc. Method for Replacing Traditional Payment and Identity Management Systems and Components to Provide Additional Security and a System Implementing Said Method
US20160155112A1 (en) * 2012-10-10 2016-06-02 Mastercard International Incorporated Barcode-triggered payment method and system
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10332203B2 (en) * 2012-12-20 2019-06-25 Ncr Corporation Systems and methods for facilitating credit card application transactions
US10311426B2 (en) * 2013-02-05 2019-06-04 Visa International Service Association Integrated communications network for transactions
US20170076273A1 (en) * 2013-02-06 2017-03-16 Zhou Tian Xing Systems and methods for providing compensation, rebate, cashback, and reward for using mobile and wearable payment services
US9830612B2 (en) * 2013-03-11 2017-11-28 Capital One Financial Corporation Systems and methods for providing advertising services
US9940616B1 (en) 2013-03-14 2018-04-10 Square, Inc. Verifying proximity during payment transactions
US9704146B1 (en) 2013-03-14 2017-07-11 Square, Inc. Generating an online storefront
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US20140279520A1 (en) * 2013-03-15 2014-09-18 Salt and Pepper Design Inc. Method, system and apparatus for integrating transaction request functionality with web content
EP2972779A4 (en) 2013-03-15 2016-08-17 Us Postal Service System and method of identity verification
US9741083B2 (en) * 2013-04-30 2017-08-22 Ncr Corporation Systems and methods for facilitating closing of a check
GB2516004A (en) * 2013-05-20 2015-01-14 Reward Technology Ltd Database registration
US20140351130A1 (en) * 2013-05-22 2014-11-27 Tab Solutions, Llc Multi-User Funding Sources
US11030637B2 (en) * 2013-05-28 2021-06-08 Capitol One Services, Llc System and method providing flow-through private label card acquisition
US20150142588A1 (en) * 2013-05-29 2015-05-21 Shell Oil Company System and method for management of retail site infrastructure for mobile application usages
US20140365369A1 (en) * 2013-06-07 2014-12-11 Edeposit Corporation Web-based account management with access restrictions
US20140379148A1 (en) * 2013-06-20 2014-12-25 Wylie Sawyer Apparatus and method for operation of networked drinking fountains
US10229414B2 (en) 2013-06-25 2019-03-12 Square, Inc. Mirroring a storefront to a social media site
US20150019417A1 (en) * 2013-06-26 2015-01-15 Google Inc. Updating a digital wallet from financial account issuer
KR101827936B1 (en) * 2013-08-29 2018-02-09 세이코 엡슨 가부시키가이샤 Transmission system, transmission device, and data transmission method
US9953311B2 (en) 2013-09-25 2018-04-24 Visa International Service Association Systems and methods for incorporating QR codes
US9582595B2 (en) 2013-09-26 2017-02-28 EVRYTHNG Limited Computer-implemented object information service and computer-implemented method for obtaining information about objects from same
DE102013016119B4 (en) * 2013-09-27 2023-07-20 Giesecke+Devrient Mobile Security Gmbh Payment Procedures
US10102562B1 (en) * 2013-09-27 2018-10-16 Groupon, Inc. Systems and methods for providing multiple items to consumers
US10628815B1 (en) * 2013-09-27 2020-04-21 Groupon, Inc. Systems and methods for programmatically grouping consumers
US20150106208A1 (en) * 2013-10-16 2015-04-16 Adobe Systems Incorporated Social Parameter-Based Application Audiences
US9922321B2 (en) 2013-10-22 2018-03-20 Square, Inc. Proxy for multiple payment mechanisms
US8892462B1 (en) 2013-10-22 2014-11-18 Square, Inc. Proxy card payment with digital receipt delivery
US10417635B1 (en) 2013-10-22 2019-09-17 Square, Inc. Authorizing a purchase transaction using a mobile device
US9836739B1 (en) 2013-10-22 2017-12-05 Square, Inc. Changing a financial account after initiating a payment using a proxy card
US9721314B2 (en) * 2013-10-28 2017-08-01 Square, Inc. Apportioning shared financial expenses
EP3063608B1 (en) 2013-10-30 2020-02-12 Apple Inc. Displaying relevant user interface objects
US20150134439A1 (en) 2013-11-08 2015-05-14 Square, Inc. Interactive digital receipt
IL235911B (en) 2013-11-26 2018-04-30 Gt Gettaxi Ltd System and method for ordering a transportation vehicle using a near-field communication device
US9875469B1 (en) * 2013-12-24 2018-01-23 Square, Inc. Bill splitting
US10810682B2 (en) 2013-12-26 2020-10-20 Square, Inc. Automatic triggering of receipt delivery
US10621563B1 (en) 2013-12-27 2020-04-14 Square, Inc. Apportioning a payment card transaction among multiple payers
TWI607396B (en) * 2014-02-17 2017-12-01 事必達科技股份有限公司 A method for dispatching a car
US10198731B1 (en) 2014-02-18 2019-02-05 Square, Inc. Performing actions based on the location of mobile device during a card swipe
US10664833B2 (en) * 2014-03-05 2020-05-26 Mastercard International Incorporated Transactions utilizing multiple digital wallets
US9224141B1 (en) 2014-03-05 2015-12-29 Square, Inc. Encoding a magnetic stripe of a card with data of multiple cards
US8965791B1 (en) * 2014-03-10 2015-02-24 Square, Inc. Quick legend receipt system
USD832344S1 (en) 2014-03-10 2018-10-30 Square, Inc. Transaction receipt
US10692059B1 (en) 2014-03-13 2020-06-23 Square, Inc. Selecting a financial account associated with a proxy object based on fund availability
US10692064B2 (en) 2014-03-19 2020-06-23 Square, Inc. Merchant platform
US9619792B1 (en) 2014-03-25 2017-04-11 Square, Inc. Associating an account with a card based on a photo
US9864986B1 (en) 2014-03-25 2018-01-09 Square, Inc. Associating a monetary value card with a payment object
SE538681C2 (en) 2014-04-02 2016-10-18 Fidesmo Ab Linking payment to secure download of application data
US10163155B2 (en) 2014-04-03 2018-12-25 Mundi Fomukong Method and system for obtaining credit
US20150310421A1 (en) * 2014-04-23 2015-10-29 Rfcyber Corporation Electronic payment transactions without POS terminals
US11288660B1 (en) 2014-04-30 2022-03-29 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
US11610197B1 (en) 2014-04-30 2023-03-21 Wells Fargo Bank, N.A. Mobile wallet rewards redemption systems and methods
US9652770B1 (en) 2014-04-30 2017-05-16 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11615401B1 (en) 2014-04-30 2023-03-28 Wells Fargo Bank, N.A. Mobile wallet authentication systems and methods
US11461766B1 (en) 2014-04-30 2022-10-04 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11748736B1 (en) 2014-04-30 2023-09-05 Wells Fargo Bank, N.A. Mobile wallet integration within mobile banking
US10997592B1 (en) 2014-04-30 2021-05-04 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
CA2949348A1 (en) 2014-05-16 2015-11-19 Cardlytics, Inc. System and apparatus for identifier matching and management
