US20120303503A1 - Systems and Methods for Tokenizing Financial Information - Google Patents

Systems and Methods for Tokenizing Financial Information Download PDF

Info

Publication number
US20120303503A1
US20120303503A1 US13/481,394 US201213481394A US2012303503A1 US 20120303503 A1 US20120303503 A1 US 20120303503A1 US 201213481394 A US201213481394 A US 201213481394A US 2012303503 A1 US2012303503 A1 US 2012303503A1
Authority
US
United States
Prior art keywords
token
computer
information
request
tokenization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/481,394
Inventor
Devin Michael Cambridge
Brian Kean
Stephen M. Meyers
Norman Theodore Davis, JR.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
First Data Corp
Original Assignee
First Data Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First Data Corp filed Critical First Data Corp
Priority to US13/481,394 priority Critical patent/US20120303503A1/en
Assigned to FIRST DATA CORPORATION reassignment FIRST DATA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KEAN, BRIAN, CAMBRIDGE, DEVIN MICHAEL, DAVIS JR., NORMAN THEODORE, MEYERS, STEPHEN M.
Publication of US20120303503A1 publication Critical patent/US20120303503A1/en
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH SECURITY AGREEMENT Assignors: CLOVER NETWORKS, INC., FIRST DATA CORPORATION, MONEY NETWORK FINANCIAL, LLC
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FIRST DATA CORPORATION
Assigned to MONEY NETWORK FINANCIAL, LLC, Clover Network, Inc., FIRST DATA CORPORATION reassignment MONEY NETWORK FINANCIAL, LLC RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH
Assigned to FIRST DATA CORPORATION reassignment FIRST DATA CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENT RIGHTS Assignors: WELLS FARGO BANK, NATIONAL ASSOCIATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring

