-
公开(公告)号:US20240362670A1
公开(公告)日:2024-10-31
申请号:US18139201
申请日:2023-04-25
申请人: FCS Processing, LLC.
发明人: Jeff Waughtal , David Avery
CPC分类号: G06Q30/0238 , G06Q20/32 , G06Q30/0236
摘要: Aspects of a method for implementing a customer relationship management (CRM) and point of sale (POS) system on a node-to-node network for patron experience are disclosed including capturing transaction data or generating transaction data from one or more POS devices of a plurality of POS devices establishing a node-to-node network for processing payment on a commercial transaction are provided. Aspects of the method also include aggregating a data set associated with the commercial transaction. Moreover, aspects of the method also include reconciling the aggregated data set with a distributed ledger operating on the node-to-node network. Aspects of a CRM and POS system for patron experience are also provided, wherein the system comprises a remote payment device associated with information for making payment on a commercial transaction; and a plurality of POS devices establishing a node-to-node network for processing payment on the commercial transaction.
-
公开(公告)号:US20240362613A1
公开(公告)日:2024-10-31
申请号:US18571794
申请日:2022-06-23
申请人: ZTE CORPORATION
发明人: Cheng WANG
CPC分类号: G06Q20/325 , H04L67/12
摘要: The present disclosure discloses an order payment method and apparatus, a storage medium, a device, and a system, and belongs to the field of payment technology. The method includes: initiating a payment call to a payment platform by a terminal; after the payment platform is connected with the payment call, establishing a real-time media data transmission channel and an IP Multimedia Subsystem (IMS) data channel with the payment platform; and performing order payment through the real-time media data transmission channel or the IMS data channel.
-
公开(公告)号:US20240362612A1
公开(公告)日:2024-10-31
申请号:US18140071
申请日:2023-04-27
CPC分类号: G06Q20/325 , G06Q20/047 , G06Q20/204 , G06Q20/322 , G06Q20/3829 , G06Q20/389 , G06Q20/401
摘要: Apparatus and methods for a li-fi payment network are provided. A customer's device may communicate, directly or through intermediate devices and computer systems, over a li-fi network with a point-of-sale terminal. A bill may be transmitted to the customer's device over the li-fi network. The customer may select an option to pay the bill. The selection, along with information to authorize and process the payment, may be transmitted over the li-fi network to the POS terminal. The POS terminal may process the payment and generate a receipt. The receipt may be transmitted to the customer's device over the li-fi network.
-
公开(公告)号:US20240362609A1
公开(公告)日:2024-10-31
申请号:US18629456
申请日:2024-04-08
申请人: GROUPON, INC.
发明人: Tuomas Artman , Jyri Engestrom , Ulf Schwekendiek
CPC分类号: G06Q20/322 , G06Q20/02 , G06Q20/0855 , G06Q20/20 , G06Q20/36 , H04W76/10
摘要: Systems and related methods facilitating payments with a mobile device are discussed herein. Circuitry in a networked-based payment system may be configured to receive payment information from a first device. The first device may include circuitry configured to wirelessly receive wallet identifying data from the payment system. The wallet identifying data may be used to secure messages between the first device and another device over a wireless link. For example, the first device may be configured to send the wallet identifying data to a second device, which may then communicate with the payment system. In response, consumer identifying data associated with the wallet identifying data may be received by the second device from the payment system. In some embodiments, use of wallet identifying data may be applied to other communications, such as for messages that authorize payment.
-
5.
公开(公告)号:US20240362603A1
公开(公告)日:2024-10-31
申请号:US18139185
申请日:2023-04-25
申请人: FCS Processing, LLC.
发明人: Jeff WAUGHTAL , David Avery
CPC分类号: G06Q20/202 , G06Q20/027 , G06Q20/325
摘要: Disclosed are various aspects of a dual networked point-of-sale system and methods of data exchange upon network failure. In one aspect, a point-of-sale device is provided that is in communication with a wireless access point. Wherein upon failure of the wireless access point, the point-of-sale device attempts to connect through a mesh network to an additional point-of-sale device to attempt processing a financial transaction. In some aspects, the point-of-sale device heals itself from network failure by utilizing the node to node connection of a mesh network, in other aspects, the event environment becomes a swarm network wherein a plurality of point-of-sale devices interact and communication on both a traditional WLAN and a mesh network, providing network stability and redundancy.