US20150332223A1 (en) 2014-05-19 2015-11-19 Square, Inc. Transaction information collection for mobile payment experience
US10043185B2 (en) 2014-05-29 2018-08-07 Apple Inc. User interface for payments
US20150348004A1 (en) * 2014-05-30 2015-12-03 Ebay Inc. Mobile merchant check-in at a user's home location
US10313506B2 (en) 2014-05-30 2019-06-04 Apple Inc. Wellness aggregator
US9967401B2 (en) 2014-05-30 2018-05-08 Apple Inc. User interface for phone call routing among devices
US20150348024A1 (en) * 2014-06-02 2015-12-03 American Express Travel Related Services Company, Inc. Systems and methods for provisioning transaction data to mobile communications devices
US20160005114A1 (en) * 2014-07-02 2016-01-07 Comenity Llc Seamless progression of credit related processes on a mobile device
US20160034898A1 (en) * 2014-08-01 2016-02-04 Mastercard International Incorporated Systems and Methods for Identifying Merchants that Pose Transaction Risks to Purchasing Entities
KR101947291B1 (en) 2014-08-08 2019-02-12 마스터카드 인터내셔날, 인코포레이티드 Systems and methods for managing group chats during ecommerce sessions
US10445739B1 (en) 2014-08-14 2019-10-15 Wells Fargo Bank, N.A. Use limitations for secondary users of financial accounts
US10990941B1 (en) 2014-08-15 2021-04-27 Jpmorgan Chase Bank, N.A. Systems and methods for facilitating payments
US10339293B2 (en) 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
US9773232B1 (en) 2014-08-20 2017-09-26 Square, Inc. Payment without account creation
US10037566B2 (en) * 2014-08-21 2018-07-31 American Express Travel Related Services Company, Inc. System and method for transaction account owner acquisition
US10147111B2 (en) 2014-08-21 2018-12-04 American Express Travel Related Services Company, Inc. System and method for transaction account owner acquisition
WO2016036603A1 (en) 2014-09-02 2016-03-10 Apple Inc. Reduced size configuration interface
WO2016036552A1 (en) 2014-09-02 2016-03-10 Apple Inc. User interactions for a mapping application
US10275759B2 (en) * 2014-09-26 2019-04-30 Citycheers Media Corp. System for conducting transactions independent of point of sale system
US11461761B2 (en) 2014-09-26 2022-10-04 Citycheers Media Corp. System for conducting transactions independent of point of sale system
US9697517B1 (en) * 2014-10-03 2017-07-04 State Farm Mutual Automobile Insurance Company Token generation in providing a secure credit card payment service without storing credit card data on merchant servers
US10984404B2 (en) 2014-10-16 2021-04-20 Comenity Llc Retail card application
US10990937B2 (en) 2014-10-16 2021-04-27 Comenity Llc Retail card application
KR102329258B1 (en) * 2014-10-28 2021-11-19 삼성전자주식회사 Apparatus and method for payment using a secure module
US10262332B2 (en) * 2014-10-30 2019-04-16 San Diego County Credit Union Integrated internet banking system and method of use
JP6078037B2 (en) * 2014-10-31 2017-02-08 京セラドキュメントソリューションズ株式会社 Information sharing system, information sharing program, and information sharing method
FR3028079B1 (en) * 2014-11-04 2016-11-11 Worldline SIMPLIFIED TRANSACTION USING A PAYMENT DEVICE AND A COMMUNICATION TERMINAL
CN104376462A (en) * 2014-11-19 2015-02-25 中城智慧科技有限公司 Safe code scanning payment method
US11037212B2 (en) * 2014-12-01 2021-06-15 Comenity Llc Pre-populating a credit card number field
US20160155191A1 (en) * 2014-12-01 2016-06-02 Comenity Llc Applying for a credit card account on a mobile device
US9589264B2 (en) * 2014-12-10 2017-03-07 American Express Travel Related Services Company, Inc. System and method for pre-provisioned wearable contactless payments
US10325250B2 (en) * 2014-12-10 2019-06-18 Meijer, Inc. System and method for linking POS purchases to shopper membership accounts
US9792604B2 (en) * 2014-12-19 2017-10-17 moovel North Americ, LLC Method and system for dynamically interactive visually validated mobile ticketing
US20160180344A1 (en) * 2014-12-19 2016-06-23 Ebay Inc. Communication device interfaces for transaction approval at a merchant location
US10292008B2 (en) 2014-12-23 2019-05-14 Comenity Llc Geofencing messaging system
US10572891B2 (en) 2014-12-23 2020-02-25 Comenity Llc Punchcard check-in system
US10157397B2 (en) 2014-12-29 2018-12-18 Comenity Llc Collecting and analyzing data from a mobile device
WO2016108165A1 (en) * 2014-12-29 2016-07-07 365 Technologies Ltd. Anti-fraud authentication system and method
US10423976B2 (en) 2014-12-29 2019-09-24 Comenity Llc Collecting and analyzing data for targeted offers
US20160224973A1 (en) 2015-02-01 2016-08-04 Apple Inc. User interface for payments
EP3254452B1 (en) 2015-02-02 2018-12-26 Apple Inc. Device, method, and graphical user interface for establishing a relationship and connection between two devices
US9574896B2 (en) 2015-02-13 2017-02-21 Apple Inc. Navigation user interface
US11853919B1 (en) 2015-03-04 2023-12-26 Wells Fargo Bank, N.A. Systems and methods for peer-to-peer funds requests
US10185949B2 (en) * 2015-03-05 2019-01-22 American Express Travel Related Services Company, Inc. System and method for authentication of a mobile device configured with payment capabilities
WO2016144385A1 (en) 2015-03-08 2016-09-15 Apple Inc. Sharing user-configurable graphical constructs
US10254911B2 (en) 2015-03-08 2019-04-09 Apple Inc. Device configuration user interface
US10460335B2 (en) * 2015-03-10 2019-10-29 Comenity Llc Geo-filtering consumers
US10783542B2 (en) 2015-03-11 2020-09-22 Comenity, LLC Providing biometric security for mobile loyalty services via a native mobile application
US11636462B2 (en) 2015-03-20 2023-04-25 Block, Inc. Context-aware peer-to-peer transfers of items
US20160283965A1 (en) * 2015-03-27 2016-09-29 Ncr Corporation Targeted loyalty
US10127364B2 (en) * 2015-04-13 2018-11-13 Carwashfinder Inc. Managing authorization codes from multiple sources
US9721251B1 (en) 2015-05-01 2017-08-01 Square, Inc. Intelligent capture in mixed fulfillment transactions
US10719865B2 (en) * 2015-05-13 2020-07-21 Sony Corporation Method and system for providing recommendation for selection of a merchant store
US9690968B2 (en) 2015-05-17 2017-06-27 William A. Wadley Authenticated scannable code system
US20160343022A1 (en) * 2015-05-19 2016-11-24 Laura Mora Sahagun System for Accessing Consumer Data Using a Universal Card
US10600039B2 (en) 2015-05-20 2020-03-24 Mastercard International Incorporated Systems and methods for managing financial payments between parties
CN106296186B (en) * 2015-05-25 2020-07-03 阿里巴巴集团控股有限公司 Information interaction method, device and system
US10026062B1 (en) 2015-06-04 2018-07-17 Square, Inc. Apparatuses, methods, and systems for generating interactive digital receipts