Definitions

  • Embodiments of the invention relate generally to mobile device transactions, and more specifically to systems and methods for tokenizing financial information associated with mobile device transactions.
  • Mobile devices such as cell phones, personal digital assistants (“PDAs”), smart phones, and other similar devices, have increasingly been utilized to provide additional functionality beyond traditional voice communications.
  • PDAs personal digital assistants
  • One component of enabling the mobile devices to support these additional functionalities includes installing software applications on the mobile devices.
  • Mobile device applications can facilitate a variety of services performed by or with the mobile devices, including payment applications (e.g., prepaid, credit, debit, etc.), loyalty or incentive applications, transportation payment applications, access control applications, entertainment applications, and the like.
  • payment applications e.g., prepaid, credit, debit, etc.
  • loyalty or incentive applications e.g., loyalty or incentive applications
  • transportation payment applications e.g., transportation payment applications, access control applications, entertainment applications, and the like.
  • mobile devices may make use of secure memory elements configured to store sensitive data, such as account information.
  • a user of a mobile device may wish to provide sensitive data to a service provider for authentication purposes or other transaction purposes. For example, a user may wish to provide a credit card account number to a service provider during a service call.
  • the sensitive data can be exposed to security attacks, such as side channel attacks, Trojan application, and/or input sniffers, if the sensitive data is moved to a shared memory of the mobile device or communicated to a service provider by the mobile device. Accordingly, there is an opportunity for improving the security of financial information and/or other sensitive data by tokenizing the data.
  • Embodiments of the invention may provide systems and methods for tokenizing financial information associated with mobile device transactions.
  • a method for providing tokens to devices can be provided. The method can include receiving, from a device, a request for a token to represent financial information; identifying, in response to the request, token information associated with the token; providing at least a portion of the token information to the device; and providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device.
  • one or more operations can be performed by one or more computers associated with a service provider.
  • a system for providing tokens to devices may include at least one memory and at least one processor.
  • the at least one memory may be configured to store computer-executable instructions.
  • the at least one processor may be configured to receive, from a device, a request for a token to represent financial information; identify, in response to the request, token information associated with the token; provide at least a portion of the token information to the device; and provide the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device.
  • one or more operations can be performed by one or more computers associated with a service provider.
  • a method can be provided.
  • the method can include receiving, from a mobile device, a request for a token to represent financial information; identifying, in response to the request, token information associated with the token; providing at least a portion of the token information to the mobile device; and providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token received from one of the mobile device or a user of the mobile device.
  • one or more operations can be performed by one or more computers associated with a service provider.
  • a system for providing tokens to devices may include at least one memory and at least one processor.
  • the at least one memory may be configured to store computer-executable instructions.
  • the at least one processor may be configured to receive, from a mobile device, a request for a token to represent financial information; identify, in response to the request, token information associated with the token; provide at least a portion of the token information to the mobile device; and provide the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token received from one of the mobile device or a user of the mobile device.
  • one or more operations can be performed by one or more computers associated with a service provider.
  • FIG. 1 illustrates a block diagram of an example tokenization system that may be utilized in accordance with various embodiments of the invention.
  • FIG. 2 illustrates a flow diagram of an example process for communicating a token to a mobile device, according to an example embodiment of the invention.
  • FIG. 3 illustrates a flow diagram of an example process for utilizing a token in conjunction with a mobile device, according to an example embodiment of the invention.
  • Various embodiments of the invention are directed to the tokenization of information in association with device transactions.
  • various embodiments of the invention are directed to the generation of tokens to represent sensitive data, such as financial account data and/or transaction data.
  • Generated tokens may then be utilized by a device, such as a mobile device, in order to reference a transaction and/or authenticate the user.
  • a device may identify a situation in which a token will be utilized to represent sensitive data. For example, a service call situation in which an account number is desired by a technician may be identified as a situation in which a token will be utilized to represent the account number.
  • a balance reporting situation or a transaction situation may be identified as situations in which tokens will be utilized.
  • a situation may be identified by the device based upon the receipt of user input. For example, a user may request a service call.
  • a situation may be identified by the device based upon the processing of data, such as transaction data. For example, the device may identify a transaction error and automatically trigger a service call situation.
  • a tokenization request may be prepared or generated by the device, and the tokenization request may be communicated to a tokenization service provider.
  • a type associated with the desired situation e.g., a service call, a balance reporting situation, a transaction, etc.
  • the tokenization service provider may process the request in order to generate token information, and the generated token information may be provided to the device.
  • the tokenization service provider may generate a token that is returned to the requesting device.
  • the tokenization service provider may generate a token and determine information that may be utilized by the device to independent identify or generate a token. For example, the tokenization service provider may identify an algorithm that may be utilized by the device to generate a token utilizing a wide variety of information provided by the service provider and/or device information (e.g., an identifier of a mobile device secure element, card production life cycle information, etc.). As another example, the tokenization service provider may determine a token number or other identifier and provide the identifier to a device to facilitate a device selection of a token generated by the device (e.g., a first token, a fourth token, etc.). Indeed, a wide variety of token information may be prepared by the tokenization service provider and communicated to the requesting device in order to facilitate the identification of a token by the device.
  • a wide variety of token information may be prepared by the tokenization service provider and communicated to the requesting device in order to facilitate the identification of a token by the device.
  • the tokenization service provider may additionally provide token information (e.g., a token, etc.) to another service provider or entity.
  • token information e.g., a token, etc.
  • the tokenization service provider may provide token information to a service provider that handles technical service calls or to a transaction service provider.
  • the recipient service provider may utilize the received token information in order to authenticate the device and/or to verify the identity of a mobile device user.
  • the recipient service provider may independently receive tokens from both the tokenization service provider and the device (or a user of the device), and the recipient service provider may compare the tokens in order to verify the identity of the device or device user.
  • the tokenization service provider may also communicate the sensitive data (e.g., financial account number, etc.) that is represented by the token to the recipient service provider.
  • sensitive data e.g., financial account number, etc.
  • secure communications networks and/or other communications means may be utilized to communicate information to the recipient service provider.
  • Various embodiments of the invention utilize trusted service management functionality, which may be implemented by the tokenization service provider, to facilitate integration between multiple service providers and multiple mobile devices operating on any number of carrier networks, each operated by a different mobile network operator (“MNO”).
  • a tokenization service provider may be a third party entity strategically positioned to provide tokenization services.
  • FIG. 1 represents a block diagram of an example system 100 for providing tokenization services, according to one embodiment of the invention.
  • a tokenization service provider (“TSP”) computer 110 may be in communication via any number of networks 170 and/or multiple carrier networks 180 a, 180 b, each of the carrier networks 180 a, 180 b being associated with a respective MNO computer 140 a, 140 b.
  • TSP tokenization service provider
  • MNO mobile network operator
  • multiple service provider computers 160 may be in communication via any number of networks 170 and/or multiple carrier networks 180 a, 180 b, each of the carrier networks 180 a, 180 b being associated with a respective MNO computer 140 a, 140 b.
  • the TSP computer 110 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, or any other processor-based device.
  • the TSP computer 110 may further include one or more memory devices 112 , input/output (“I/O”) interface(s) 118 , and network interface(s) 119 .
  • I/O input/output
  • the memory 112 may be any computer-readable medium, coupled to the processor(s) 116 , such as RAM, ROM, and/or a removable storage device for storing data files and a database management system (“DBMS”) to facilitate management of data files and other data stored in the memory 112 and/or stored in one or more separate databases 138 .
  • the memory 112 may also store various program modules, such as an operating system (“OS”), a service provider interface 121 , a mobile network operator interface 122 , and a tokenization module 126 .
  • the OS may be, but is not limited to, Microsoft Windows®, Apple OSXTM, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system.
  • Each of the interfaces and modules 121 , 122 , 126 may comprise computer-executable program instructions or software, including a dedicated program, for receiving, storing, extracting, managing, processing, and analyzing communications associated with tokenization via any number of suitable networks, such as networks 170 and/or carrier networks 180 a, 180 b.
  • the tokenization module 126 may include any number of suitable software modules and/or applications that facilitate the provisioning and processing of tokenization requests.
  • a tokenization request may be received from a mobile device 150 a, 150 b via a suitable interface or gateway, and the tokenization request may be provided to the tokenization module 126 .
  • the tokenization module 126 may process the received request in order to identify, determine, and/or generate token information (e.g., a token, a token life cycle, etc.), and the tokenization module 126 may direct the communication of at least a portion of the token information to the mobile device 150 a, 150 b.
  • token information e.g., a token, a token life cycle, etc.
  • the tokenization module 126 may direct provision of token information and, as desired, data represented by the token information to a service provider 160 via one or more suitable interfaces and/or gateways.
  • data e.g., financial account data, other sensitive data, etc.
  • the tokens may be utilized by the mobile devices 150 a, 150 b and the service providers 160 to identify and/or access the data.
  • tokenization module 126 One example of the operations that may be performed by the tokenization module 126 is described in greater detail below with reference to FIG. 2 .
  • An MNO gateway 134 and associated MNO interface 122 are operable for providing a common point of integration between the tokenization server computer 110 and the multiple MNO computers 140 .
  • the MNO interface 122 is configured to communicate with each MNO according to the same common MNO message standard, as described further herein.
  • the MNO gateway 134 and associated MNO interface 122 are further operable to permit the tokenization server computer 110 to communicate with mobile devices 150 via a respective carrier network operated by each MNO.
  • a service provider gateway 133 and associated service provider interface 121 are operable for providing a common point of integration between the tokenization server computer 110 and the multiple service provider computers 160 .
  • the I/O interface(s) 118 may facilitate communication between the processor 116 and various I/O devices, such as a keyboard, mouse, printer, microphone, speaker, monitor, bar code reader/scanner, RFID reader, contactless reader, or Hardware Security Modules (“HSMs”) which facilitate secure key management (e.g., test key management for a variety of testing environments, etc.) and the like.
  • the network interface(s) 119 may take any of a number of forms, such as, but not limited to, a network interface card, a modem, a wireless network card, a cellular network card, or any other means operable for facilitating communications with one or more carrier networks 180 a, 180 b and/or other networks 170 .
  • the TSP computer 110 can communicate directly with mobile devices 150 a, 150 b via the carrier networks 180 a, 180 b, respectively, via network interface(s) 119 and/or via one or more of suitable Web servers 137 or the mobile network operator gateway 134 . It will be appreciated that the TSP computer 110 may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of the interfaces and modules, according to an example embodiment of the invention.
  • the MNO computers 140 a, 140 b may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, or any other processor-based device.
  • processors 146 a, 146 b each of the MNO computers 140 a, 140 b may further include one or more memory devices 142 a, 142 b, input/output (“I/O”) interface(s) 148 a, 148 b, and network interface(s) 149 a, 149 b.
  • the memory 142 a, 142 b may be any computer-readable medium, coupled to the processor(s) 146 , such as RAM, ROM, and/or a removable storage device for storing data files and a DBMS to facilitate management of data files and other data stored in the memory 142 a, 142 b and/or stored in one or more separate databases.
  • the memory 142 a, 142 b may also store various program modules, such as an operating system (“OS”), a communications module 144 a, 144 b, and an authentication module 145 a, 145 b.
  • OS operating system
  • the OS may be, but is not limited to, Microsoft Windows®, Apple OSXTM, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system.
  • the communications module 144 a, 144 b may comprise computer-executable program instructions or software, including a dedicated program, for facilitating communications with multiple mobile devices 150 a, 150 b operating on the respective carrier networks 180 a, 180 b, and for facilitating mobile device application provisioning and management via a common MNO messaging standard as implemented by the TSP computer 110 .
  • the authentication module 145 a, 145 b may comprise computer-executable program instructions or software, including a dedicated program, for facilitating the authentication of mobile devices 150 a, 150 b and/or the establishment of secure communications channels with mobile devices 150 a, 150 b.
  • a wide variety of authentication procedures may be utilized as desired by an authentication module 145 a, 145 b.
  • the I/O interface(s) 148 a, 148 b may facilitate communication between the processors 146 a, 146 b and various I/O devices, such as a keyboard, mouse, printer, microphone, speaker, monitor, bar code reader/scanner, RFID reader, and the like.
  • the network interface(s) 149 a, 149 b may take any of a number of forms, such as, but not limited to, a network interface card, a modem, a wireless network card, a cellular network card, or any other means operable for facilitating communications with one or more carrier networks 180 a, 180 b and/or other network 170 .
  • the MNO computers 140 a, 140 b may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of the communications module 144 a, 144 b, according to an example embodiment of the invention.
  • the mobile devices 150 a, 150 b may be any mobile processor-driven device, such as a mobile phone, radio, pager, laptop computer, handheld computer, PDA, and the like, or any other processor-based mobile device for facilitating communications over one or more carrier networks 180 a, 180 b.
  • each mobile device 150 a, 150 b may be registered with a specific MNO computer 140 a, 140 b for communicating via the respective carrier network 180 a, 180 b.
  • each of the mobile devices 150 a, 150 b may further include one or more memory devices 152 a, 152 b, input/output (“I/O”) interface(s) 158 a, 158 b, and network interface(s) 159 a, 159 b.
  • the memory 152 a, 152 b may be any computer-readable medium, coupled to the processor(s) 156 , such as RAM, ROM, and/or a removable storage device for storing data files.
  • the memory 152 a, 152 b may include any number of shared or general memories (e.g., memories that may be accessed by a wide variety of applications such as a mobile wallet) and/or any number of secure elements 155 a, 155 b configured to maintain mobile device applications and confidential data.
  • a secure element 155 a, 155 b may be configured to store key information, as well as certain identification information for the mobile device and the secure element 155 a, 155 b (e.g., card production life cycle (“CPLC”) information, etc.).
  • CPLC card production life cycle
  • a secure element 155 a, 155 b may store an authentication module or program utilized by a mobile device 150 a, 150 b to tag an/or encrypt communications output by the mobile device 150 a, 150 b and/or to decrypt communications received by the mobile device 150 a, 150 b.
  • the authentication module or an application stored on shared memory may be configured to generate tokenization requests and receive token information as described in greater detail below with reference to FIG. 2 .
  • the memory 152 a, 152 b may also store any number of data files 153 a, 153 b and/or various program modules, such as an operating system (“OS”), end user interface module(s), and a provisioning module.
  • the OS may be any mobile operating system, including proprietary operating systems by a mobile device manufacturer or mobile network operator, or third party software vendor mobile operating system, such as, but not limited to, Microsoft Windows CE®, Microsoft Windows Mobile®, Symbian OSTM, Apple iPhoneTM OS, RIM BlackBerry® OS, Palm OS® by ACCESS, or Google AndroidTM.
  • the provisioning module may comprise computer-executable program instructions or software, including a dedicated program, for facilitating mobile device application provisioning on general memory and/or on the secure elements 155 a, 155 b.
  • the secure elements 155 a, 155 b may refer to any computer-readable storage in the memory 152 and/or may refer to any securitized medium having memory, such as a Universal Integrated Circuit Card (“UICC”), Subscriber Identity Module (“SIM”), and the like.
  • the secure elements 155 a, 155 b may be operable with a RFID device or other NFC device associated with the mobile devices 150 a, 150 b.
  • the secure elements 155 a, 155 b may be a separate embedded secure element (e.g., smart card chip) or a separate element (e.g., removable memory card, a key fob; connected via Bluetooth, etc.).
  • a secure element chip may be embedded in a mobile device 150 a, 150 b separately from a general operation chip utilized by the mobile device 150 a, 150 b.
  • the secure elements 155 a, 155 b may include any suitable hardware and/or software, such as memory, processing components, and communications components.
  • the secure elements 155 a, 155 b may be configured to communicate with other elements of the mobile devices 150 a, 150 b, such as a general or shared memory chip associated with the mobile devices 150 a, 150 b.
  • a mobile wallet may be stored in shared memory, and a secure element 155 a, 155 b may be accessed to encrypt and/or decrypt transactions generated by and/or received by the mobile wallet.
  • a mobile device 150 a, 150 b may be configured to generate tokenization requests that are provided to the TSP computer 110 .
  • a dedicated tokenization application may be stored on a shared memory and/or the secure element 155 a, 155 b.
  • the authentication application or other provisioned application may also be configured to perform tokenization functions.
  • a tokenization situation or information to be tokenized may be identified, and a tokenization request may be prepared and communicated to the TSP computer 110 .
  • token information may be received from the TSP computer 110 , and the token information may be utilized to identify a token to be utilized in place of information represented by the token.
  • the token may then be utilized by the mobile device 150 a, 150 b or a user of the mobile device 150 a, 150 b to contact a service provider 160 and verify the identity of the device and/or user. In this regard, the security of the information represented by the token may be enhanced.
  • the I/O interface(s) 158 a, 158 b may facilitate communication between the processors 156 a, 156 b and various I/O devices, such as a keypad, touch screen, keyboard, mouse, printer, microphone, speaker, screen display, RFID device, NFC device, and the like.
  • the network interface(s) 159 a, 159 b may take any of a number of forms to permit wireless communications according to various communications standards, such as, but not limited to, Code Division Multiple Access (“CDMA”), Global System for Mobile Communication (“GSM”), Universal Wireless Communications (“UWC”), Universal Mobile Telecommunications System (“UMTS”), or General Packet Radio Service (“GPRS”) communication standards as may be implemented by one or more carrier networks 180 a, 180 b.
  • the network interfaces(s) 159 a, 159 b may further permit access to other networks 170 , such as via one or more carrier networks 180 a, 180 b providing Internet or other network access, or via Wi-Fi communications onto a Wi-Fi network.
  • the mobile devices 150 a, 150 b may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of the provisioning module 154 a, 154 b and other mobile communications, including voice communications, data communications, short message service (“SMS”), wireless application protocol (“WAP”), multimedia message service (“MMS”), Internet communications, other wireless communications, and the like, according to an example embodiment of the invention.
  • SMS short message service
  • WAP wireless application protocol
  • MMS multimedia message service
  • Internet communications other wireless communications, and the like
  • mobile devices 150 a, 150 b are illustrated in FIG. 1 , embodiments of the invention may be utilized in conjunction with a wide variety of other devices configured to communicate via the networks 170 and/or carrier networks 180 a, 180 b, such as personal computers and/or tablet computers. Indeed, embodiments of the invention are applicable to any operating environment in which sensitive data may be represented by tokens.
  • the service provider computers 160 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, or any other processor-based device.
  • a service provider computer 160 may be configured to provide a wide variety of services to a mobile device user, such as technical services and/or financial reporting services.
  • each of the service provider computers 160 may further include one or more memory devices 162 , input/output (“I/O”) interface(s) 168 , and network interface(s) 169 .
  • I/O input/output
  • the memory 162 may be any computer-readable medium, coupled to the processor(s) 166 , such as RAM, ROM, and/or a removable storage device for storing data files and a DBMS to facilitate management of data files and other data stored in the memory 162 and/or stored in one or more separate databases 175 (e.g., a database of received token information, etc.).
  • the memory 162 may also store various program modules, such as an operating system (“OS”) and a token management module 164 .
  • the OS may be, but is not limited to, Microsoft Windows®, Apple OSXTM, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system.
  • the token management module 164 may comprise computer-executable program instructions or software, including a dedicated program, for managing tokens and/or token information received from the TSP computer 110 , managing information represented by tokens, managing associations between tokens and other information, processing tokens received from mobile devices 150 a, 150 b in order to access stored information represented by the tokens, and/or verifying identity and/or authenticating the mobile devices 150 a, 150 b and/or mobile device users.
  • the I/O interface(s) 168 may facilitate communication between the processors 166 and various I/O devices, such as a keyboard, mouse, printer, microphone, speaker, monitor, bar code reader/scanner, RFID reader, and the like.
  • the network interface(s) 169 may take any of a number of forms, such as, but not limited to, a network interface card, a modem, a wireless network card, a cellular network card, or any other means operable for facilitating communications with the network 170 .
  • the service provider computer 160 may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of token verification and/or provide other functions to a mobile device or mobile device user (e.g., technical support functions, etc.).
  • the network 170 may include any telecommunication and/or data network, whether public, private, or a combination thereof, including a local area network, a wide area network, an intranet, an internet, the Internet, intermediate handheld data transfer devices, a publicly switched telephone network (“PSTN”), a cellular network, and/or any combination thereof and may be wired and/or wireless.
  • PSTN publicly switched telephone network
  • the network 170 may also allow for real time, near real time, off-line, and/or batch transactions to be transmitted between or among the TSP computer 110 , the MNO computer(s) 140 a, 140 b, the mobile devices 150 a, 150 b, and the service provider computers 160 . Due to network connectivity, various methodologies as described herein may be practiced in the context of distributed computing environments.
  • the network 170 may include a plurality of networks, each with devices such as gateways and routers for providing connectivity between or among networks 170 .
  • devices such as gateways and routers for providing connectivity between or among networks 170 .
  • dedicated communication links may be used to connect the various devices in accordance with an example embodiment.
  • the mobile carrier networks 180 a, 180 b may include any cellular telecommunication network, each operated by a respective mobile network operator.
  • the mobile carrier networks may be implemented to operate according to one or more wireless technology formats, including, but not limited to, CDMA, GSM, UWC, UMTS, GPRS, and/or any “generation” or version thereof.
  • each mobile device 150 a, 150 b is configured to operate primarily on a certain carrier network 180 a, 180 b as operated by the mobile network operator with which the mobile device end user has an agreement and with which the mobile device is registered. It is appreciated, however, that, according to various embodiments, mobile devices 150 a, 150 b and carrier networks 180 a, 180 b may be configured to permit interoperability of mobile devices on non-registered carrier networks 180 a, 180 b.
  • each of the memories and data storage devices can store data and information for subsequent retrieval.
  • the system 100 can store various received or collected information in memory or a database associated with one or more of the TSP computer(s) 110 , the MNO computer(s) 140 a, 140 b, the mobile devices 150 a, 150 b, and/or the service provider computer(s) 160 .
  • the memories and databases can be in communication with each other and/or other databases, such as a centralized database, or other types of data storage devices.
  • data or information stored in a memory or a database may be transmitted to a centralized database capable of receiving data, information, or data records from more than one database or other data storage devices.
  • the databases shown can be integrated or distributed into any number of databases or other data storage devices.
  • Suitable processors such as the processors 116 , 146 a, 146 b, 151 a, 151 b, 166 , may comprise a microprocessor, an application-specific integrated circuit (“ASIC”), and/or state machine.
  • Example processors can be those provided by Intel Corporation (Santa Clara, Calif.), AMD Corporation (Sunnyvale, Calif.), and Motorola Corporation (Schaumburg, Ill.).
  • one or more of the computers can be configured as a multi-processor computer having multiple processors 116 , 146 a, 146 b, 151 a, 151 b, 166 providing parallel and/or redundant processing capabilities.
  • Such processors comprise, or may be in communication with, media, for example, computer-readable media, which stores instructions that, when executed by the processor, cause the processor to perform the elements described herein.
  • Computer-readable media include, but are not limited to, an electronic, optical, magnetic, or other storage or transmission device capable of providing a processor with computer-readable instructions.
  • suitable media include, but are not limited to, a floppy disk, pen drive, CD-ROM, DVD, magnetic disk, memory chip, ROM, RAM, EPROM, EEPROM, a configured processor, all optical media, all magnetic tape or other magnetic media, or any other medium from which a computer processor can read instructions.
  • various other forms of computer-readable media may transmit or carry instructions to a computer, including a router, gateway, private or public network, or other transmission device or channel, both wired and wireless.
  • the instructions may comprise code from any computer-programming language, including but not limited to, assembly, C, C++, C#, Visual Basic, Java, Python, Perl, JavaScript, GPSS, LISP, SAS, Parlay, JAIN, or Open Mobile Architecture.
  • FIG. 1 The system 100 shown in and described with respect to FIG. 1 is provided by way of example only. Numerous other operating environments, system architectures, and device configurations are possible. Other system embodiments can include fewer or greater numbers of components and may incorporate some or all of the functionality described with respect to the system components shown in FIG. 1 . Accordingly, embodiments of the invention should not be construed as being limited to any particular operating environment, system architecture, or device configuration.
  • FIG. 2 illustrates a flow diagram of an example method 200 for communicating a token to a mobile device, according to an example embodiment of the invention.
  • the method 400 may be performed by a suitable tokenization system, such as the system 100 illustrated in FIG. 1 .
  • the method 200 may begin at block 205 .
  • information to be represented by a token may be identified.
  • a tokenization request may be received from a mobile device, such as one of the mobile devices 150 a, 150 b illustrated in FIG. 1 .
  • the received tokenization request may be evaluated or analyzed in order to determine a type of tokenization situation, such as a customer support situation, a balance reporting situation, or a transaction situation, and the information to be represented by the token (e.g., financial account information, etc.) may be identified based at least in part upon the determined type of tokenization situation.
  • an indicator of the information to be represented by a token may be included in a received tokenization request.
  • a type of token for representing the information may be identified.
  • a wide variety of different types of tokens may be utilized as desired in various embodiments of the invention.
  • a type of token to be utilized may be determined based at least in part upon the information to be tokenized, the tokenization situation, preferences of a service provider to whom the token will be communicated, and/or preferences associated with the mobile device and/or a mobile device user.
  • a wide variety of suitable techniques may be utilized as desired to generate a token. For example, a token may be simply identified as a next unused sequential number.
  • a token may be derived based upon a wide variety of combinations of base level information and/or other information, such as information associated with the mobile device (e.g., a device identifier, etc.) and/or a secure element associated with the mobile device (e.g., CPLC data, etc.).
  • information associated with the mobile device e.g., a device identifier, etc.
  • a secure element associated with the mobile device e.g., CPLC data, etc.
  • a lifespan for a token may be determined.
  • an amount of time during which the token may be utilized and/or presented to a service provider may be limited.
  • the type of token or tokenization situation may be taken into account when determining a token lifespan. For example, a relatively short (e.g., ten minutes, etc.) lifespan may be utilized for a transaction token while a relatively longer (e.g., one hour, one day, etc.) lifespan is utilized for a technical support process.
  • a token may be generated or identified.
  • the token may be representative of the information to be tokenized.
  • a wide variety of different types of tokens and/or token generation techniques may be utilized to generate or identify a token.
  • the token may be provided to the mobile device at block 225 in response to the tokenization request.
  • base level information and/or instructions for independently identifying or generating the token may be communicated to the mobile device.
  • a base level number and/or an instruction for deriving a token utilizing the base level number and device identifying information may be communicated to the mobile device.
  • an identifier of one of a series of tokens stored on the mobile device may be communicated.
  • the token and/or the information represented by the token may be provided to another entity, such as one of the service provider computers 160 illustrated in FIG. 1 .
  • the token and/or information represented by the token may be stored by a service provider and utilized to facilitate a subsequent authentication and/or validation of the mobile device and/or mobile device user.
  • the token may be stored for a subsequent comparison to a token received from the mobile device or mobile device user.
  • the method 200 may end following block 230 .
  • FIG. 3 illustrates a flow diagram of an example method 400 for utilizing a token in conjunction with a mobile device (or other device), according to an example embodiment of the invention.
  • the method 300 may be performed by a suitable mobile device, such as one of the mobile devices 150 a, 150 b illustrated in FIG. 1 .
  • the method 300 may begin at block 305 .
  • a situation in which a token will be utilized to represent information may be identified.
  • a tokenization situation may be identified based upon the receipt of user input. For example, a user may request the initiation of a transaction, and a tokenization situation may be identified based upon the received request.
  • a tokenization situation may be automatically identified by a mobile device based upon the triggering of any number of predetermined criteria or conditions. For example, an error may be identified by the mobile device, and a service request tokenization situation may be identified.
  • a tokenization request may be prepare or generated.
  • the tokenization request may then be communicated to a suitable tokenization service provider, such as the TSP computer 110 illustrated in FIG. 1 .
  • a suitable tokenization service provider such as the TSP computer 110 illustrated in FIG. 1 .
  • a wide variety of information may be included in the tokenization request as desired in various embodiments of the invention, including but not limited to, an identifier of a type of tokenization situation, identification information for the mobile device and/or mobile device secure element, and/or any number of user preferences for generating a token or token information.
  • the tokenization request may be processed by the TSP computer 110 , and token information may be returned to the mobile device.
  • the token information may be received at block 315 .
  • the token information may include a wide variety of different types of information.
  • the token information may include a generated token.
  • the token information may include an identifier of a token to be utilized by the mobile device, such as a numerical identifier of a stored token to be utilized.
  • the token information may include data and/or instructions (e.g., base level data and/or algorithms, etc.) for generating or deriving a token by the mobile device.
  • a determination may be made as to whether a token was received from the TSP computer 110 . If it is determined at block 320 that a token has been received, then operations may continue at block 330 , and the received token may be identified as a token to be utilized to represent the information. If, however, it is determined at block 320 that a token has not been received, then operations may continue at block 325 , and the mobile device may independently identify, generate, or derive a token to be utilized. For example, received token information may be processed in order to derive or identify a token. Operations may then continue at block 330 and the identified or derived token may be identified as a token to be utilized to represent the information.
  • the token may be provided to another entity or service provider in place of the information represented by the token.
  • the security of the represented information may be enhanced.
  • a wide variety of suitable techniques may be utilized to provide the token to a service provider.
  • the mobile device may provide the token via a suitable network connection and/or via any number of suitable Web sites or graphical user interfaces hosted by the service provider.
  • a mobile device user may provide the token to the service provider via a telephone voice connection, by entering the token via touch tone dialing or voice recognition, and/or by entering the token via a suitable Web form provided by the service provider.
  • the service provider may compare the received token to a token previously received from the TSP computer 110 .
  • the service provider may verify the identity of the mobile device and/or user.
  • the service provider may access the information represented by the token (e.g., account information, etc.) without the information being communicated from the mobile device or stored one a shared memory of the mobile device.
  • the service provider may request additional information from the mobile device or mobile device user in order to further authenticate the mobile device or mobile device user.
  • a mobile device user may provide a service token to a service provider representative in order to facilitate the service provider representative accessing account information for the mobile device user.
  • the service provider representative may then request additional information from the user, such as name, address, and/or security question information, in order to authenticate the user.
  • the method 300 may end following block 335 .
  • the operations described and shown in the methods 200 and 300 of FIGS. 2-3 may be carried out or performed in any suitable order as desired in various embodiments of the invention. Additionally, in certain embodiments, at least a portion of the operations may be carried out in parallel. Furthermore, in certain embodiments, less than or more than the operations described in FIGS. 2-3 may be performed.
  • These computer-executable program instructions may be loaded onto a special purpose computer or other particular machine, a processor, or other programmable data processing apparatus to produce a particular machine, such that the instructions that execute on the computer, processor, or other programmable data processing apparatus create means for implementing one or more functions specified in the flow diagram block or blocks.
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means that implement one or more functions specified in the flow diagram block or blocks.
  • embodiments of the invention may provide for a computer program product, comprising a computer-usable medium having a computer-readable program code or program instructions embodied therein, said computer-readable program code adapted to be executed to implement one or more functions specified in the flow diagram block or blocks.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational elements or steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide elements or steps for implementing the functions specified in the flow diagram block or blocks.
  • blocks of the block diagrams and flow diagrams support combinations of means for performing the specified functions, combinations of elements or steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and flow diagrams, can be implemented by special purpose, hardware-based computer systems that perform the specified functions, elements or steps, or combinations of special purpose hardware and computer instructions.