-
公开(公告)号:US20240362598A1
公开(公告)日:2024-10-31
申请号:US18767414
申请日:2024-07-09
CPC分类号: G06Q20/10 , G06Q20/108 , G06Q20/3265 , G06Q30/04 , G06Q40/12 , G06Q40/128
摘要: A system and method are provided for managing electronic disbursements transferred from a business client of a financial institution to customers of the business client. The system includes a disbursement instruction processor receiving a disbursement instruction over a network from a business client system, the disbursement instruction processor processing the instruction and performing multiple steps. The steps include using a customer identifier to determine available payment channels for the customer and selecting an electronic payment channel when available payment channels include an electronic payment channel. An electronic disbursement notification is forwarded to the customer. A confirmation may be provided upon acceptance of the disbursement through the disbursement notification.
-
公开(公告)号:US12131308B2
公开(公告)日:2024-10-29
申请号:US18180679
申请日:2023-03-08
发明人: Alan Clark
CPC分类号: G06Q20/3227 , G06Q20/3821 , G06Q20/401 , G06Q20/4016 , G06F21/44
摘要: In various embodiments, a system, method, and computer readable medium of the present disclosure comprises authenticating, by a processor of a computing device, credential information of a user of the computing device; releasing, by a processor of the computing device and in response to authenticating the credential information, a first secret element to a secure element processor of the computing device; verifying, by the processor of the computing device from the secure element processor of the computing device, that the user is an authorized user of a first transaction account by comparing the first secret element with an issuer element associated with the first transaction account; and activating, by the processor of the computing device, the first transaction account for a transaction on the computing device.
-
公开(公告)号:US12131307B2
公开(公告)日:2024-10-29
申请号:US17673209
申请日:2022-02-16
发明人: Purvag Patel , Zizhao Gong , Ashley Kocanda , Eric Hwang , Sanjeev Khatri , Subhrajyoti Mukhopadhyay
CPC分类号: G06Q20/223 , G06Q20/102 , G06Q20/3274
摘要: An example computing platform is configured to receive a request from a first user account of a first P2P payment service that a cross-service transaction be initiated with another user account of another P2P payment service. Based on the request, the computing platform generates a transaction identifier for the transaction and sends the identifier to the first P2P payment service's platform. Thereafter, the computing platform receives, from a second P2P payment service's platform, the transaction identifier and an identifier of a second user account of the second P2P payment service and responsively determines that the cross-service transaction comprises a transfer of funds between a first financial account associated with the first user account and a second financial account associated with the second user account. The computing platform then selects and causes a given payment rail platform to transfer funds between the first and second financial accounts.
-
公开(公告)号:US20240354842A1
公开(公告)日:2024-10-24
申请号:US18762520
申请日:2024-07-02
发明人: Poonam Chawla , Prafullata Diwate , Alicia Laramy , Jason Martin , Nirmal Masih , Stephen Nixon
CPC分类号: G06Q40/02 , G06Q20/3276 , G06Q20/3278 , G06Q20/40145
摘要: A computing system includes a network interface circuit structured to facilitate data transmission over a network, and a processing circuit having one or more processors coupled to non-transitory memory storing instructions that when executed by the one or more processors, cause the processing circuit to: generate a first code specific to at least one of an individual or an event, the first code being displayable for capture by a customer device associated with a customer; generate a second code regarding the customer; cause a providing of the second code to the customer device; and in response to receiving the second code from the customer device within a predefined parameter of receiving customer information and an indication of a capturing of the first code from the customer device, cause an opening of an account for the customer.
-
公开(公告)号:US12126648B2
公开(公告)日:2024-10-22
申请号:US17845049
申请日:2022-06-21
发明人: Quan Wang
IPC分类号: H04L29/06 , G06Q20/22 , G06Q20/32 , G06Q20/34 , G06Q20/38 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04W12/108 , H04W12/0431 , H04W12/069 , H04W12/122 , H04W12/47 , H04W12/60
CPC分类号: H04L63/1466 , G06Q20/223 , G06Q20/32 , G06Q20/352 , G06Q20/38215 , H04L9/14 , H04L9/30 , H04L9/3213 , H04L9/3247 , H04L63/06 , H04L63/062 , H04W12/108 , H04L63/0823 , H04L2209/56 , H04W12/0431 , H04W12/069 , H04W12/122 , H04W12/47 , H04W12/66
摘要: Embodiments of the invention are directed to the utilization of trust tokens to perform secure message transactions between two devices. A trust token transmitted in a message from one device may include first data that is digitally signed by a trust provider computer, and second data that is digitally signed by the device itself. Upon receipt of a message containing a trust token, the recipient may utilize the first data to verify with the trust provider computer that the sender of the message is a trusted party. The trust provider computer may provide the recipient device the public key of the sender. The recipient may utilize the second data and the provided public key to verify that the sender signed the message and that the message is unaltered. These techniques may increase detection of relay, replay, or other man-in-the-middle attacks, decreasing the likelihood that such attacks will be successful.
-
-
-
-
-
-
-
-
-