US20160358133A1 (en) 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
US10275116B2 (en) 2015-06-07 2019-04-30 Apple Inc. Browser with docked tabs
US9965754B2 (en) 2015-06-08 2018-05-08 Google Llc Point of sale terminal geolocation
GB201510347D0 (en) * 2015-06-12 2015-07-29 Mastercard International Inc Methods and systems for reporting transaction issues
WO2017004090A1 (en) * 2015-06-30 2017-01-05 United States Postal Service System and method of providing identity verificaiton services
US10311413B2 (en) 2015-07-01 2019-06-04 Mastercard International Incorporated By-item bill payments
US10535067B2 (en) 2015-07-01 2020-01-14 Mastercard International Incorporated Electronic incremental payments
US10621567B2 (en) 2015-07-01 2020-04-14 Mastercard International Incorporation Electronic grace period billing
US10853773B2 (en) * 2015-07-13 2020-12-01 Disney Enterprises, Inc. Methods and systems for conducting multi-user interactions on a device using biometric authentication
US10169775B2 (en) 2015-08-03 2019-01-01 Comenity Llc Mobile credit acquisition
KR20170016262A (en) * 2015-08-03 2017-02-13 엘지전자 주식회사 Mobile terminal and control method thereof
US10410194B1 (en) 2015-08-19 2019-09-10 Square, Inc. Customized tipping flow
US10891620B2 (en) 2015-08-21 2021-01-12 Samsung Electronics Co., Ltd. Method for risk management based on aggregated information from multiple payment networks while maintaining anonymity of user
US10929924B2 (en) 2015-08-25 2021-02-23 Comenity Llc Mobile number credit prescreen
US20170076265A1 (en) * 2015-09-16 2017-03-16 First Data Corporation Systems and methods for facilitating purchases at a gas station
US20170076274A1 (en) * 2015-09-16 2017-03-16 First Data Corporation Authentication systems and methods
WO2017065733A1 (en) * 2015-10-12 2017-04-20 Wal-Mart Stores, Inc. Check-in to checkout systems and methods
US20170193477A1 (en) * 2015-11-23 2017-07-06 BillHero, Inc. Bill payment infrastructure for bill splittees
US11263617B2 (en) * 2015-12-04 2022-03-01 Apple Inc. Method, non-transitory computer-readable medium, and mobile device for location-based graphical user interfaces
US10791446B2 (en) * 2015-12-14 2020-09-29 Afero, Inc. System and method for an Internet of Things (IoT) gas pump or charging station implementation
NL2015984B1 (en) * 2015-12-18 2017-07-10 Wasmunt B V Fuel filling station and method for supplying fuel to vehicles.
US10853835B2 (en) 2016-01-04 2020-12-01 Scvngr, Inc. Payment system with item-level promotional campaigns redeemable automatically at point-of-sale devices
US9712664B1 (en) * 2016-01-05 2017-07-18 Sprint Communications Company L.P. Sustained service subscriptions
CN105741101A (en) * 2016-01-21 2016-07-06 北京几币几网络科技有限公司 Method for realizing mobile credit granting and mobile transaction on credit based on mobile portable equipment
US20190050845A1 (en) * 2016-02-08 2019-02-14 Oslabb Pte. Ltd. System and method for bill payment through message on a mobile communication device
CN105761068A (en) * 2016-02-17 2016-07-13 重庆融通科技开发有限公司 Interactive financial payment terminal
AU2017235634A1 (en) * 2016-03-17 2018-08-23 Visa International Service Association Enabling a secure card on file option for electronic merchant applications
CN107220828B (en) * 2016-03-22 2020-09-08 阿里巴巴集团控股有限公司 Method, system and device for payment authorization and payment through wearable device
JP6672964B2 (en) * 2016-03-31 2020-03-25 ブラザー工業株式会社 Mediation server
US10636019B1 (en) 2016-03-31 2020-04-28 Square, Inc. Interactive gratuity platform
JP6195323B1 (en) * 2016-04-19 2017-09-13 Necプラットフォームズ株式会社 Electronic receipt system, electronic receipt center, parting prediction information management method, and parting prediction information management program
US10339521B1 (en) * 2016-04-26 2019-07-02 Wells Fargo Bank, N.A. Device enabled identification and authentication
US10943220B1 (en) * 2016-04-28 2021-03-09 Wells Fargo Bank, N.A. Automatically processing split payments in POS device
KR102504312B1 (en) 2016-05-03 2023-02-27 비자 인터네셔널 서비스 어소시에이션 A platform for cataloging device-based resources
US20200265962A1 (en) * 2016-05-13 2020-08-20 Badr M. Al Refae Objects of things system
ITUA20163469A1 (en) * 2016-05-16 2017-11-16 Easy Care Srl REFINED SELF-SERVICE WASHING SYSTEM OF MOTOR VEHICLES.
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US11270303B2 (en) * 2016-05-20 2022-03-08 Fujitsu Limited Cryptocurrency-based event participation verification
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201770423A1 (en) 2016-06-11 2018-01-15 Apple Inc Activity and workout updates
US10873786B2 (en) 2016-06-12 2020-12-22 Apple Inc. Recording and broadcasting application visual output
US11580608B2 (en) 2016-06-12 2023-02-14 Apple Inc. Managing contact information for communication applications
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CN109313792A (en) * 2016-06-20 2019-02-05 维萨国际服务协会 Efficient resource supplier's system
SG10201605153XA (en) * 2016-06-22 2018-01-30 Mastercard Asia Pacific Pte Ltd Method And System To Activate A Mode Of A Service Station
KR20180000582A (en) * 2016-06-23 2018-01-03 삼성전자주식회사 Method for payment and electronic device using the same
US10733624B2 (en) * 2016-07-13 2020-08-04 Mobisave Llc System, method, and device for managing events
CN109564659B (en) * 2016-07-29 2024-01-30 万事达卡国际公司 Sharing data with a card issuer via a wallet application in a payment-enabled mobile device
US20180053252A1 (en) * 2016-08-16 2018-02-22 Comenity Llc Mobile credit acquisition with form population
JP6740809B2 (en) * 2016-08-26 2020-08-19 沖電気工業株式会社 Repeater and program
US20180068313A1 (en) 2016-09-06 2018-03-08 Apple Inc. User interfaces for stored-value accounts
US10860199B2 (en) 2016-09-23 2020-12-08 Apple Inc. Dynamically adjusting touch hysteresis based on contextual data
US11468414B1 (en) 2016-10-03 2022-10-11 Wells Fargo Bank, N.A. Systems and methods for establishing a pull payment relationship
US10839373B2 (en) * 2016-10-05 2020-11-17 International Business Machines Corporation Virtual payment account and transaction method
US20180101880A1 (en) * 2016-10-06 2018-04-12 Christinan C. Colantoni System for managing mobile cleaning services
US20180108205A1 (en) * 2016-10-17 2018-04-19 Gilbarco Inc. Fuel dispensing environment with a distributed promotion system
US9965797B1 (en) * 2016-10-22 2018-05-08 Capital One Services, Llc System and method for generating user customized order interface
US10636029B2 (en) 2016-11-14 2020-04-28 Bank Of America Corporation System for priority presentation integration on third party systems for limiting resource disbursement