Abstract

Embodiments of the invention can provide systems and methods for tokenizing financial information associated with mobile device transactions. According to one example embodiment of the invention, a method for providing tokens to devices can be provided. The method can include receiving, from a device, a request for a token to represent financial information; identifying, in response to the request, token information associated with the token; providing at least a portion of the token information to the device; and providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device.

Description

    RELATED APPLICATION
  • This application claims priority to U.S. Ser. No. 61/490,501, titled “Trusted Service Manager,” filed on May 26, 2011, the contents of which are incorporated herein by reference.
  • FIELD OF THE INVENTION
  • Embodiments of the invention relate generally to mobile device transactions, and more specifically to systems and methods for tokenizing financial information associated with mobile device transactions.
  • BACKGROUND OF THE INVENTION
  • Mobile devices, such as cell phones, personal digital assistants (“PDAs”), smart phones, and other similar devices, have increasingly been utilized to provide additional functionality beyond traditional voice communications. One component of enabling the mobile devices to support these additional functionalities includes installing software applications on the mobile devices. Mobile device applications can facilitate a variety of services performed by or with the mobile devices, including payment applications (e.g., prepaid, credit, debit, etc.), loyalty or incentive applications, transportation payment applications, access control applications, entertainment applications, and the like. Given the sensitive nature of data that may be utilized in association with these additional applications, mobile devices may make use of secure memory elements configured to store sensitive data, such as account information.
  • In many situations, a user of a mobile device may wish to provide sensitive data to a service provider for authentication purposes or other transaction purposes. For example, a user may wish to provide a credit card account number to a service provider during a service call. However, because the shared memory of the mobile device is inherently insecure, the sensitive data can be exposed to security attacks, such as side channel attacks, Trojan application, and/or input sniffers, if the sensitive data is moved to a shared memory of the mobile device or communicated to a service provider by the mobile device. Accordingly, there is an opportunity for improving the security of financial information and/or other sensitive data by tokenizing the data.
  • BRIEF DESCRIPTION OF THE INVENTION
  • Embodiments of the invention may provide systems and methods for tokenizing financial information associated with mobile device transactions. According to one example embodiment of the invention, a method for providing tokens to devices can be provided. The method can include receiving, from a device, a request for a token to represent financial information; identifying, in response to the request, token information associated with the token; providing at least a portion of the token information to the device; and providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device. In certain embodiments, one or more operations can be performed by one or more computers associated with a service provider.
  • According to another embodiment, a system for providing tokens to devices can be provided. The system may include at least one memory and at least one processor. The at least one memory may be configured to store computer-executable instructions. The at least one processor may be configured to receive, from a device, a request for a token to represent financial information; identify, in response to the request, token information associated with the token; provide at least a portion of the token information to the device; and provide the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device. In certain embodiments, one or more operations can be performed by one or more computers associated with a service provider.
  • According to yet another embodiment, a method can be provided. The method can include receiving, from a mobile device, a request for a token to represent financial information; identifying, in response to the request, token information associated with the token; providing at least a portion of the token information to the mobile device; and providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token received from one of the mobile device or a user of the mobile device. In certain embodiments, one or more operations can be performed by one or more computers associated with a service provider.
  • According to another embodiment, a system for providing tokens to devices can be provided. The system may include at least one memory and at least one processor. The at least one memory may be configured to store computer-executable instructions. The at least one processor may be configured to receive, from a mobile device, a request for a token to represent financial information; identify, in response to the request, token information associated with the token; provide at least a portion of the token information to the mobile device; and provide the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token received from one of the mobile device or a user of the mobile device. In certain embodiments, one or more operations can be performed by one or more computers associated with a service provider.
  • Additional systems, methods, apparatus, features, and aspects are realized through the techniques of various embodiments of the invention. Other embodiments and aspects of the invention are described in detail herein and are considered a part of the claimed invention. Other advantages and features can be understood with reference to the description and to the drawings.
  • BRIEF DESCRIPTION OF THE FIGURES
  • FIG. 1 illustrates a block diagram of an example tokenization system that may be utilized in accordance with various embodiments of the invention.
  • FIG. 2 illustrates a flow diagram of an example process for communicating a token to a mobile device, according to an example embodiment of the invention.
  • FIG. 3 illustrates a flow diagram of an example process for utilizing a token in conjunction with a mobile device, according to an example embodiment of the invention.
  • DETAILED DESCRIPTION
  • Various embodiments of the invention are directed to the tokenization of information in association with device transactions. In other words, various embodiments of the invention are directed to the generation of tokens to represent sensitive data, such as financial account data and/or transaction data. Generated tokens may then be utilized by a device, such as a mobile device, in order to reference a transaction and/or authenticate the user. In one example embodiment of the invention, a device may identify a situation in which a token will be utilized to represent sensitive data. For example, a service call situation in which an account number is desired by a technician may be identified as a situation in which a token will be utilized to represent the account number. As other examples, a balance reporting situation or a transaction situation may be identified as situations in which tokens will be utilized. In certain embodiments, a situation may be identified by the device based upon the receipt of user input. For example, a user may request a service call. In other embodiments, a situation may be identified by the device based upon the processing of data, such as transaction data. For example, the device may identify a transaction error and automatically trigger a service call situation.
  • Once a desired tokenization situation has been identified, a tokenization request may be prepared or generated by the device, and the tokenization request may be communicated to a tokenization service provider. A wide variety of information may be included in the request, including but not limited to, a type associated with the desired situation (e.g., a service call, a balance reporting situation, a transaction, etc.), an identifier of information to be tokenized, and/or an identifier of a service provider or other party to which a token will be communicated. The tokenization service provider may process the request in order to generate token information, and the generated token information may be provided to the device. In certain embodiments, the tokenization service provider may generate a token that is returned to the requesting device. In other embodiments, the tokenization service provider may generate a token and determine information that may be utilized by the device to independent identify or generate a token. For example, the tokenization service provider may identify an algorithm that may be utilized by the device to generate a token utilizing a wide variety of information provided by the service provider and/or device information (e.g., an identifier of a mobile device secure element, card production life cycle information, etc.). As another example, the tokenization service provider may determine a token number or other identifier and provide the identifier to a device to facilitate a device selection of a token generated by the device (e.g., a first token, a fourth token, etc.). Indeed, a wide variety of token information may be prepared by the tokenization service provider and communicated to the requesting device in order to facilitate the identification of a token by the device.
  • In addition to returning token information to the requesting device, the tokenization service provider may additionally provide token information (e.g., a token, etc.) to another service provider or entity. For example, the tokenization service provider may provide token information to a service provider that handles technical service calls or to a transaction service provider. The recipient service provider may utilize the received token information in order to authenticate the device and/or to verify the identity of a mobile device user. For example, the recipient service provider may independently receive tokens from both the tokenization service provider and the device (or a user of the device), and the recipient service provider may compare the tokens in order to verify the identity of the device or device user. Additionally, in certain embodiments, the tokenization service provider may also communicate the sensitive data (e.g., financial account number, etc.) that is represented by the token to the recipient service provider. As desired, secure communications networks and/or other communications means may be utilized to communicate information to the recipient service provider. Once the two tokens have been matched by the recipient service provider, the received sensitive data may be utilized by the recipient service provider. As a result of the use of tokens, the storage of sensitive data on a shared or general memory of the device may be reduced and/or avoided. In this regard, security risks associated with the data may be reduced.
  • Various embodiments of the invention utilize trusted service management functionality, which may be implemented by the tokenization service provider, to facilitate integration between multiple service providers and multiple mobile devices operating on any number of carrier networks, each operated by a different mobile network operator (“MNO”). In certain embodiments, a tokenization service provider may be a third party entity strategically positioned to provide tokenization services.
  • Embodiments of the invention now will be described more fully hereinafter with reference to the accompanying drawings, in which embodiments of the invention are shown. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements throughout.
  • FIG. 1 represents a block diagram of an example system 100 for providing tokenization services, according to one embodiment of the invention. As shown in FIG. 1, a tokenization service provider (“TSP”) computer 110; multiple mobile network operator (“MNO”) computers 140 a, 140 b; multiple mobile devices 150 a, 150 b; and multiple service provider computers 160 may be in communication via any number of networks 170 and/or multiple carrier networks 180 a, 180 b, each of the carrier networks 180 a, 180 b being associated with a respective MNO computer 140 a, 140 b. Each of these components will now be discussed in further detail.
  • First, the TSP computer 110 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, or any other processor-based device. In addition to having one or more processors 116, the TSP computer 110 may further include one or more memory devices 112, input/output (“I/O”) interface(s) 118, and network interface(s) 119. The memory 112 may be any computer-readable medium, coupled to the processor(s) 116, such as RAM, ROM, and/or a removable storage device for storing data files and a database management system (“DBMS”) to facilitate management of data files and other data stored in the memory 112 and/or stored in one or more separate databases 138. The memory 112 may also store various program modules, such as an operating system (“OS”), a service provider interface 121, a mobile network operator interface 122, and a tokenization module 126. The OS may be, but is not limited to, Microsoft Windows®, Apple OSX™, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system. Each of the interfaces and modules 121, 122, 126 may comprise computer-executable program instructions or software, including a dedicated program, for receiving, storing, extracting, managing, processing, and analyzing communications associated with tokenization via any number of suitable networks, such as networks 170 and/or carrier networks 180 a, 180 b.
  • The tokenization module 126 may include any number of suitable software modules and/or applications that facilitate the provisioning and processing of tokenization requests. In one example operation, a tokenization request may be received from a mobile device 150 a, 150 b via a suitable interface or gateway, and the tokenization request may be provided to the tokenization module 126. The tokenization module 126 may process the received request in order to identify, determine, and/or generate token information (e.g., a token, a token life cycle, etc.), and the tokenization module 126 may direct the communication of at least a portion of the token information to the mobile device 150 a, 150 b. Additionally, the tokenization module 126 may direct provision of token information and, as desired, data represented by the token information to a service provider 160 via one or more suitable interfaces and/or gateways. In this regard, a wide variety of data (e.g., financial account data, other sensitive data, etc.) may be represented by tokens, and the tokens may be utilized by the mobile devices 150 a, 150 b and the service providers 160 to identify and/or access the data.
  • One example of the operations that may be performed by the tokenization module 126 is described in greater detail below with reference to FIG. 2.
  • An MNO gateway 134 and associated MNO interface 122 are operable for providing a common point of integration between the tokenization server computer 110 and the multiple MNO computers 140. According to one embodiment, the MNO interface 122 is configured to communicate with each MNO according to the same common MNO message standard, as described further herein. Moreover, according to various embodiments, the MNO gateway 134 and associated MNO interface 122 are further operable to permit the tokenization server computer 110 to communicate with mobile devices 150 via a respective carrier network operated by each MNO. In a similar manner, a service provider gateway 133 and associated service provider interface 121 are operable for providing a common point of integration between the tokenization server computer 110 and the multiple service provider computers 160.
  • Still referring to the TSP computer 110, the I/O interface(s) 118 may facilitate communication between the processor 116 and various I/O devices, such as a keyboard, mouse, printer, microphone, speaker, monitor, bar code reader/scanner, RFID reader, contactless reader, or Hardware Security Modules (“HSMs”) which facilitate secure key management (e.g., test key management for a variety of testing environments, etc.) and the like. The network interface(s) 119 may take any of a number of forms, such as, but not limited to, a network interface card, a modem, a wireless network card, a cellular network card, or any other means operable for facilitating communications with one or more carrier networks 180 a, 180 b and/or other networks 170. Indeed, the TSP computer 110 can communicate directly with mobile devices 150 a, 150 b via the carrier networks 180 a, 180 b, respectively, via network interface(s) 119 and/or via one or more of suitable Web servers 137 or the mobile network operator gateway 134. It will be appreciated that the TSP computer 110 may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of the interfaces and modules, according to an example embodiment of the invention.
  • Second, the MNO computers 140 a, 140 b may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, or any other processor-based device. In addition to having one or more processors 146 a, 146 b, each of the MNO computers 140 a, 140 b may further include one or more memory devices 142 a, 142 b, input/output (“I/O”) interface(s) 148 a, 148 b, and network interface(s) 149 a, 149 b. The memory 142 a, 142 b may be any computer-readable medium, coupled to the processor(s) 146, such as RAM, ROM, and/or a removable storage device for storing data files and a DBMS to facilitate management of data files and other data stored in the memory 142 a, 142 b and/or stored in one or more separate databases. The memory 142 a, 142 b may also store various program modules, such as an operating system (“OS”), a communications module 144 a, 144 b, and an authentication module 145 a, 145 b. The OS may be, but is not limited to, Microsoft Windows®, Apple OSX™, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system. The communications module 144 a, 144 b may comprise computer-executable program instructions or software, including a dedicated program, for facilitating communications with multiple mobile devices 150 a, 150 b operating on the respective carrier networks 180 a, 180 b, and for facilitating mobile device application provisioning and management via a common MNO messaging standard as implemented by the TSP computer 110. The authentication module 145 a, 145 b may comprise computer-executable program instructions or software, including a dedicated program, for facilitating the authentication of mobile devices 150 a, 150 b and/or the establishment of secure communications channels with mobile devices 150 a, 150 b. A wide variety of authentication procedures may be utilized as desired by an authentication module 145 a, 145 b.
  • Still referring to each MNO computer 140 a, 140 b, the I/O interface(s) 148 a, 148 b may facilitate communication between the processors 146 a, 146 b and various I/O devices, such as a keyboard, mouse, printer, microphone, speaker, monitor, bar code reader/scanner, RFID reader, and the like. The network interface(s) 149 a, 149 b may take any of a number of forms, such as, but not limited to, a network interface card, a modem, a wireless network card, a cellular network card, or any other means operable for facilitating communications with one or more carrier networks 180 a, 180 b and/or other network 170. It will be appreciated that the MNO computers 140 a, 140 b may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of the communications module 144 a, 144 b, according to an example embodiment of the invention.
  • Third, the mobile devices 150 a, 150 b may be any mobile processor-driven device, such as a mobile phone, radio, pager, laptop computer, handheld computer, PDA, and the like, or any other processor-based mobile device for facilitating communications over one or more carrier networks 180 a, 180 b. For example, each mobile device 150 a, 150 b may be registered with a specific MNO computer 140 a, 140 b for communicating via the respective carrier network 180 a, 180 b. In addition to having one or more processors 156 a, 156 b, each of the mobile devices 150 a, 150 b may further include one or more memory devices 152 a, 152 b, input/output (“I/O”) interface(s) 158 a, 158 b, and network interface(s) 159 a, 159 b. The memory 152 a, 152 b may be any computer-readable medium, coupled to the processor(s) 156, such as RAM, ROM, and/or a removable storage device for storing data files. The memory 152 a, 152 b may include any number of shared or general memories (e.g., memories that may be accessed by a wide variety of applications such as a mobile wallet) and/or any number of secure elements 155 a, 155 b configured to maintain mobile device applications and confidential data. In certain embodiments, a secure element 155 a, 155 b may be configured to store key information, as well as certain identification information for the mobile device and the secure element 155 a, 155 b (e.g., card production life cycle (“CPLC”) information, etc.). In certain embodiments, a secure element 155 a, 155 b may store an authentication module or program utilized by a mobile device 150 a, 150 b to tag an/or encrypt communications output by the mobile device 150 a, 150 b and/or to decrypt communications received by the mobile device 150 a, 150 b. As desired, the authentication module or an application stored on shared memory may be configured to generate tokenization requests and receive token information as described in greater detail below with reference to FIG. 2.
  • The memory 152 a, 152 b may also store any number of data files 153 a, 153 b and/or various program modules, such as an operating system (“OS”), end user interface module(s), and a provisioning module. The OS may be any mobile operating system, including proprietary operating systems by a mobile device manufacturer or mobile network operator, or third party software vendor mobile operating system, such as, but not limited to, Microsoft Windows CE®, Microsoft Windows Mobile®, Symbian OS™, Apple iPhone™ OS, RIM BlackBerry® OS, Palm OS® by ACCESS, or Google Android™. The provisioning module may comprise computer-executable program instructions or software, including a dedicated program, for facilitating mobile device application provisioning on general memory and/or on the secure elements 155 a, 155 b. According to various embodiments, the secure elements 155 a, 155 b may refer to any computer-readable storage in the memory 152 and/or may refer to any securitized medium having memory, such as a Universal Integrated Circuit Card (“UICC”), Subscriber Identity Module (“SIM”), and the like. In one example, the secure elements 155 a, 155 b may be operable with a RFID device or other NFC device associated with the mobile devices 150 a, 150 b. It is also appreciated that the secure elements 155 a, 155 b may be a separate embedded secure element (e.g., smart card chip) or a separate element (e.g., removable memory card, a key fob; connected via Bluetooth, etc.). For example, a secure element chip may be embedded in a mobile device 150 a, 150 b separately from a general operation chip utilized by the mobile device 150 a, 150 b. In certain embodiments, the secure elements 155 a, 155 b may include any suitable hardware and/or software, such as memory, processing components, and communications components. In certain embodiments, the secure elements 155 a, 155 b may be configured to communicate with other elements of the mobile devices 150 a, 150 b, such as a general or shared memory chip associated with the mobile devices 150 a, 150 b. For example, a mobile wallet may be stored in shared memory, and a secure element 155 a, 155 b may be accessed to encrypt and/or decrypt transactions generated by and/or received by the mobile wallet.
