-
公开(公告)号:US11941619B2
公开(公告)日:2024-03-26
申请号:US16711708
申请日:2019-12-12
申请人: PayPal, Inc.
发明人: Suryatej Gundavelli
CPC分类号: G06Q20/3829 , G06Q20/3827 , H04L9/006 , H04L9/0637 , H04L9/0643 , H04L9/3271 , H04L9/50 , H04L2209/56
摘要: A system includes a memory and a processor configured to execute computer instructions stored in the memory that when executed cause the system to perform operations. The operations include receiving transaction data associated with a transaction via a transaction component. The operations include incorporating at least a portion of the transaction data into a security process associated with challenge-response authentication of a data block for the transaction data. The data block includes cryptographic hash data for another data block in a blockchain associated with the data block. The operations include validating the data block associated with the blockchain based on the security process.
-
公开(公告)号:US20240095738A1
公开(公告)日:2024-03-21
申请号:US18050241
申请日:2022-10-27
申请人: PAYPAL, INC.
发明人: Suraj Arulmozhi , Ashok Subash , Deepak Mohanakumar Chandramouli , Gayathri Baskaran , Romil Varadkar
CPC分类号: G06Q20/401 , G06Q20/382 , G06Q20/389
摘要: Methods and systems are presented for mining data in association with predicting occurrences of events. Upon detecting an occurrence of an event associated with a transaction, a data mining system accesses data associated with different transactions, and generates a decision tree for predicting occurrences of the event based on the data. Using a classification specification, the data mining system traverses the decision tree and prunes at least a portion of the decision tree that does not satisfy the classification specification. The data mining system then extracts data relevant to predicting occurrences of the event from the pruned decision tree. The extracted data includes attributes and/or criteria that are relevant to predicting occurrences of the event. Based on the extracted data, one or more actions can be performed to improve the event prediction process and/or reduce the frequency of the occurrences of the event.
-
公开(公告)号:US20240095699A1
公开(公告)日:2024-03-21
申请号:US18373654
申请日:2023-09-27
申请人: PayPal, Inc.
IPC分类号: G06Q20/12 , G06F3/01 , G06F3/04815 , G06Q20/32 , G06Q20/40 , G06Q30/0601
CPC分类号: G06Q20/12 , G06F3/011 , G06F3/017 , G06F3/04815 , G06Q20/321 , G06Q20/326 , G06Q20/40145 , G06Q30/0643 , G02B2027/0138
摘要: A system and method of performing a payment transaction in an augmented user experience displayed to a user of an augmented reality device. The system includes receiving a request for user authentication from a user, authenticating the user for performing payment transactions via a merchant application executed on the augmented reality device, receiving a request for payment to a merchant for an item offered for sale to the user in an augmented environment presented by the merchant application, processing payment in the payment amount between a payment account of the user and a merchant account, wherein the request for payment is performed without the user exiting the merchant application.
-
公开(公告)号:US11934499B2
公开(公告)日:2024-03-19
申请号:US17307867
申请日:2021-05-04
申请人: PAYPAL, INC.
CPC分类号: G06F21/313 , H04L63/0861 , H04M3/493 , G06F2221/2103 , H04M2203/60
摘要: There are provided systems and methods for contact lookup operations during inoperability of mobile devices. A service provider, such as an online transaction processor, may provide additional services for secure contact lookup when a computing device of a user is nonoperational or unavailable. The user may establish a contact identifier and authentication mechanism with the service provider and allow access to the user's contacts. Once established, when the user's device is unable to access contacts and/or communication with other devices, the user may utilize the service provider for contact access through a contact lookup system. The user may utilize a different device to access a communication system or application and retrieve a data structure representing the user's contacts. The data structure may then be passed to the corresponding communication system or application interface system, which may then be output to the user.
-
公开(公告)号:US11922410B2
公开(公告)日:2024-03-05
申请号:US17660231
申请日:2022-04-22
申请人: PayPal, Inc.
发明人: Anita Paul Rao , Sargis Dudaklyan , Matt Wyman
CPC分类号: G06Q20/3823 , G06Q20/3829 , G06Q20/4014 , H04L9/3213 , H04L2209/56
摘要: Techniques are disclosed relating to facilitating secure communication of private user data between different entities for a verification process conducted during an electronic interaction between the user and a verifier entity. In disclosed embodiments, a verification service executing on a server computer system for a verification session for verifying a holder entity on behalf of a verifier entity receives a verification request from a remote computer system. The verification request includes an attestation proof generated from one or more credentials and the verification service communicates with a holder service that manages an identity storage storing credentials for the holder entity. The verification service transmits, to the verifier service, the attestation proof and then receives, from the verifier service based on the proof, verification results that are usable by the verifier to determine whether to process an action requested by the holder prior to requesting verification.
-
公开(公告)号:US11917510B2
公开(公告)日:2024-02-27
申请号:US17490653
申请日:2021-09-30
申请人: PAYPAL, INC.