US11538052B1 (en) * 2016-12-12 2022-12-27 Dosh Holdings, Inc. System for generating and tracking offers chain of titles
US11488190B1 (en) * 2016-12-12 2022-11-01 Dosh, Llc System for sharing and transferring currency
US11526881B1 (en) 2016-12-12 2022-12-13 Dosh Holdings, Inc. System for generating and tracking offers chain of titles
US11551249B1 (en) 2016-12-12 2023-01-10 Dosh Holdings, Inc. System for identifying and applying offers to user transactions
US10255645B1 (en) * 2016-12-22 2019-04-09 Worldpay, Llc Systems and methods for personalized dining checks and individualized payment by associating device with dining session
US11423395B1 (en) * 2016-12-29 2022-08-23 Wells Fargo Bank, N.A. Pay with points virtual card
US11315137B1 (en) 2016-12-29 2022-04-26 Wells Fargo Bank, N.A. Pay with points virtual card
US10783517B2 (en) * 2016-12-30 2020-09-22 Square, Inc. Third-party access to secure hardware
US10762495B2 (en) 2016-12-30 2020-09-01 Square, Inc. Third-party access to secure hardware
US20180225656A1 (en) * 2017-02-03 2018-08-09 Mastercard International Incorporated Transmitting sensitive data from a digital wallet on a user device to a designated server for use by a transaction card application process
US11829994B1 (en) 2017-02-14 2023-11-28 Wells Fargo Bank, N.A. Instant wallet credit card
US20180276656A1 (en) * 2017-03-24 2018-09-27 Mastercard International Incorporated Instant issuance of virtual payment account card to digital wallet
US11087352B2 (en) * 2017-04-18 2021-08-10 Wired Avenue, LLC Systems and methods for a trust-based referral system utilizing a mobile device
US11157907B1 (en) * 2017-04-26 2021-10-26 Wells Fargo Bank, N.A. Transaction validation and fraud mitigation
CN107038871B (en) * 2017-05-11 2021-09-10 姜茂清 Consumption and safety intelligent management system for automobile in internet
US20180330383A1 (en) 2017-05-12 2018-11-15 Comenity Llc Limited use temporary credit account
US11080685B1 (en) * 2017-06-12 2021-08-03 Weils Fargo Bank, N.A. Direct payment authorization path
WO2018236765A1 (en) * 2017-06-18 2018-12-27 Hieu Trung Tran Method of and system for rewarding participants for direct engagement in an enhanced communication and remittance network
US10515342B1 (en) 2017-06-22 2019-12-24 Square, Inc. Referral candidate identification
US20180374142A1 (en) * 2017-06-26 2018-12-27 Ask to Pay Ltd. System and method for sharing personalized electronic commerce requests
US10846146B2 (en) 2017-08-17 2020-11-24 Wiz-Tec EMS, Inc. Bridging circuit and control system for automatic control of fluid dispensers, article dispensers, and related systems
US10692129B2 (en) * 2017-08-21 2020-06-23 AdAdapted, Inc Systems and methods for generating and/or modifying electronic shopping lists from digital advertisements
KR102301599B1 (en) 2017-09-09 2021-09-10 애플 인크. Implementation of biometric authentication
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
US10846619B2 (en) 2017-09-15 2020-11-24 Bank Of America Corporation Using machine learning system to dynamically modify device parameters
US11514424B2 (en) * 2017-09-19 2022-11-29 The Toronto-Dominion Bank System and method for integrated application and provisioning
CA3017913A1 (en) 2017-09-19 2019-03-19 The Toronto Dominion Bank System and method for integrated application and provisioning
US11367070B2 (en) * 2017-09-19 2022-06-21 The Toronto-Dominion Bank System and method for provisioning a data transfer application
BR102017022742A2 (en) * 2017-10-23 2019-05-07 Roberto Hirokazu Okada DIFFERENTIATED METHOD OF POINT CREDIT AND EXCHANGE OF POINTS IN COMMERCIAL PROMOTIONS OR LOYALTY PROGRAMS FOR PRODUCTS OR SERVICES
US10872370B2 (en) 2017-11-14 2020-12-22 Tommy Run LLC Systems and methods for on-demand delivery of construction materials and other items
US10264215B1 (en) * 2017-12-18 2019-04-16 Mastercard International Incorporated Server and method enabling augmented reality (AR) object sharing
US11836709B2 (en) 2017-12-22 2023-12-05 Walmart Apollo, Llc Digital wallet management system
US11651095B2 (en) * 2018-01-23 2023-05-16 Equifax Inc. Data access control system accessible from third-party web server
CN111831185A (en) * 2018-02-12 2020-10-27 创新先进技术有限公司 Application identification code display method and device
US11893581B1 (en) 2018-02-20 2024-02-06 Block, Inc. Tokenization for payment devices
US11295297B1 (en) 2018-02-26 2022-04-05 Wells Fargo Bank, N.A. Systems and methods for pushing usable objects and third-party provisioning to a mobile wallet
JP7230329B2 (en) * 2018-03-02 2023-03-01 富士フイルムビジネスイノベーション株式会社 Information processing system
US10362477B1 (en) * 2018-03-23 2019-07-23 Sprint Communications Company L.P. Mobile phone performance management based on personalized user criteria
US10949846B2 (en) 2018-03-30 2021-03-16 Square, Inc. Multi-device point-of-sale system having multiple customer-facing devices
US11514452B2 (en) 2018-03-30 2022-11-29 Block, Inc. Multi-device point-of-sale system having multiple merchant-facing devices
US11334861B2 (en) 2018-03-30 2022-05-17 Block, Inc. Temporarily provisioning functionality in a multi-device point-of-sale system
US11328279B2 (en) 2018-03-30 2022-05-10 Block, Inc. Multi-state merchant-facing device
US11308472B2 (en) * 2018-03-30 2022-04-19 Block, Inc. Temporarily provisioning functionality in a multi-device point-of-sale system
US10922678B2 (en) 2018-04-24 2021-02-16 Visa International Service Association System, method and computer program product for automatic and remote control of NFC transaction processing
DK201870378A1 (en) 2018-05-07 2020-01-13 Apple Inc. Displaying user interfaces associated with physical activities
DK180171B1 (en) 2018-05-07 2020-07-14 Apple Inc USER INTERFACES FOR SHARING CONTEXTUALLY RELEVANT MEDIA CONTENT
US11775955B1 (en) 2018-05-10 2023-10-03 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
US11074577B1 (en) 2018-05-10 2021-07-27 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
KR102634632B1 (en) 2018-06-03 2024-02-08 애플 인크. User interfaces for transfer accounts
US11100498B2 (en) 2018-06-03 2021-08-24 Apple Inc. User interfaces for transfer accounts
US10325277B1 (en) * 2018-06-07 2019-06-18 Capital One Services, Llc System and method for providing enhanced rewards to customers
US20190378125A1 (en) * 2018-06-07 2019-12-12 Samsung Electronics Company, Ltd. Rewards-Based Payments
US11348103B2 (en) * 2018-06-15 2022-05-31 The Toronto-Dominion Bank EMV-session data network and method of processing EMV-session data
SG10201805337YA (en) * 2018-06-21 2020-01-30 Mastercard International Inc Computer system and computer-implemented method for secure payment transaction