  • In certain embodiments, a mobile device 150 a, 150 b may be configured to generate tokenization requests that are provided to the TSP computer 110. For example, a dedicated tokenization application may be stored on a shared memory and/or the secure element 155 a, 155 b. As another example, the authentication application or other provisioned application may also be configured to perform tokenization functions. In operation, a tokenization situation or information to be tokenized may be identified, and a tokenization request may be prepared and communicated to the TSP computer 110. In response to the tokenization request, token information may be received from the TSP computer 110, and the token information may be utilized to identify a token to be utilized in place of information represented by the token. The token may then be utilized by the mobile device 150 a, 150 b or a user of the mobile device 150 a, 150 b to contact a service provider 160 and verify the identity of the device and/or user. In this regard, the security of the information represented by the token may be enhanced.
  • One example of the operations that may be performed by a mobile device 150 a, 150 b to facilitate tokenization is described in greater detail below with reference to FIG. 3.
  • Still referring to each mobile device 150 a, 150 b, the I/O interface(s) 158 a, 158 b may facilitate communication between the processors 156 a, 156 b and various I/O devices, such as a keypad, touch screen, keyboard, mouse, printer, microphone, speaker, screen display, RFID device, NFC device, and the like. The network interface(s) 159 a, 159 b may take any of a number of forms to permit wireless communications according to various communications standards, such as, but not limited to, Code Division Multiple Access (“CDMA”), Global System for Mobile Communication (“GSM”), Universal Wireless Communications (“UWC”), Universal Mobile Telecommunications System (“UMTS”), or General Packet Radio Service (“GPRS”) communication standards as may be implemented by one or more carrier networks 180 a, 180 b. The network interfaces(s) 159 a, 159 b may further permit access to other networks 170, such as via one or more carrier networks 180 a, 180 b providing Internet or other network access, or via Wi-Fi communications onto a Wi-Fi network. It will be appreciated that the mobile devices 150 a, 150 b may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of the provisioning module 154 a, 154 b and other mobile communications, including voice communications, data communications, short message service (“SMS”), wireless application protocol (“WAP”), multimedia message service (“MMS”), Internet communications, other wireless communications, and the like, according to an example embodiment of the invention.
  • Although mobile devices 150 a, 150 b are illustrated in FIG. 1, embodiments of the invention may be utilized in conjunction with a wide variety of other devices configured to communicate via the networks 170 and/or carrier networks 180 a, 180 b, such as personal computers and/or tablet computers. Indeed, embodiments of the invention are applicable to any operating environment in which sensitive data may be represented by tokens.
  • Fourth, the service provider computers 160 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, or any other processor-based device. A service provider computer 160 may be configured to provide a wide variety of services to a mobile device user, such as technical services and/or financial reporting services. In addition to having one or more processors 166, each of the service provider computers 160 may further include one or more memory devices 162, input/output (“I/O”) interface(s) 168, and network interface(s) 169. The memory 162 may be any computer-readable medium, coupled to the processor(s) 166, such as RAM, ROM, and/or a removable storage device for storing data files and a DBMS to facilitate management of data files and other data stored in the memory 162 and/or stored in one or more separate databases 175 (e.g., a database of received token information, etc.). The memory 162 may also store various program modules, such as an operating system (“OS”) and a token management module 164. The OS may be, but is not limited to, Microsoft Windows®, Apple OSX™, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system. The token management module 164 may comprise computer-executable program instructions or software, including a dedicated program, for managing tokens and/or token information received from the TSP computer 110, managing information represented by tokens, managing associations between tokens and other information, processing tokens received from mobile devices 150 a, 150 b in order to access stored information represented by the tokens, and/or verifying identity and/or authenticating the mobile devices 150 a, 150 b and/or mobile device users.
  • Still referring to each service provider computer 160 the I/O interface(s) 168 may facilitate communication between the processors 166 and various I/O devices, such as a keyboard, mouse, printer, microphone, speaker, monitor, bar code reader/scanner, RFID reader, and the like. The network interface(s) 169 may take any of a number of forms, such as, but not limited to, a network interface card, a modem, a wireless network card, a cellular network card, or any other means operable for facilitating communications with the network 170. It will be appreciated that the service provider computer 160 may be implemented on a particular machine, which may include a computer that is designed, customized, configured, or programmed to perform at least one or more functions of token verification and/or provide other functions to a mobile device or mobile device user (e.g., technical support functions, etc.).
  • The network 170 may include any telecommunication and/or data network, whether public, private, or a combination thereof, including a local area network, a wide area network, an intranet, an internet, the Internet, intermediate handheld data transfer devices, a publicly switched telephone network (“PSTN”), a cellular network, and/or any combination thereof and may be wired and/or wireless. The network 170 may also allow for real time, near real time, off-line, and/or batch transactions to be transmitted between or among the TSP computer 110, the MNO computer(s) 140 a, 140 b, the mobile devices 150 a, 150 b, and the service provider computers 160. Due to network connectivity, various methodologies as described herein may be practiced in the context of distributed computing environments. It will also be appreciated that the network 170 may include a plurality of networks, each with devices such as gateways and routers for providing connectivity between or among networks 170. Instead of, or in addition to, a network 170, dedicated communication links may be used to connect the various devices in accordance with an example embodiment.
  • The mobile carrier networks 180 a, 180 b may include any cellular telecommunication network, each operated by a respective mobile network operator. The mobile carrier networks may be implemented to operate according to one or more wireless technology formats, including, but not limited to, CDMA, GSM, UWC, UMTS, GPRS, and/or any “generation” or version thereof. Accordingly, in one embodiment, each mobile device 150 a, 150 b is configured to operate primarily on a certain carrier network 180 a, 180 b as operated by the mobile network operator with which the mobile device end user has an agreement and with which the mobile device is registered. It is appreciated, however, that, according to various embodiments, mobile devices 150 a, 150 b and carrier networks 180 a, 180 b may be configured to permit interoperability of mobile devices on non-registered carrier networks 180 a, 180 b.
  • Generally, each of the memories and data storage devices, such as the memories 112, 142 a, 142 b, 152 a, 152 b, 162 and the databases 138, 175 and/or any other memory and data storage device, can store data and information for subsequent retrieval. In this manner, the system 100 can store various received or collected information in memory or a database associated with one or more of the TSP computer(s) 110, the MNO computer(s) 140 a, 140 b, the mobile devices 150 a, 150 b, and/or the service provider computer(s) 160. The memories and databases can be in communication with each other and/or other databases, such as a centralized database, or other types of data storage devices. When needed, data or information stored in a memory or a database may be transmitted to a centralized database capable of receiving data, information, or data records from more than one database or other data storage devices. In other embodiments, the databases shown can be integrated or distributed into any number of databases or other data storage devices.
  • Suitable processors, such as the processors 116, 146 a, 146 b, 151 a, 151 b, 166, may comprise a microprocessor, an application-specific integrated circuit (“ASIC”), and/or state machine. Example processors can be those provided by Intel Corporation (Santa Clara, Calif.), AMD Corporation (Sunnyvale, Calif.), and Motorola Corporation (Schaumburg, Ill.). According to various embodiments, one or more of the computers can be configured as a multi-processor computer having multiple processors 116, 146 a, 146 b, 151 a, 151 b, 166 providing parallel and/or redundant processing capabilities. Such processors comprise, or may be in communication with, media, for example, computer-readable media, which stores instructions that, when executed by the processor, cause the processor to perform the elements described herein. Embodiments of computer-readable media include, but are not limited to, an electronic, optical, magnetic, or other storage or transmission device capable of providing a processor with computer-readable instructions. Other examples of suitable media include, but are not limited to, a floppy disk, pen drive, CD-ROM, DVD, magnetic disk, memory chip, ROM, RAM, EPROM, EEPROM, a configured processor, all optical media, all magnetic tape or other magnetic media, or any other medium from which a computer processor can read instructions. Also, various other forms of computer-readable media may transmit or carry instructions to a computer, including a router, gateway, private or public network, or other transmission device or channel, both wired and wireless. The instructions may comprise code from any computer-programming language, including but not limited to, assembly, C, C++, C#, Visual Basic, Java, Python, Perl, JavaScript, GPSS, LISP, SAS, Parlay, JAIN, or Open Mobile Architecture.
  • The system 100 shown in and described with respect to FIG. 1 is provided by way of example only. Numerous other operating environments, system architectures, and device configurations are possible. Other system embodiments can include fewer or greater numbers of components and may incorporate some or all of the functionality described with respect to the system components shown in FIG. 1. Accordingly, embodiments of the invention should not be construed as being limited to any particular operating environment, system architecture, or device configuration.
  • According to an aspect of the invention, methods for representing data or information by tokens may be provided. In this regard, the security of sensitive data may be enhanced while tokens that represent the data are communicated. FIG. 2 illustrates a flow diagram of an example method 200 for communicating a token to a mobile device, according to an example embodiment of the invention. The method 400 may be performed by a suitable tokenization system, such as the system 100 illustrated in FIG. 1. The method 200 may begin at block 205.
  • At block 205, information to be represented by a token may be identified. For example, a tokenization request may be received from a mobile device, such as one of the mobile devices 150 a, 150 b illustrated in FIG. 1. The received tokenization request may be evaluated or analyzed in order to determine a type of tokenization situation, such as a customer support situation, a balance reporting situation, or a transaction situation, and the information to be represented by the token (e.g., financial account information, etc.) may be identified based at least in part upon the determined type of tokenization situation. As another example, an indicator of the information to be represented by a token may be included in a received tokenization request.
  • At block 210, a type of token for representing the information may be identified. A wide variety of different types of tokens may be utilized as desired in various embodiments of the invention. In certain embodiments, a type of token to be utilized may be determined based at least in part upon the information to be tokenized, the tokenization situation, preferences of a service provider to whom the token will be communicated, and/or preferences associated with the mobile device and/or a mobile device user. Additionally, a wide variety of suitable techniques may be utilized as desired to generate a token. For example, a token may be simply identified as a next unused sequential number. As another example, a token may be derived based upon a wide variety of combinations of base level information and/or other information, such as information associated with the mobile device (e.g., a device identifier, etc.) and/or a secure element associated with the mobile device (e.g., CPLC data, etc.).
  • At block 215, which may be optional in certain embodiments of the invention, a lifespan for a token may be determined. In this regard, an amount of time during which the token may be utilized and/or presented to a service provider may be limited. In certain embodiments, the type of token or tokenization situation may be taken into account when determining a token lifespan. For example, a relatively short (e.g., ten minutes, etc.) lifespan may be utilized for a transaction token while a relatively longer (e.g., one hour, one day, etc.) lifespan is utilized for a technical support process.
  • At block 220, a token may be generated or identified. The token may be representative of the information to be tokenized. As set forth above, a wide variety of different types of tokens and/or token generation techniques may be utilized to generate or identify a token. Once the token has been generated or identified, the token may be provided to the mobile device at block 225 in response to the tokenization request. As an alternative to communicating the token to the mobile device, base level information and/or instructions for independently identifying or generating the token may be communicated to the mobile device. For example, a base level number and/or an instruction for deriving a token utilizing the base level number and device identifying information may be communicated to the mobile device. As another example, an identifier of one of a series of tokens stored on the mobile device may be communicated.
  • At block 230, the token and/or the information represented by the token may be provided to another entity, such as one of the service provider computers 160 illustrated in FIG. 1. In this regard, the token and/or information represented by the token may be stored by a service provider and utilized to facilitate a subsequent authentication and/or validation of the mobile device and/or mobile device user. For example, the token may be stored for a subsequent comparison to a token received from the mobile device or mobile device user.
  • The method 200 may end following block 230.
  • FIG. 3 illustrates a flow diagram of an example method 400 for utilizing a token in conjunction with a mobile device (or other device), according to an example embodiment of the invention. The method 300 may be performed by a suitable mobile device, such as one of the mobile devices 150 a, 150 b illustrated in FIG. 1. The method 300 may begin at block 305.
  • At block 305, a situation in which a token will be utilized to represent information (e.g., sensitive data, etc.) may be identified. In certain embodiments, a tokenization situation may be identified based upon the receipt of user input. For example, a user may request the initiation of a transaction, and a tokenization situation may be identified based upon the received request. In other embodiments, a tokenization situation may be automatically identified by a mobile device based upon the triggering of any number of predetermined criteria or conditions. For example, an error may be identified by the mobile device, and a service request tokenization situation may be identified.
  • Once a tokenization situation has been identified, operations may continue at block 310, and a tokenization request may be prepare or generated. The tokenization request may then be communicated to a suitable tokenization service provider, such as the TSP computer 110 illustrated in FIG. 1. A wide variety of information may be included in the tokenization request as desired in various embodiments of the invention, including but not limited to, an identifier of a type of tokenization situation, identification information for the mobile device and/or mobile device secure element, and/or any number of user preferences for generating a token or token information. The tokenization request may be processed by the TSP computer 110, and token information may be returned to the mobile device. The token information may be received at block 315. As desired, the token information may include a wide variety of different types of information. For example, the token information may include a generated token. As another example, the token information may include an identifier of a token to be utilized by the mobile device, such as a numerical identifier of a stored token to be utilized. As yet another example, the token information may include data and/or instructions (e.g., base level data and/or algorithms, etc.) for generating or deriving a token by the mobile device.
  • At block 320, a determination may be made as to whether a token was received from the TSP computer 110. If it is determined at block 320 that a token has been received, then operations may continue at block 330, and the received token may be identified as a token to be utilized to represent the information. If, however, it is determined at block 320 that a token has not been received, then operations may continue at block 325, and the mobile device may independently identify, generate, or derive a token to be utilized. For example, received token information may be processed in order to derive or identify a token. Operations may then continue at block 330 and the identified or derived token may be identified as a token to be utilized to represent the information.
  • At block 335, the token may be provided to another entity or service provider in place of the information represented by the token. In this regard, the security of the represented information may be enhanced. A wide variety of suitable techniques may be utilized to provide the token to a service provider. For example, the mobile device may provide the token via a suitable network connection and/or via any number of suitable Web sites or graphical user interfaces hosted by the service provider. As another example, a mobile device user may provide the token to the service provider via a telephone voice connection, by entering the token via touch tone dialing or voice recognition, and/or by entering the token via a suitable Web form provided by the service provider.
  • Once the token has been provided by the mobile device or mobile device user to the service provider, the service provider may compare the received token to a token previously received from the TSP computer 110. In this regard, the service provider may verify the identity of the mobile device and/or user. Additionally, based upon a successful match, the service provider may access the information represented by the token (e.g., account information, etc.) without the information being communicated from the mobile device or stored one a shared memory of the mobile device. As desired, the service provider may request additional information from the mobile device or mobile device user in order to further authenticate the mobile device or mobile device user. For example, during a service call, a mobile device user may provide a service token to a service provider representative in order to facilitate the service provider representative accessing account information for the mobile device user. The service provider representative may then request additional information from the user, such as name, address, and/or security question information, in order to authenticate the user.
  • The method 300 may end following block 335.
  • The operations described and shown in the methods 200 and 300 of FIGS. 2-3 may be carried out or performed in any suitable order as desired in various embodiments of the invention. Additionally, in certain embodiments, at least a portion of the operations may be carried out in parallel. Furthermore, in certain embodiments, less than or more than the operations described in FIGS. 2-3 may be performed.
  • The invention is described above with reference to block and flow diagrams of systems, methods, apparatuses, and/or computer program products according to example embodiments of the invention. It will be understood that one or more blocks of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and the flow diagrams, respectively, can be implemented by computer-executable program instructions. Likewise, some blocks of the block diagrams and flow diagrams may not necessarily need to be performed in the order presented, or may not necessarily need to be performed at all, according to some embodiments of the invention.
  • Various block and/or flow diagrams of systems, methods, apparatus, and/or computer program products according to example embodiments of the invention are described above. It will be understood that one or more blocks of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and flow diagrams, respectively, can be implemented by computer-executable program instructions. Likewise, some blocks of the block diagrams and flow diagrams may not necessarily need to be performed in the order presented, or may not necessarily need to be performed at all, according to some embodiments of the invention.
  • These computer-executable program instructions may be loaded onto a special purpose computer or other particular machine, a processor, or other programmable data processing apparatus to produce a particular machine, such that the instructions that execute on the computer, processor, or other programmable data processing apparatus create means for implementing one or more functions specified in the flow diagram block or blocks. These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means that implement one or more functions specified in the flow diagram block or blocks. As an example, embodiments of the invention may provide for a computer program product, comprising a computer-usable medium having a computer-readable program code or program instructions embodied therein, said computer-readable program code adapted to be executed to implement one or more functions specified in the flow diagram block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational elements or steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide elements or steps for implementing the functions specified in the flow diagram block or blocks.
  • Accordingly, blocks of the block diagrams and flow diagrams support combinations of means for performing the specified functions, combinations of elements or steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and flow diagrams, can be implemented by special purpose, hardware-based computer systems that perform the specified functions, elements or steps, or combinations of special purpose hardware and computer instructions.
  • Many modifications and other embodiments of the invention set forth herein will be apparent having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims (15)