IPC分类号: H04W4/80 , G06F21/10 , G06F21/31 , G06F21/35 , G06Q20/12 , G06Q20/20 , G06Q20/32 , G06Q30/00 , G06Q30/0251 , H04B7/26 , H04L9/40 , H04L67/50 , H04L67/52 , H04L67/54 , H04W4/02 , H04W4/06 , H04W4/21 , H04W8/00 , H04W12/04 , H04W12/0431 , H04W12/06 , H04W12/50 , H04W40/24 , H04W48/10 , H04W76/11 , H04W76/34 , H04L9/06 , H04W12/02 , H04W12/71 , H04W12/75
CPC分类号: H04W4/80 , G06F21/10 , G06F21/31 , G06F21/35 , G06Q20/12 , G06Q20/20 , G06Q20/3223 , G06Q20/3224 , G06Q20/327 , G06Q30/00 , G06Q30/0267 , H04B7/26 , H04L63/0876 , H04L67/52 , H04L67/535 , H04L67/54 , H04W4/025 , H04W4/06 , H04W4/21 , H04W8/005 , H04W12/04 , H04W12/0431 , H04W12/06 , H04W12/50 , H04W40/244 , H04W48/10 , H04W76/11 , H04W76/34 , H04L9/0631 , H04L63/068 , H04L63/0823 , H04W12/02 , H04W12/71 , H04W12/75
摘要: One or more Bluetooth® low energy (BLE) beacons in communication with a remote server that provides check in capabilities and payment capabilities may be installed at a location. The BLE beacons may connect with a user's mobile device when the user enters the location and allow the user to check in to the location and authorize payments to be made at the location. Once the user is checked in to the location, the user may be provided with additional functionality, benefits, offers, and applications related to the location and facilitated by the check in. Further, the user may be pre-checked in into a next location when the user is at a current location.
-
公开(公告)号:US11913799B2
公开(公告)日:2024-02-27
申请号:US17867384
申请日:2022-07-18
申请人: PAYPAL, INC.
发明人: Michael Charles Todasco , Gautam Madaan , Timothy Resudek , Braden Christopher Ericson , Cheng Tian , Jiri Medlen
IPC分类号: G01C21/34 , G01C21/36 , G06Q30/0251 , G06Q10/047
CPC分类号: G01C21/3484 , G01C21/3476 , G01C21/3667 , G01C21/3679 , G01C21/3691 , G01C21/3697 , G01C21/3453 , G06Q10/047 , G06Q30/0261
摘要: There are provided systems and methods for load balancing for map application route selection and output. A user may utilize a device application to map or route between two or more endpoints, such as geo-locations entered or detected by the device. During calculation of a travel route between the endpoints, real-time data, user preferences, and requesting entities may provide criteria data that may cause determination of a particular travel route, where the travel route may be longer than a most efficient route but within a pre-defined variable time or distance allotment and match the criteria data. Use of the route may accrue a form of compensation for the user. The user may view an application interface displaying the route, which may further include one or more executable processes to cause recalculation of the route. Recalculation of the route may require the user to provide credits or compensation.
-
公开(公告)号:US20240062259A1
公开(公告)日:2024-02-22
申请号:US17893064
申请日:2022-08-22
申请人: PAYPAL, INC.
发明人: Anna McTygue
IPC分类号: G06Q30/06
CPC分类号: G06Q30/0601
摘要: There are provided systems and methods for browser extensions and applications for cross-platform item data identifications. A service provider server may provide website and application tools that may track user navigations, inputs and selections, and other operations with merchant websites and/or online merchant marketplaces. Further, the service provider may provide discounts and offers during purchases and transactions with the online merchants, which may further provide reward points or value based on use of the service provider's services. However, transactions may be canceled by the user and/or merchant, which may prevent distribution of such rewards. The service provider may provide operations to detect canceled transactions and thereafter determine the same or similar item from the transaction with different online merchants. The service provider may then automatically provide links and navigations to such items with the different online merchants using a browser extension and/or software application.
-
公开(公告)号:US11907979B2
公开(公告)日:2024-02-20
申请号:US17562786
申请日:2021-12-27
申请人: PAYPAL, INC.
发明人: Michael Brawer , David Phillips , Anthony Le , Kaan Erdener
IPC分类号: G06Q30/0601
CPC分类号: G06Q30/0603 , G06Q30/0629 , G06Q30/0641
摘要: Methods and systems are presented for enhancing a merchant product webpage by providing additional content associated with a product being displayed on the merchant product webpage. A product catalog stores product records corresponding to data associated with different products. As a webpage is accessed by a user device, data is extracted from the merchant product webpage. The extracted data is used to identify one or more product records in the product catalog that are potential matches to the webpage. When multiple product records are identified, a remote server is used to access and interact with the webpage separate from the user device. Additional data is extracted from the webpage based on interactions by the remote server with the webpage. The additional data is used to determine a single product record for the webpage. The webpage is modified based on the single product record.
-
公开(公告)号:US11900378B2
公开(公告)日:2024-02-13
申请号:US17486891
申请日:2021-09-27
申请人: PAYPAL, INC.
发明人: Darshan Desai , Kishore Jaladi
CPC分类号: G06Q20/4014 , G06Q20/027 , G06Q20/12 , G06Q20/227 , G06Q20/3672 , G06Q20/3674 , G06Q20/385 , G06Q20/3829
摘要: Methods and systems for providing merchant in-context checkout are described. A user is authenticated based on credentials received from a first application running on a computing device. An authentication code is provided to the first application. A signed verifier and the authentication code is then received from a second application running on the computing device. The authentication code and the signed verifier received from the second application are then validated, and a device token is provided to the second application upon validation. The device token is exchangeable by the second application for an access token that is usable for making payment calls from the second application.
-
-
-
-
-
-
-
-
-