SG10201806753RA (en) * 2018-08-08 2020-03-30 Mastercard International Inc System and method for processing a card-not-present payment transaction by a purchaser using a friend's card for obtaining a reward
US10999734B1 (en) 2018-09-28 2021-05-04 Wells Fargo Bank, N.A. Passive authentication during mobile application registration
US11776000B1 (en) * 2018-10-01 2023-10-03 Wells Fargo Bank, N.A. Systems and methods for rewards redemption atm banners
CA3020929A1 (en) * 2018-10-16 2020-04-16 The Toronto-Dominion Bank Integrated credit application and provisioning solution
US11244382B1 (en) 2018-10-31 2022-02-08 Square, Inc. Computer-implemented method and system for auto-generation of multi-merchant interactive image collection
US11210730B1 (en) 2018-10-31 2021-12-28 Square, Inc. Computer-implemented methods and system for customized interactive image collection based on customer data
US11010781B2 (en) * 2018-11-20 2021-05-18 Capital One Services, Llc Automatic rewards and benefits optimization
CN109600427A (en) * 2018-11-26 2019-04-09 深圳市万华汽车服务投资控股有限公司 Carwash effect method for pushing, device, computer installation, storage medium and system
US11645613B1 (en) 2018-11-29 2023-05-09 Block, Inc. Intelligent image recommendations
US11928676B2 (en) 2018-12-17 2024-03-12 Bread Financial Payments, Inc. Short-term authorized pass
US11475446B2 (en) 2018-12-28 2022-10-18 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions
US11494769B2 (en) * 2019-01-10 2022-11-08 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US11713236B2 (en) * 2019-03-27 2023-08-01 Circle K Tech Inc. Retail fueling station system and method for effecting a consumer transaction
DK201970531A1 (en) 2019-05-06 2021-07-09 Apple Inc Avatar integration with multiple applications
US11379936B2 (en) * 2019-05-09 2022-07-05 7-Eleven, Inc. Network-enabled fuel dispensing system
US11227354B2 (en) 2019-05-20 2022-01-18 The Toronto-Dominion Bank Integration of workflow with digital ID
US11769132B1 (en) 2019-05-22 2023-09-26 Wells Fargo Bank, N.A. P2P payments via integrated 3rd party APIs
US11481094B2 (en) 2019-06-01 2022-10-25 Apple Inc. User interfaces for location-related communications
US11477609B2 (en) 2019-06-01 2022-10-18 Apple Inc. User interfaces for location-related communications
US11551190B1 (en) 2019-06-03 2023-01-10 Wells Fargo Bank, N.A. Instant network cash transfer at point of sale
US11694201B2 (en) * 2019-06-10 2023-07-04 Jpmorgan Chase Bank, N.A. ATM intercommunication system and method for fraudulent and forced transactions
AU2020292204A1 (en) * 2019-06-13 2022-01-27 Capital Intellect, Inc. System and method for tracking earned rewards for online transaction
KR102337272B1 (en) * 2019-06-21 2021-12-08 주식회사 하렉스인포텍 System for payment service
CN112464198A (en) * 2019-07-18 2021-03-09 创新先进技术有限公司 Identity recognition preprocessing and identity recognition method and system
US10789347B1 (en) * 2019-07-18 2020-09-29 Alibaba Group Holding Limited Identification preprocessing
EP3783876A1 (en) * 2019-08-21 2021-02-24 Semble8 Limited The method of single-use processing of data saved in a quick response (qr) code
US11790471B2 (en) 2019-09-06 2023-10-17 United States Postal Service System and method of providing identity verification services
US10990947B2 (en) 2019-09-16 2021-04-27 The Toronto-Dominion Bank Point-of-sale device and method for generating a discounted authorization request
US11169830B2 (en) 2019-09-29 2021-11-09 Apple Inc. Account management user interfaces
KR102602556B1 (en) 2019-09-29 2023-11-14 애플 인크. Account management user interfaces
US20210133866A1 (en) * 2019-10-31 2021-05-06 The Toronto-Dominion Bank Assisted Channel Credit Applications with Automatic Integration into Digital Wallets
US11423384B1 (en) * 2019-10-31 2022-08-23 United Services Automobile Association (Usaa) Systems and methods for payment method selection
US11367059B2 (en) 2019-10-31 2022-06-21 The Toronto-Dominion Bank Integrated credit application and merchant transaction including concurrent visualization of transaction details
US20210142328A1 (en) * 2019-11-13 2021-05-13 Early Warning Services, Llc System and method for preventing fraud in real-time payment transactions
US20210150624A1 (en) * 2019-11-18 2021-05-20 Paypal, Inc. Intelligent population of interface elements for converting transactions
US11164247B2 (en) * 2020-02-13 2021-11-02 Capital One Services, Llc Computer-implemented systems configured for providing real-time credit offers and credit negotiation for specified transactions and methods of use thereof
KR102651317B1 (en) * 2020-02-19 2024-03-26 주식회사 올링크 A system for transmitting payment information using mobile terminal and a method thereof
US11875320B1 (en) 2020-02-28 2024-01-16 The Pnc Financial Services Group, Inc. Systems and methods for managing a financial account in a low-cash mode
DK202070633A1 (en) 2020-04-10 2021-11-12 Apple Inc User interfaces for enabling an activity
US11328314B2 (en) 2020-05-14 2022-05-10 Zmbizi App Llc Context-aware systems and methods for selecting smartphone applications/services and awarding reward points
US11328274B2 (en) * 2020-07-28 2022-05-10 Bank Of America Corporation Data processing system and method for managing electronic split transactions using user profiles
WO2022040776A1 (en) * 2020-08-27 2022-03-03 App-Pop-Up Inc. A system for providing a mobile device with remote or proxy access to merchant aprs and/or automatic registration on merchant aprs based on location parameters
CN112141050B (en) * 2020-09-07 2022-06-07 交控科技股份有限公司 Train washing method and device and scheduling method
US11734664B2 (en) * 2020-09-10 2023-08-22 Target Brands, Inc. Remote self-checkout
US11741516B2 (en) * 2020-10-30 2023-08-29 Capital One Services, Llc Non-transitory computer-readable medium, method, and client device for inserting code into a document object model of a graphical user interface (GUI) for unified presentation of data
US11836727B1 (en) 2020-12-04 2023-12-05 Wells Fargo Bank, N.A. Location based transaction authentication
CA3208463A1 (en) * 2021-02-22 2022-08-25 Henry FIEGLEIN Systems and methods for managing fuel dispenser operations using a client device
US20230005010A1 (en) * 2021-07-02 2023-01-05 Smile Inc. Systems and methods for aggregating point balances across customer accounts
US20230098324A1 (en) * 2021-09-29 2023-03-30 Flexa Network Inc. Key code share interaction mode of a digital asset-based interaction system
US11836733B2 (en) * 2021-11-03 2023-12-05 Capital One Services, Llc Smart card authentication system
WO2023154529A2 (en) * 2022-02-14 2023-08-17 Figure Technologies, Inc. Integrated financial services platforms and methods of use