1. A computer-implemented method for providing tokens to devices, the method comprising:
receiving, from a device, a request for a token to represent financial information;
identifying, in response to the request, token information associated with the token;
providing at least a portion of the token information to the device; and
providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device,
wherein the above operations are performed by one or more computers associated with a tokenization service provider.
2. The computer-implemented method of claim 1, wherein the token information comprises the token.
3. The computer-implemented method of claim 1, wherein the token information comprises information that may be utilized by the device to identify or derive the token.
4. The computer-implemented method of claim 1, wherein receiving a request for a token comprises receiving a request for a token to represent a financial account number.
5. The computer-implemented method of claim 1, further comprising:
identifying a tokenization situation associated with the request; and
identifying the token information based at least in part upon the identified tokenization situation.
6. A system for providing tokens to devices, the system comprising:
at least one memory configured to store computer-executable instructions; and
at least one processor configured to access the at least one memory and execute the computer-executable instructions to:
receive, from a device, a request for a token to represent financial information;
identify, in response to the request, token information associated with the token;
provide at least a portion of the token information to the device; and
provide the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token subsequently received from one of the device or a user of the device,
wherein the above operations are performed by one or more computers associated with a tokenization service provider.
7. The system of claim 6, wherein the token information comprises the token.
8. The system of claim 6, wherein the token information comprises information that may be utilized by the device to identify or derive the token.
9. The system of claim 6, wherein the computer-executable instructions to receive a request for a token comprise instructions to receive a request for a token to represent a financial account number.
10. The system of claim 6, wherein the at least one processor is further configured to execute the computer-executable instructions to:
identify a tokenization situation associated with the request; and
identify the token information based at least in part upon the identified tokenization situation.
11. A method comprising:
receiving, from a mobile device, a request for a token to represent financial information;
identifying, in response to the request, token information associated with the token;
providing at least a portion of the token information to the mobile device; and
providing the token to a third party entity, wherein the third party entity utilizes the received token to evaluate a second token received from one of the mobile device or a user of the mobile device,
wherein the above operations are performed by one or more computers associated with a service provider.
12. The computer-implemented method of claim 11, wherein the token information comprises the token.
13. The computer-implemented method of claim 11, wherein the token information comprises information that may be utilized by the mobile device to identify or derive the token.
14. The computer-implemented method of claim 11, wherein receiving a request for a token comprises receiving a request for a token to represent a financial account number.
15. The computer-implemented method of claim 11, further comprising:
identifying a tokenization situation associated with the request; and
identifying the token information based at least in part upon the identified tokenization situation.
US13/481,394 2011-05-26 2012-05-25 Systems and Methods for Tokenizing Financial Information Abandoned US20120303503A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/481,394 US20120303503A1 (en) 2011-05-26 2012-05-25 Systems and Methods for Tokenizing Financial Information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161490501P 2011-05-26 2011-05-26
US13/481,394 US20120303503A1 (en) 2011-05-26 2012-05-25 Systems and Methods for Tokenizing Financial Information

Publications (1)

Publication Number Publication Date
US20120303503A1 true US20120303503A1 (en) 2012-11-29

Family

ID=47219227

Family Applications (10)

Application Number Title Priority Date Filing Date
US13/481,346 Abandoned US20120303310A1 (en) 2011-05-26 2012-05-25 Systems and Methods for Providing Test Keys to Mobile Devices
US13/481,377 Expired - Fee Related US8752127B2 (en) 2011-05-26 2012-05-25 Systems and methods for identifying devices by a trusted service manager
US13/481,387 Active 2032-12-16 US9154477B2 (en) 2011-05-26 2012-05-25 Systems and methods for encrypting mobile device communications
US13/481,433 Expired - Fee Related US8880886B2 (en) 2011-05-26 2012-05-25 Systems and methods for authenticating mobile devices
US13/481,352 Active US9106632B2 (en) 2011-05-26 2012-05-25 Provisioning by delivered items
US13/481,364 Active 2033-05-08 US9106633B2 (en) 2011-05-26 2012-05-25 Systems and methods for authenticating mobile device communications
US13/481,394 Abandoned US20120303503A1 (en) 2011-05-26 2012-05-25 Systems and Methods for Tokenizing Financial Information
US13/481,437 Expired - Fee Related US8775305B2 (en) 2011-05-26 2012-05-25 Card-present on-line transactions
US13/481,356 Active 2033-05-11 US9059980B2 (en) 2011-05-26 2012-05-25 Systems and methods for authenticating mobile devices
US14/268,703 Active US9331996B2 (en) 2011-05-26 2014-05-02 Systems and methods for identifying devices by a trusted service manager

Family Applications Before (6)

Application Number Title Priority Date Filing Date
US13/481,346 Abandoned US20120303310A1 (en) 2011-05-26 2012-05-25 Systems and Methods for Providing Test Keys to Mobile Devices
US13/481,377 Expired - Fee Related US8752127B2 (en) 2011-05-26 2012-05-25 Systems and methods for identifying devices by a trusted service manager
US13/481,387 Active 2032-12-16 US9154477B2 (en) 2011-05-26 2012-05-25 Systems and methods for encrypting mobile device communications
US13/481,433 Expired - Fee Related US8880886B2 (en) 2011-05-26 2012-05-25 Systems and methods for authenticating mobile devices
US13/481,352 Active US9106632B2 (en) 2011-05-26 2012-05-25 Provisioning by delivered items
US13/481,364 Active 2033-05-08 US9106633B2 (en) 2011-05-26 2012-05-25 Systems and methods for authenticating mobile device communications

Family Applications After (3)

Application Number Title Priority Date Filing Date
US13/481,437 Expired - Fee Related US8775305B2 (en) 2011-05-26 2012-05-25 Card-present on-line transactions
US13/481,356 Active 2033-05-11 US9059980B2 (en) 2011-05-26 2012-05-25 Systems and methods for authenticating mobile devices
US14/268,703 Active US9331996B2 (en) 2011-05-26 2014-05-02 Systems and methods for identifying devices by a trusted service manager

Country Status (1)

Country Link
US (10) US20120303310A1 (en)

Cited By (136)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130282588A1 (en) * 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
US8645280B2 (en) * 2010-06-04 2014-02-04 Craig McKenzie Electronic credit card with fraud protection
US8827154B2 (en) 2009-05-15 2014-09-09 Visa International Service Association Verification of portable consumer devices
WO2014186635A1 (en) 2013-05-15 2014-11-20 Visa International Service Association Mobile tokenization hub
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US9059980B2 (en) 2011-05-26 2015-06-16 First Data Corporation Systems and methods for authenticating mobile devices
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US20160078397A1 (en) * 2013-05-01 2016-03-17 Barclays Bank Plc Authentication system for purchase delivery
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
WO2016181612A1 (en) * 2015-05-13 2016-11-17 Sony Corporation Apparatus and method for issued token management
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9530131B2 (en) 2008-07-29 2016-12-27 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9537841B2 (en) * 2014-09-14 2017-01-03 Sophos Limited Key management for compromised enterprise endpoints
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US9646303B2 (en) 2013-08-15 2017-05-09 Visa International Service Association Secure remote payment transaction processing using a secure element
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9792611B2 (en) 2009-05-15 2017-10-17 Visa International Service Association Secure authentication system and method
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US9959531B2 (en) 2011-08-18 2018-05-01 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9965627B2 (en) 2014-09-14 2018-05-08 Sophos Limited Labeling objects on an endpoint for encryption management
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US9996835B2 (en) 2013-07-24 2018-06-12 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US20180204211A1 (en) * 2015-05-01 2018-07-19 Capital One Services, Llc Pre-provisioned wearable token devices
US10043178B2 (en) 2007-06-25 2018-08-07 Visa International Service Association Secure mobile payment system
US10078832B2 (en) 2011-08-24 2018-09-18 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US10154084B2 (en) 2011-07-05 2018-12-11 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US10262001B2 (en) 2012-02-02 2019-04-16 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US10373133B2 (en) 2010-03-03 2019-08-06 Visa International Service Association Portable account number for consumer payment account
US10372383B2 (en) * 2015-04-15 2019-08-06 EMC IP Holding Company LLC Providing secure access to data in mobile devices
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10510073B2 (en) 2013-08-08 2019-12-17 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US10609000B2 (en) 2017-04-14 2020-03-31 International Business Machines Corporation Data tokenization
US10607212B2 (en) 2013-07-15 2020-03-31 Visa International Services Association Secure remote payment transaction processing
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10726413B2 (en) 2010-08-12 2020-07-28 Visa International Service Association Securing external systems with account token substitution
US10733604B2 (en) 2007-09-13 2020-08-04 Visa U.S.A. Inc. Account permanence
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10817875B2 (en) 2013-09-20 2020-10-27 Visa International Service Association Secure remote payment transaction processing including consumer authentication
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US10891610B2 (en) 2013-10-11 2021-01-12 Visa International Service Association Network token system
US10902421B2 (en) 2013-07-26 2021-01-26 Visa International Service Association Provisioning payment credentials to a consumer
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10937031B2 (en) 2012-05-04 2021-03-02 Visa International Service Association System and method for local data conversion
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US11037138B2 (en) 2011-08-18 2021-06-15 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
US20210182915A1 (en) * 2019-12-11 2021-06-17 Data Donate Technologies, Inc. Platform for management of user data
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11140130B2 (en) 2014-09-14 2021-10-05 Sophos Limited Firewall techniques for colored objects on endpoints
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11288661B2 (en) 2011-02-16 2022-03-29 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11341466B2 (en) * 2019-04-08 2022-05-24 Advanced New Technologies Co., Ltd. Transferring digital tickets based on blockchain networks
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11469895B2 (en) 2018-11-14 2022-10-11 Visa International Service Association Cloud token provisioning of multiple tokens
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US11727392B2 (en) 2011-02-22 2023-08-15 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US11777934B2 (en) 2018-08-22 2023-10-03 Visa International Service Association Method and system for token provisioning and processing
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11900361B2 (en) 2016-02-09 2024-02-13 Visa International Service Association Resource provider account token provisioning and processing