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090288012A1 (en) * 2008-05-18 2009-11-19 Zetawire Inc. Secured Electronic Transaction System
US20110022599A1 (en) * 2009-07-22 2011-01-27 Xerox Corporation Scalable indexing for layout based document retrieval and ranking
US7895445B1 (en) * 2001-04-26 2011-02-22 Nokia Corporation Token-based remote data access
US20120278137A1 (en) * 2010-10-26 2012-11-01 Cubic Corporation Determining companion and joint cards in transit

Family Cites Families (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4395627A (en) * 1981-12-28 1983-07-26 Atlantic Richfield Company Gasoline station system for enablement of selected pumps by a credit card console located at the pump island
AU617588B2 (en) * 1989-02-16 1991-11-28 Caltex Oil (Australia) Pty. Limited Point of sale audio-visual advertising system
US6092629A (en) * 1995-12-01 2000-07-25 Atlantic Richfield Co. Service station island transaction terminal
US6152591A (en) * 1996-03-04 2000-11-28 Dresser Industries, Inc. Interactive graphics display system for a fuel dispenser
DK175911B1 (en) * 1997-05-26 2005-06-20 Metax Olie As Automatic fuel release system and method of refueling a vehicle
US6249773B1 (en) * 1998-03-26 2001-06-19 International Business Machines Corp. Electronic commerce with shopping list builder
US6601039B1 (en) * 1998-07-20 2003-07-29 Usa Technologies, Inc. Gas pump control system having access to the internet for the purposes of transacting e-mail, e-commerce, and e-business, and for conducting vending transactions
US7236950B2 (en) * 1998-10-29 2007-06-26 Universal Card Services Corp. Method and system of combined billing of multiple accounts on a single statement
US6954735B1 (en) * 1999-10-01 2005-10-11 Nokia Corporation Method and system of shopping with a mobile device to purchase goods and/or services
US6678685B2 (en) * 2000-01-26 2004-01-13 Familytime.Com, Inc. Integrated household management system and method
US6873967B1 (en) * 2000-07-17 2005-03-29 International Business Machines Corporation Electronic shopping assistant and method of use
US7774231B2 (en) * 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US20020065713A1 (en) * 2000-11-29 2002-05-30 Awada Faisal M. Coupon delivery via mobile phone based on location
US20020069165A1 (en) * 2000-12-06 2002-06-06 O'neil Joseph Thomas Efficient and secure bill payment via mobile IP terminals
US20020156685A1 (en) * 2001-02-10 2002-10-24 International Business Machines Corporation System and method for automating electronic commerce transactions using a virtual shopping cart
US20020123938A1 (en) * 2001-03-01 2002-09-05 Yu Philip S. Systems and methods to facilitate a transaction wherein a purchaser is associated with an approver
US8195573B2 (en) * 2001-04-12 2012-06-05 Catherine Lin-Hendel System and method for list shopping over a computer network
US20030061111A1 (en) * 2001-09-26 2003-03-27 International Business Machines Corporation Method and system for parent controlled e-commerce
US7424441B2 (en) * 2002-02-19 2008-09-09 First Data Corporation Systems and methods for integrating loyalty and stored-value programs
US20030182191A1 (en) * 2002-03-25 2003-09-25 Gaugarin Oliver Location-based wireless loyalty program
US20030229678A1 (en) * 2002-06-10 2003-12-11 Say-Yee Wen System and method for processing wireless data
US7788129B2 (en) * 2002-06-25 2010-08-31 American Express Travel Related Services Company, Inc. System and method for redeeming vouchers
US8224700B2 (en) * 2002-08-19 2012-07-17 Andrew Silver System and method for managing restaurant customer data elements
US9367841B2 (en) * 2011-07-18 2016-06-14 Tiger T G Zhou Facilitating mobile device payments using product code scanning
US20040128197A1 (en) * 2002-10-23 2004-07-01 Vayusa, Inc. System and method of generating, distributing, and/or redeeming promotional offers using electronic devices
US8783561B2 (en) * 2006-07-14 2014-07-22 Modiv Media, Inc. System and method for administering a loyalty program and processing payments
US20040181453A1 (en) * 2002-11-06 2004-09-16 Ray James Thomas Configurable stored value platform
US6991160B2 (en) * 2003-01-21 2006-01-31 Entec Stations, Inc. Methods and systems for remote authorization of fuel dispensing
US7797192B2 (en) * 2003-05-06 2010-09-14 International Business Machines Corporation Point-of-sale electronic receipt generation
US20050075940A1 (en) * 2003-10-06 2005-04-07 Deangelis Lawrence J. Remote shopping system with integrated product specific advertising
WO2005045250A2 (en) * 2003-10-28 2005-05-19 Vst International, Inc. Audio/video display equipment for gas pumps
US7867081B2 (en) * 2003-12-08 2011-01-11 Igt System for join-up incentive messaging and bonusing
US20060163349A1 (en) * 2004-09-30 2006-07-27 W5 Networks, Inc. Wireless systems suitable for retail automation and promotion
US8000979B2 (en) * 2004-11-24 2011-08-16 Blom Michael G Automated patient management system
US20110191209A1 (en) * 2005-01-26 2011-08-04 2B Wireless Method and System for Conditional Transactions
US7249708B2 (en) * 2005-02-04 2007-07-31 The Procter & Gamble Company Household management systems and methods
US20060271431A1 (en) * 2005-03-31 2006-11-30 Wehr Gregory J System and method for operating one or more fuel dispensers
US7434723B1 (en) * 2005-05-26 2008-10-14 Sprint Communications Company L.P. Mobile payment authorization system and method
US7578438B2 (en) * 2005-07-15 2009-08-25 Revolution Money Inc. System and method for user selection of fraud detection rules
US20070108269A1 (en) * 2005-11-16 2007-05-17 Benco David S Processing merchant point-of-sale transactions using a mobile subscriber device
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070198338A1 (en) * 2006-02-21 2007-08-23 First Data Corporation Customer selected coalition systems and methods
US8662384B2 (en) * 2006-02-28 2014-03-04 Google Inc. Text message payment
US20070205275A1 (en) * 2006-03-06 2007-09-06 First Data Corporation Portable point of sale systems and methods
US8145568B2 (en) * 2006-07-06 2012-03-27 Firethorn Mobile, Inc. Methods and systems for indicating a payment in a mobile environment
US20080059302A1 (en) * 2006-08-31 2008-03-06 Fordyce Iii Edward W Loyalty program service
US20080140569A1 (en) * 2006-12-12 2008-06-12 David Brian Handel Method, System, and Apparatus for Approval of an e-Commerce Transaction, using One or More Approving Agents
US7627608B2 (en) * 2007-02-07 2009-12-01 Nokia Corporation Sharing of media using contact data
US20080294534A1 (en) * 2007-04-27 2008-11-27 Brown Jonathan H System and method for online shopping optimization
US20090018961A1 (en) * 2007-07-10 2009-01-15 7G Inc. Customer identification system and method for a personalized merchant rewards program
US20090037286A1 (en) * 2007-08-03 2009-02-05 Fostered Solutions, Inc. Restaurant patron payment system and method for mobile devices
US7974889B2 (en) * 2007-10-19 2011-07-05 Raimbeault Sean M Social networking interactive shopping system
WO2009079407A2 (en) * 2007-12-14 2009-06-25 Jagtag Corp Apparatuses, methods, and systems for a code-mediated content delivery platform
EP2240915A1 (en) * 2007-12-26 2010-10-20 Johnson Controls Technology Company Systems and methods for conducting commerce in a vehicle
US9852426B2 (en) * 2008-02-20 2017-12-26 Collective Dynamics LLC Method and system for secure transactions
US7756757B1 (en) * 2008-03-05 2010-07-13 United Services Automobile Association (Usaa) Systems and methods for price searching and intelligent shopping lists on a mobile device
US9129332B1 (en) * 2008-03-05 2015-09-08 United Services Automobile Association (Usaa) Systems and methods for price searching and intelligent shopping lists on a mobile device
US20130215116A1 (en) * 2008-03-21 2013-08-22 Dressbot, Inc. System and Method for Collaborative Shopping, Business and Entertainment
GB2458388A (en) * 2008-03-21 2009-09-23 Dressbot Inc A collaborative online shopping environment, virtual mall, store, etc. in which payments may be shared, products recommended and users modelled.
US20090254439A1 (en) * 2008-04-02 2009-10-08 Manufacturing Resources International, Inc. Touch Screen Device With Fuel Pump Access
US8239276B2 (en) * 2008-09-30 2012-08-07 Apple Inc. On-the-go shopping list
US20100082445A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Smart menu options
US7792709B1 (en) * 2008-10-08 2010-09-07 Trandal David S Methods and systems for receipt management and price comparison