Families Citing this family (243)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
KR101207178B1 (en) * 2008-12-12 2012-11-30 에스케이플래닛 주식회사 A system, a method, a service server, a mobile terminal, an end terminal and a storage means for service supply
WO2010103537A1 (en) * 2009-03-09 2010-09-16 Rajender Kumar Nangia Method of providing brand promotion via mobile terminal and the system thereof
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
FR2951898B1 (en) * 2009-10-27 2015-10-02 Sagem Comm METHOD FOR ESTABLISHING AN APPLICATION SESSION, DEVICE AND NOTIFICATION THEREOF
US9172680B2 (en) * 2010-06-07 2015-10-27 Protected Mobility, Llc Systems and methods for enabling secure messaging, command, and control of remote devices, communicated via a short message service or other message oriented communications mediums
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
US9628875B1 (en) * 2011-06-14 2017-04-18 Amazon Technologies, Inc. Provisioning a device to be an authentication device
US9639825B1 (en) 2011-06-14 2017-05-02 Amazon Technologies, Inc. Securing multifactor authentication
EP2732651B1 (en) * 2011-07-11 2018-09-05 BlackBerry Limited Data integrity for proximity-based communication
EP2735184A4 (en) * 2011-07-18 2015-04-01 Visa Int Service Ass Mobile device with secure element
US10142442B2 (en) * 2011-10-26 2018-11-27 Mastercard International Incorporated Methods, systems and computer readable media for enabling a downloadable service to access components in a mobile device
US8959143B2 (en) * 2011-10-26 2015-02-17 Mastercard International Incorporated Methods, systems and computer readable media for enabling a downloadable service to access components in a mobile device
KR101826275B1 (en) 2011-11-01 2018-02-06 구글 엘엘씨 Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
US10438196B2 (en) 2011-11-21 2019-10-08 Mozido, Inc. Using a mobile wallet infrastructure to support multiple mobile wallet providers
US9208488B2 (en) 2011-11-21 2015-12-08 Mozido, Inc. Using a mobile wallet infrastructure to support multiple mobile wallet providers
JP5643741B2 (en) * 2011-12-02 2014-12-17 株式会社東芝 Authentication apparatus, authentication method, and authentication program
WO2013084054A1 (en) 2011-12-08 2013-06-13 Dark Matter Labs Inc. Key creation and rotation for data encryption
US9077769B2 (en) * 2011-12-29 2015-07-07 Blackberry Limited Communications system providing enhanced trusted service manager (TSM) verification features and related methods
US8712407B1 (en) 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US20150073987A1 (en) 2012-04-17 2015-03-12 Zighra Inc. Fraud detection system, method, and device
US9619852B2 (en) 2012-04-17 2017-04-11 Zighra Inc. Context-dependent authentication system, method and device
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9094774B2 (en) 2012-05-14 2015-07-28 At&T Intellectual Property I, Lp Apparatus and methods for maintaining service continuity when transitioning between mobile network operators
US8875265B2 (en) 2012-05-14 2014-10-28 Qualcomm Incorporated Systems and methods for remote credentials management
US9148785B2 (en) 2012-05-16 2015-09-29 At&T Intellectual Property I, Lp Apparatus and methods for provisioning devices to utilize services of mobile network operators
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US10075471B2 (en) 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US9590959B2 (en) 2013-02-12 2017-03-07 Amazon Technologies, Inc. Data security service
US11899711B2 (en) 2012-06-19 2024-02-13 Ondot Systems Inc. Merchant logo detection artificial intelligence (AI) for injecting user control to ISO back-end transaction approvals between acquirer processors and issuer processors over data communication networks
US20210133698A1 (en) * 2012-06-19 2021-05-06 Ondot Systems Inc. Injecting user control for card-on-file merchant data and implicitly-identified recurring payment transaction parameters between acquirer processors and issuer processors over data communication networks
US9473929B2 (en) 2012-06-19 2016-10-18 At&T Mobility Ii Llc Apparatus and methods for distributing credentials of mobile network operators
US8800015B2 (en) 2012-06-19 2014-08-05 At&T Mobility Ii, Llc Apparatus and methods for selecting services of mobile network operators
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8712044B2 (en) * 2012-06-29 2014-04-29 Dark Matter Labs Inc. Key management system
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US9160719B2 (en) 2012-07-20 2015-10-13 Protected Mobility, Llc Hiding ciphertext using a linguistics algorithm with dictionaries
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) * 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
AU2013298189B2 (en) * 2012-08-02 2016-07-21 Visa International Service Association Issuing and storing of payment credentials
US9373121B1 (en) * 2012-08-09 2016-06-21 Sprint Communications Company L.P. User communication device control with operating system action request messages
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
EP2706770A1 (en) * 2012-09-06 2014-03-12 Gemalto SA Method for cloning a secure element
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
WO2014047069A1 (en) 2012-09-18 2014-03-27 Jvl Ventures, Llc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US10445717B2 (en) * 2012-10-10 2019-10-15 Mastercard International Incorporated System and methods for issuance of a mobile payment account
US10057400B1 (en) 2012-11-02 2018-08-21 Majen Tech, LLC Lock screen interface for a mobile device apparatus
US10055727B2 (en) * 2012-11-05 2018-08-21 Mfoundry, Inc. Cloud-based systems and methods for providing consumer financial data
CN103856938B (en) 2012-12-04 2017-07-28 中兴通讯股份有限公司 A kind of method of encrypting and decrypting, system and equipment
US9881143B2 (en) * 2012-12-06 2018-01-30 Qualcomm Incorporated Methods and apparatus for providing private expression protection against impersonation risks
US20140180931A1 (en) * 2012-12-07 2014-06-26 David Lie System and Method for Secure Wi-Fi- Based Payments Using Mobile Communication Devices
US9059974B2 (en) 2012-12-21 2015-06-16 Mobile Iron, Inc. Secure mobile app connection bus
US9866382B2 (en) 2012-12-21 2018-01-09 Mobile Iron, Inc. Secure app-to-app communication
WO2014103308A1 (en) * 2012-12-28 2014-07-03 パナソニック株式会社 Control method
US9232394B2 (en) 2013-01-02 2016-01-05 International Business Machines Corporation Authentication of phone caller identity
US10051103B1 (en) 2013-01-10 2018-08-14 Majen Tech, LLC Screen interface for a mobile device apparatus
US11431834B1 (en) 2013-01-10 2022-08-30 Majen Tech, LLC Screen interface for a mobile device apparatus
US8869306B2 (en) * 2013-01-24 2014-10-21 Bank Of America Corporation Application usage in device identification program
WO2014116589A1 (en) * 2013-01-25 2014-07-31 Jvl Ventures, Llc Systems, methods, and computer program products for managing data re-installation
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US10211977B1 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Secure management of information using a security module
US10210341B2 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Delayed data access
US9547771B2 (en) 2013-02-12 2017-01-17 Amazon Technologies, Inc. Policy enforcement with associated data
US10467422B1 (en) 2013-02-12 2019-11-05 Amazon Technologies, Inc. Automatic key rotation
US9367697B1 (en) 2013-02-12 2016-06-14 Amazon Technologies, Inc. Data security with a security module
US9705674B2 (en) 2013-02-12 2017-07-11 Amazon Technologies, Inc. Federated key management
US9300464B1 (en) 2013-02-12 2016-03-29 Amazon Technologies, Inc. Probabilistic key rotation
US9270336B2 (en) 2013-02-25 2016-02-23 Lexmark International, Inc. Provisioning user attributes for use with mobile computing device
US8909143B2 (en) 2013-02-25 2014-12-09 Lexmark International, Inc. Provisioning user attributes for use with mobile computing device
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US10332142B2 (en) * 2013-03-14 2019-06-25 Datascape, Inc. System and method for incentivizing wireless device users to interact with sponsor offers and advertising
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9160542B2 (en) * 2013-03-18 2015-10-13 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Authorizing use of a test key signed build
JP5999256B2 (en) * 2013-03-28 2016-09-28 富士通株式会社 Information management apparatus, information management system, information management method, and information management program
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9479922B2 (en) 2013-04-12 2016-10-25 Google Inc. Provisioning a plurality of computing devices
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
FR3004884B1 (en) * 2013-04-17 2016-09-09 Oberthur Technologies SECURE ELEMENT FOR TELECOMMUNICATIONS TERMINAL
US9426604B1 (en) 2013-04-30 2016-08-23 Sprint Communications Company L.P. Prevention of inductive coupling between components of a mobile communication device
US10592890B2 (en) * 2014-09-03 2020-03-17 Intel Corporation Methods and arrangements to complete online transactions
EP2997531B1 (en) * 2013-05-15 2019-08-28 Visa International Service Association Methods and systems for provisioning payment credentials
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
WO2014189569A1 (en) * 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods, and computer program products for managing states
US9763067B2 (en) 2013-05-28 2017-09-12 Protected Mobility, Llc Methods and apparatus for long-short wave, low-high frequency radio secure message service
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US20140373184A1 (en) * 2013-06-12 2014-12-18 Lookout, Inc. Mobile device persistent security mechanism
US9832171B1 (en) 2013-06-13 2017-11-28 Amazon Technologies, Inc. Negotiating a session with a cryptographic domain
WO2014204832A1 (en) * 2013-06-17 2014-12-24 Jvl Ventures, Llc Systems, methods, and computer program products for processing a request relating to a mobile communication device
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US8904195B1 (en) 2013-08-21 2014-12-02 Citibank, N.A. Methods and systems for secure communications between client applications and secure elements in mobile devices
US9350550B2 (en) 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US10223694B2 (en) * 2013-09-10 2019-03-05 Visa International Service Association Mobile payment application provisioning and personalization on a mobile device
US9100175B2 (en) 2013-11-19 2015-08-04 M2M And Iot Technologies, Llc Embedded universal integrated circuit card supporting two-factor authentication
US10181117B2 (en) 2013-09-12 2019-01-15 Intel Corporation Methods and arrangements for a personal point of sale device
US10498530B2 (en) 2013-09-27 2019-12-03 Network-1 Technologies, Inc. Secure PKI communications for “machine-to-machine” modules, including key derivation by modules and authenticating public keys
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US20150095238A1 (en) 2013-09-30 2015-04-02 Apple Inc. Online payments using a secure element of an electronic device
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US11574299B2 (en) 2013-10-14 2023-02-07 Equifax Inc. Providing identification information during an interaction with an interactive computing environment
WO2015057538A1 (en) 2013-10-14 2015-04-23 Equifax Inc. Providing identification information to mobile commerce applications
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US8930274B1 (en) * 2013-10-30 2015-01-06 Google Inc. Securing payment transactions with rotating application transaction counters
US9301132B2 (en) 2013-11-07 2016-03-29 International Business Machines Corporation Managing distribution of software updates in near field communication (NFC) mobile devices
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US10700856B2 (en) 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
SG10201804297QA (en) * 2013-11-20 2018-06-28 Visa Int Service Ass Systems and methods for software based encryption
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US8886933B1 (en) * 2013-12-17 2014-11-11 Google Inc. Streamlined provisioning and configuration of computing devices
US10552830B2 (en) * 2013-12-23 2020-02-04 Apple Inc. Deletion of credentials from an electronic device
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9286450B2 (en) 2014-02-07 2016-03-15 Bank Of America Corporation Self-selected user access based on specific authentication types
US9213814B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation User authentication based on self-selected preferences
US9317673B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9208301B2 (en) 2014-02-07 2015-12-08 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9317674B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US9213974B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9313190B2 (en) 2014-02-07 2016-04-12 Bank Of America Corporation Shutting down access to all user accounts
US9965606B2 (en) 2014-02-07 2018-05-08 Bank Of America Corporation Determining user authentication based on user/device interaction
US9647999B2 (en) 2014-02-07 2017-05-09 Bank Of America Corporation Authentication level of function bucket based on circumstances
US9223951B2 (en) 2014-02-07 2015-12-29 Bank Of America Corporation User authentication based on other applications
US9331994B2 (en) 2014-02-07 2016-05-03 Bank Of America Corporation User authentication based on historical transaction data
WO2015120873A1 (en) 2014-02-17 2015-08-20 Kaba Ag Group Innovation Management System and method for managing application data of contactless card applications
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US11282131B2 (en) 2014-03-31 2022-03-22 Monticello Enterprises LLC User device enabling access to payment information in response to user input
US11080777B2 (en) 2014-03-31 2021-08-03 Monticello Enterprises LLC System and method for providing a social media shopping experience
US10726472B2 (en) 2014-03-31 2020-07-28 Monticello Enterprises LLC System and method for providing simplified in-store, product-based and rental payment processes
US10511580B2 (en) 2014-03-31 2019-12-17 Monticello Enterprises LLC System and method for providing a social media shopping experience
US20150326545A1 (en) * 2014-05-06 2015-11-12 Apple Inc. Secure key rotation for an issuer security domain of an electronic device
US9397835B1 (en) 2014-05-21 2016-07-19 Amazon Technologies, Inc. Web of trust management in a distributed system
US11017384B2 (en) 2014-05-29 2021-05-25 Apple Inc. Apparatuses and methods for using a primary user device to provision credentials onto a secondary user device
US9299072B2 (en) 2014-05-29 2016-03-29 Apple Inc. Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions
US10362010B2 (en) * 2014-05-29 2019-07-23 Apple Inc. Management of credentials on an electronic device using an online resource
US9400977B2 (en) 2014-05-29 2016-07-26 Apple Inc. User device enabling access to payment information in response to mechanical input detection
US9438421B1 (en) 2014-06-27 2016-09-06 Amazon Technologies, Inc. Supporting a fixed transaction rate with a variably-backed logical cryptographic key
US20160012426A1 (en) * 2014-07-11 2016-01-14 Google Inc. Hands-free transactions with a challenge and response
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US10187799B2 (en) 2014-08-19 2019-01-22 Zighra Inc. System and method for implicit authentication
US9788203B2 (en) 2014-08-19 2017-10-10 Zighra Inc. System and method for implicit authentication
US9398428B2 (en) * 2014-08-26 2016-07-19 Verizon Patent And Licensing Inc. Enterprise messaging client and messaging archive
DE102014013516A1 (en) * 2014-09-11 2016-03-17 Giesecke & Devrient Gmbh Method and apparatus for testing a mobile terminal with a security element
US9866392B1 (en) 2014-09-15 2018-01-09 Amazon Technologies, Inc. Distributed system web of trust provisioning
US9807607B2 (en) * 2014-10-03 2017-10-31 T-Mobile Usa, Inc. Secure remote user device unlock
US9288043B1 (en) * 2014-10-17 2016-03-15 Motorola Solutions, Inc. Methods and systems for providing high-security cryptographic keys to mobile radios
US10019604B2 (en) * 2014-10-31 2018-07-10 Xiaomi Inc. Method and apparatus of verifying terminal and medium
US20170337545A1 (en) * 2014-11-07 2017-11-23 Tendyron Corporation Data interaction method and system
EP3021516A1 (en) * 2014-11-11 2016-05-18 Giesecke & Devrient GmbH Method and server for providing transaction keys
US10769315B2 (en) 2014-12-01 2020-09-08 T-Mobile Usa, Inc. Anti-theft recovery tool
US20160162900A1 (en) 2014-12-09 2016-06-09 Zighra Inc. Fraud detection system, method, and device
US10223689B2 (en) 2014-12-10 2019-03-05 American Express Travel Related Services Company, Inc. System and method for over the air provisioned wearable contactless payments
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9853977B1 (en) 2015-01-26 2017-12-26 Winklevoss Ip, Llc System, method, and program product for processing secure transactions within a cloud computing system
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US10735200B2 (en) 2015-03-27 2020-08-04 Comcast Cable Communications, Llc Methods and systems for key generation
US10469477B2 (en) 2015-03-31 2019-11-05 Amazon Technologies, Inc. Key export techniques
US10505891B2 (en) * 2015-04-02 2019-12-10 Nicira, Inc. Security policy selection for machines with dynamic addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US10861004B2 (en) 2015-04-24 2020-12-08 Capital One Services, Llc One use wearable
US9591434B1 (en) * 2015-04-27 2017-03-07 Sprint Communications Company L.P. Virtual private network (VPN) tunneling in a user equipment (UE) brokered by a radio frequency identity (RFID) chip communicatively coupled to the user equipment
US10013224B2 (en) * 2015-04-28 2018-07-03 Toshiba Tec Kabushiki Kaisha System and method for extracting RFID metadata from a document
EP3104635B1 (en) * 2015-06-09 2020-02-12 Deutsche Telekom AG Method for an improved installation of a secure-element-related service application in a secure element being located in a communication device, system and telecommunications network for an improved installation of a secure-element-related service application in a secure element being located in a communication device, program comprising a computer readable program code, and computer program product
US10075422B2 (en) 2015-06-30 2018-09-11 Amazon Technologies, Inc. Device communication environment
US10523537B2 (en) 2015-06-30 2019-12-31 Amazon Technologies, Inc. Device state management
US10958648B2 (en) * 2015-06-30 2021-03-23 Amazon Technologies, Inc. Device communication environment
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9729536B2 (en) 2015-10-30 2017-08-08 Bank Of America Corporation Tiered identification federated authentication network system
US9641539B1 (en) 2015-10-30 2017-05-02 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US10021565B2 (en) 2015-10-30 2018-07-10 Bank Of America Corporation Integrated full and partial shutdown application programming interface
US9820148B2 (en) 2015-10-30 2017-11-14 Bank Of America Corporation Permanently affixed un-decryptable identifier associated with mobile device
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
US10353806B1 (en) 2015-12-07 2019-07-16 Mx Technologies, Inc. Multi-platform testing automation
US10263927B2 (en) 2015-12-08 2019-04-16 International Business Machines Corporation Decluttering general communication message for specific audience
US9578122B1 (en) * 2015-12-08 2017-02-21 International Business Machines Corporation Communicating an E-mail from a sender to a plurality of recipients
KR102469562B1 (en) * 2015-12-18 2022-11-22 삼성전자주식회사 Apparatus and method for sharing personal electronic-health data
US10754703B2 (en) * 2015-12-22 2020-08-25 Mcafee, Llc Trusted computing resource meter
US10546289B1 (en) 2015-12-30 2020-01-28 Wells Fargo Bank, N.A. Mobile wallets with automatic element selection
US10902405B1 (en) 2016-05-11 2021-01-26 Wells Fargo Bank, N.A. Transient mobile wallets
EP3255597A1 (en) * 2016-06-12 2017-12-13 Apple Inc. Managing secure transactions between electronic devices and service providers
WO2018029324A1 (en) * 2016-08-11 2018-02-15 Sony Corporation Authentication method, wearable device and mobile device
US9967732B2 (en) 2016-08-15 2018-05-08 At&T Intellectual Property I, L.P. Method and apparatus for managing mobile subscriber identification information according to registration errors
US9838991B1 (en) 2016-08-15 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for managing mobile subscriber identification information according to registration requests
US10015764B2 (en) 2016-09-14 2018-07-03 At&T Intellectual Property I, L.P. Method and apparatus for assigning mobile subscriber identification information to multiple devices
US9924347B1 (en) * 2016-09-14 2018-03-20 At&T Intellectual Property I, L.P. Method and apparatus for reassigning mobile subscriber identification information
US9794905B1 (en) 2016-09-14 2017-10-17 At&T Mobility Ii Llc Method and apparatus for assigning mobile subscriber identification information to multiple devices according to location
US9843922B1 (en) * 2016-09-14 2017-12-12 At&T Intellectual Property I, L.P. Method and apparatus for utilizing mobile subscriber identification information with multiple devices based on registration errors
US9814010B1 (en) * 2016-09-14 2017-11-07 At&T Intellectual Property I, L.P. Method and apparatus for utilizing mobile subscriber identification information with multiple devices based on registration requests
US9906943B1 (en) 2016-09-29 2018-02-27 At&T Intellectual Property I, L.P. Method and apparatus for provisioning mobile subscriber identification information to multiple devices and provisioning network elements
US9918220B1 (en) 2016-10-17 2018-03-13 At&T Intellectual Property I, L.P. Method and apparatus for managing and reusing mobile subscriber identification information to multiple devices
US10070303B2 (en) 2016-11-11 2018-09-04 At&T Intellectual Property I, L.P. Method and apparatus for provisioning of multiple devices with mobile subscriber identification information
US10070407B2 (en) 2016-12-01 2018-09-04 At&T Intellectual Property I, L.P. Method and apparatus for using active and inactive mobile subscriber identification information in a device to provide services for a limited time period
US10341842B2 (en) 2016-12-01 2019-07-02 At&T Intellectual Property I, L.P. Method and apparatus for using temporary mobile subscriber identification information in a device to provide services for a limited time period
US10136305B2 (en) 2016-12-01 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for using mobile subscriber identification information for multiple device profiles for a device
US10231204B2 (en) 2016-12-05 2019-03-12 At&T Intellectual Property I, L.P. Methods, systems, and devices for registering a communication device utilizing a virtual network
FR3060161A1 (en) * 2016-12-08 2018-06-15 Orange TECHNIQUE FOR MANAGING A RIGHT OF ACCESS TO A SERVICE FOR A COMMUNICATOR DEVICE
EP3340147A1 (en) * 2016-12-22 2018-06-27 Mastercard International Incorporated Method for providing key identifier in transaction data
US10560263B2 (en) * 2017-03-24 2020-02-11 Micron Technology, Inc. Secure memory arrangements
WO2018191638A1 (en) 2017-04-13 2018-10-18 Equifax, Inc. Location-based detection of unauthorized use of interactive computing environment functions
US10438198B1 (en) 2017-05-19 2019-10-08 Wells Fargo Bank, N.A. Derived unique token per transaction
US10863359B2 (en) 2017-06-29 2020-12-08 Equifax Inc. Third-party authorization support for interactive computing environment functions
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
WO2019118682A1 (en) 2017-12-14 2019-06-20 Equifax Inc. Embedded third-party application programming interface to prevent transmission of sensitive data
US11328279B2 (en) 2018-03-30 2022-05-10 Block, Inc. Multi-state merchant-facing device
US11514452B2 (en) * 2018-03-30 2022-11-29 Block, Inc. Multi-device point-of-sale system having multiple merchant-facing devices
US11334861B2 (en) * 2018-03-30 2022-05-17 Block, Inc. Temporarily provisioning functionality in a multi-device point-of-sale system
CN111386513B (en) * 2018-05-03 2021-09-07 华为技术有限公司 Data processing method, device and system chip
US10944562B2 (en) 2018-06-03 2021-03-09 Apple Inc. Authenticating a messaging program session
US11303632B1 (en) * 2018-06-08 2022-04-12 Wells Fargo Bank, N.A. Two-way authentication system and method
KR101901644B1 (en) * 2018-07-04 2018-09-28 주식회사 유니온플레이스 Apparatus for managing universal subscriber identity module and monitoring program
DE102018005502A1 (en) * 2018-07-11 2020-01-16 Giesecke+Devrient Mobile Security Gmbh Securing a data transfer
US10803542B2 (en) * 2018-09-14 2020-10-13 Buildinglink.com LLC Physical asset recognition platform
US11184162B1 (en) * 2018-09-28 2021-11-23 NortonLifeLock Inc. Privacy preserving secure task automation
US10841287B2 (en) * 2018-11-04 2020-11-17 Tala Secure, Inc. System and method for generating and managing a key package
US11212090B1 (en) 2019-02-27 2021-12-28 Wells Fargo Bank, N.A. Derived unique random key per transaction
US10998937B2 (en) * 2019-04-30 2021-05-04 Bank Of America Corporation Embedded tag for resource distribution
US11196737B2 (en) 2019-04-30 2021-12-07 Bank Of America Corporation System for secondary authentication via contactless distribution of dynamic resources
US11234235B2 (en) 2019-04-30 2022-01-25 Bank Of America Corporation Resource distribution hub generation on a mobile device
US11347411B2 (en) 2019-07-17 2022-05-31 Ubs Business Solutions Ag Secure storing and processing of data
US11201856B2 (en) 2019-08-20 2021-12-14 International Business Machines Corporation Message security
JP7429288B2 (en) 2019-09-25 2024-02-07 ジオ プラットフォームズ リミティド Multiple closed-loop secure transaction systems and methods
CN111414605B (en) * 2020-03-17 2023-07-18 Oppo(重庆)智能科技有限公司 Unlocking method and device of embedded security unit, electronic equipment and storage medium
CN112272257A (en) * 2020-08-24 2021-01-26 南京信息工程大学 Protection method for personal information and property after mobile phone loss based on mobile payment environment
JP2022063537A (en) * 2020-10-12 2022-04-22 コニカミノルタ株式会社 Management system, management device and program