US8065190B2 (en) * 2008-10-30 2011-11-22 BillMyParents, Inc. Party payment system
WO2010057209A1 (en) * 2008-11-17 2010-05-20 Mastercard International Incorporated System and method for performing a redemption transaction on a point of sale terminal
US10839384B2 (en) * 2008-12-02 2020-11-17 Paypal, Inc. Mobile barcode generation and payment
US20100145784A1 (en) * 2008-12-04 2010-06-10 Doapp, Inc. Method and system for time-and location-sensitive customer loyalty rewards program
US20100205045A1 (en) * 2009-02-06 2010-08-12 Yinying Zhang System and method for improving retail store customer loyalty
SG164294A1 (en) * 2009-02-17 2010-09-29 Taggo Pte Ltd An automated membership system
US20100223119A1 (en) * 2009-03-02 2010-09-02 Yahoo! Inc. Advertising Through Product Endorsements in Social Networks
US9235831B2 (en) * 2009-04-22 2016-01-12 Gofigure Payments, Llc Mobile payment systems and methods
US8489112B2 (en) * 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
US8396808B2 (en) * 2009-07-31 2013-03-12 Think Computer Corporation Method and system for transferring an electronic payment
GB2473231A (en) * 2009-09-03 2011-03-09 Russel Ennis A method and system for managing component objects
US9864991B2 (en) * 2009-09-22 2018-01-09 Murphy Oil Usa, Inc. Method and apparatus for secure transaction management
US20110178861A1 (en) * 2009-11-25 2011-07-21 Randolph Ken Georgi Electronic reward generation
US20110178960A1 (en) * 2010-01-19 2011-07-21 Tom Dever Smart queuing method and system
US20110178862A1 (en) * 2010-01-19 2011-07-21 Daigle Mark R Location based consumer interface for retail environment
US8751316B1 (en) * 2010-02-05 2014-06-10 Intuit Inc. Customer-controlled point-of-sale on a mobile device
CA2790347A1 (en) * 2010-02-19 2011-08-25 Outcast Media, Inc. Systems and methods for targeted point-of-sale advertisement
US8380177B2 (en) * 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US20110251897A1 (en) * 2010-04-12 2011-10-13 The Associated Press Online Shopping Circulars
US8650071B2 (en) * 2010-05-10 2014-02-11 First Data Corporation Mobile coupon analysis systems and methods
WO2011154844A2 (en) * 2010-06-11 2011-12-15 Jeffrey Laporte Mobile retail loyalty network
US10521813B2 (en) * 2010-07-06 2019-12-31 Groupon, Inc. System and method for incentives
WO2012004771A1 (en) * 2010-07-08 2012-01-12 Cherish Tota Wireless handheld display device to display real time fuel filling information along with advertisement content
US20130066740A1 (en) * 2010-07-15 2013-03-14 Myworld, Inc. Commerce System and Method of Controlling the Commerce System Using Personalized Shopping List and Trip Planner
US8527413B2 (en) * 2010-09-23 2013-09-03 Nextlevel Mobile, Llc Method and system for mobile bill presentment and payment messaging and marketing
US20120084164A1 (en) * 2010-09-30 2012-04-05 Ayman Hammad Accumulation alerts
US20120084122A1 (en) * 2010-10-01 2012-04-05 Jason Boehle Coupon integration with shopping lists
KR20120076550A (en) * 2010-11-30 2012-07-09 주식회사 한국사이버결제 Mobile payment method using barcode and the system
WO2012082793A2 (en) * 2010-12-13 2012-06-21 Magtek, Inc. Systems and methods for conducting financial transactions using non-standard magstripe payment cards
US20120166332A1 (en) * 2010-12-22 2012-06-28 Ebay Inc. Bill splitting system
CN103282929B (en) * 2010-12-23 2020-04-10 贝宝公司 Method and system for operating mobile device to complete ATM transaction of account holder
US20120226588A1 (en) * 2010-12-30 2012-09-06 First Data Corporation eGift Social Platform
US20130006782A1 (en) * 2011-01-03 2013-01-03 Aron Schwarzkopf Apparatus and systems of a computerized bill presenter system
US8700524B2 (en) * 2011-01-04 2014-04-15 Boku, Inc. Systems and methods to restrict payment transactions
US20120179516A1 (en) * 2011-01-07 2012-07-12 Delaram Fakhrai System and method for collective and group discount processing management
US8290876B1 (en) * 2011-01-12 2012-10-16 Steven Douglas Powell Method and system for securing a third party payment electronic transaction
WO2012097285A2 (en) * 2011-01-14 2012-07-19 Suarez Corporation Industries Social shopping apparatus, system and method
US20120214416A1 (en) * 2011-02-23 2012-08-23 Jonathan Douglas Kent Methods and apparatuses for communication between devices
US10438299B2 (en) * 2011-03-15 2019-10-08 Visa International Service Association Systems and methods to combine transaction terminal location data and social networking check-in
US20120239504A1 (en) * 2011-03-15 2012-09-20 Microsoft Corporation Virtual Shopping Assistance
EP2692125B1 (en) * 2011-03-31 2019-06-26 Sony Mobile Communications AB System and method for establishing a communication session
US8538827B1 (en) * 2011-04-29 2013-09-17 Intuit Inc. Real-time alert during on-line transaction
US20120303479A1 (en) * 2011-05-26 2012-11-29 Microsoft Corporation Online shopping optimization system
US10134023B2 (en) * 2011-06-22 2018-11-20 Jpmorgan Chase Bank, N.A. System and method for division and management of expenses
US20130006788A1 (en) * 2011-06-30 2013-01-03 Tiger T G Zhou Retail environments within social networking engines
US8630921B2 (en) * 2011-06-30 2014-01-14 Ebay Inc. Leveraging a social network to search for local inventory
US8498900B1 (en) * 2011-07-25 2013-07-30 Dash Software, LLC Bar or restaurant check-in and payment systems and methods of their operation
US20130046648A1 (en) * 2011-08-17 2013-02-21 Bank Of America Corporation Shopping list system and process
US10318941B2 (en) * 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US8509744B2 (en) * 2011-08-31 2013-08-13 Buzz Table System for customer relationship management using wireless communication
US20130339253A1 (en) * 2011-08-31 2013-12-19 Dan Moshe Sincai Mobile Device Based Financial Transaction System
US20130246171A1 (en) * 2011-09-13 2013-09-19 Giovanni Carapelli Fuel Dispensing Environment Utilizing Mobile Payment
US20140207680A1 (en) * 2011-10-17 2014-07-24 Capital One Financial Corporation System and method for providing a mobile wallet shopping companion application
US20140351138A1 (en) * 2011-11-16 2014-11-27 P97 Networks, Inc. Payment System for Vehicle Fueling
US9240006B2 (en) * 2011-11-30 2016-01-19 At&T Intellectual Property I, L.P. Wireless transactions for enhancing customer experience
WO2013090611A2 (en) * 2011-12-13 2013-06-20 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US20130159178A1 (en) * 2011-12-14 2013-06-20 Firethorn Mobile, Inc. System and Method For Loading A Virtual Token Managed By A Mobile Wallet System
US9830595B2 (en) * 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
CA2868192A1 (en) * 2012-03-23 2013-09-26 Digital Retail Apps., Inc. System and method for facilitating secure self payment transactions of retail goods
US20130275213A1 (en) * 2012-04-17 2013-10-17 Mastercard International Incorporated Social marketplace apparatus and method
US9672559B2 (en) * 2012-06-14 2017-06-06 Sears Brands, L.L.C. Methods and systems for a digital interface for displaying retail search results
US20130346302A1 (en) * 2012-06-20 2013-12-26 Visa International Service Association Remote Portal Bill Payment Platform Apparatuses, Methods and Systems
US20140046764A1 (en) * 2012-08-07 2014-02-13 Sheryl M. Fox Coupon search engine
US20140052562A1 (en) * 2012-08-17 2014-02-20 Ebay Inc. System and method for interactive and social shopping
US20140067564A1 (en) * 2012-08-30 2014-03-06 Ebay Inc. Shopping list creator and optimizer
US8983137B2 (en) * 2012-08-31 2015-03-17 Stefan Hradetzky Personalized advertising at a point of sale unit
US10789585B2 (en) * 2012-09-11 2020-09-29 First Data Corporation Systems and methods for facilitating remote authorization and payment of goods via mobile commerce
US20140156470A1 (en) * 2012-12-04 2014-06-05 Verizon Patent And Licensing Inc. Method and system for providing a transient virtual shop
US8770478B2 (en) * 2013-07-11 2014-07-08 Scvngr, Inc. Payment processing with automatic no-touch mode selection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7895445B1 (en) * 2001-04-26 2011-02-22 Nokia Corporation Token-based remote data access
US20090288012A1 (en) * 2008-05-18 2009-11-19 Zetawire Inc. Secured Electronic Transaction System
US20110022599A1 (en) * 2009-07-22 2011-01-27 Xerox Corporation Scalable indexing for layout based document retrieval and ranking
US20120278137A1 (en) * 2010-10-26 2012-11-01 Cubic Corporation Determining companion and joint cards in transit

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140074658A1 (en) * 2012-09-11 2014-03-13 First Data Corporation Systems and methods for facilitating item searching and linking transactions functionality in mobile commerce
US10062071B2 (en) * 2012-09-11 2018-08-28 First Data Corporation Systems and methods for facilitating item searching and linking transactions functionality in mobile commerce
US20160140633A1 (en) * 2012-12-28 2016-05-19 Google Inc. Presenting user interface elements and accepting input optimistically when application state is unknown
WO2015162276A3 (en) * 2014-04-24 2016-03-24 Vodafone Ip Licensing Limited Secure token implementation
US20160050259A1 (en) * 2014-08-12 2016-02-18 Danal Inc. Providing customer information obtained from a carrier system to a client device
US10154082B2 (en) * 2014-08-12 2018-12-11 Danal Inc. Providing customer information obtained from a carrier system to a client device
US20230274307A1 (en) * 2018-01-05 2023-08-31 Wells Fargo Bank, N.A. Systems and methods for enabling third party engagements and services in host properties

Also Published As

Publication number Publication date
CA2826794C (en) 2021-11-16
CA2826517C (en) 2021-12-14
US20140074658A1 (en) 2014-03-13
US10664822B2 (en) 2020-05-26
US20140070001A1 (en) 2014-03-13
US20140074605A1 (en) 2014-03-13
US20140100931A1 (en) 2014-04-10
US20150242839A1 (en) 2015-08-27
US9342828B2 (en) 2016-05-17
US10789585B2 (en) 2020-09-29
CA3132960A1 (en) 2014-03-11
US20140074569A1 (en) 2014-03-13
US10062071B2 (en) 2018-08-28
CA2826517A1 (en) 2014-03-11
US20140081853A1 (en) 2014-03-20
US20140081854A1 (en) 2014-03-20
US20200250648A1 (en) 2020-08-06
CA2826794A1 (en) 2014-03-11
US9047617B2 (en) 2015-06-02

Similar Documents

Publication Publication Date Title
US20140090045A1 (en) Systems and methods for facilitating login aid functionality in mobile commerce
US11531976B2 (en) Systems and methods for facilitating card present transactions
US20210295332A1 (en) Instant token issuance
US20180150832A1 (en) System, process and device for e-commerce transactions
US20160026997A1 (en) Mobile Communication Device with Proximity Based Communication Circuitry
US20160012433A1 (en) Systems and methods for sending payment data using a mobile electronic device to transact with other computing devices
US20180107992A1 (en) Social media payment platform apparatuses, methods and systems for processing payments via social media
TW202016824A (en) Mobile payment system and method using a mobile payment device without an installed application
CN113177786A (en) Systems, methods, and computer program products for processing transactions as push payment transactions
US20220174070A1 (en) Systems and methods for data security

Legal Events

Date Code Title Description
AS Assignment

Owner name: FIRST DATA CORPORATION, COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SANCHEZ, J. SCOTT;ROYYURU, VIJAY KUMAR;REEL/FRAME:031748/0100

Effective date: 20130911

AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:FIRST DATA CORPORATION;PERKA, INC.;REEL/FRAME:032071/0652

Effective date: 20140110

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: SECURITY AGREEMENT;ASSIGNORS:FIRST DATA CORPORATION;PERKA, INC.;REEL/FRAME:032071/0652

Effective date: 20140110

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT, UNITED STATES

Free format text: SECURITY INTEREST;ASSIGNOR:FIRST DATA CORPORATION;REEL/FRAME:036656/0224

Effective date: 20150811

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATE

Free format text: SECURITY INTEREST;ASSIGNOR:FIRST DATA CORPORATION;REEL/FRAME:036656/0224

Effective date: 20150811

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: PERKA, INC., NEW YORK

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:049898/0271

Effective date: 20190729

Owner name: FIRST DATA CORPORATION, COLORADO

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:049898/0271

Effective date: 20190729

AS Assignment

Owner name: FIRST DATA CORPORATION, NEW YORK

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENT RIGHTS;ASSIGNOR:WELLS FARGO BANK, NATIONAL ASSOCIATION;REEL/FRAME:050094/0455

Effective date: 20190729