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6349290B1 (en) * 1998-06-30 2002-02-19 Citibank, N.A. Automated system and method for customized and personalized presentation of products and services of a financial institution
US20060106738A1 (en) * 2004-11-17 2006-05-18 Paypal. Inc. Automatic address validation
US20060168089A1 (en) * 2002-09-30 2006-07-27 Sampson Scott E Controlling incoming communication by issuing tokens
US20070256124A1 (en) * 2006-04-13 2007-11-01 Go Play Network, Inc. Collectible token data management
US20090134217A1 (en) * 1998-03-25 2009-05-28 Orbis Patents Ltd. Credit card system and method
US20100199341A1 (en) * 2009-02-02 2010-08-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods, Subscriber Server, and User Equipment for Facilitating Service Provision
US20100235286A1 (en) * 2009-03-13 2010-09-16 Gidah, Inc. Method and system for generating tokens in a transaction handling system
US20120028609A1 (en) * 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US20130036048A1 (en) * 2010-01-08 2013-02-07 Blackhawk Network, Inc. System for Payment via Electronic Wallet
US8918855B2 (en) * 2011-12-09 2014-12-23 Blackberry Limited Transaction provisioning for mobile wireless communications devices and related methods
US9558481B2 (en) * 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
US9978062B2 (en) * 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub

Family Cites Families (156)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5491750A (en) * 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6084969A (en) 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
US6282294B1 (en) * 1998-01-07 2001-08-28 Microsoft Corporation System for broadcasting to, and programming, a motor device in a protocol, device, and network independent fashion
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
IL124571A0 (en) * 1998-05-21 1998-12-06 Miki Mullor Method of restricting software operation within a licensed limitation
US7357312B2 (en) * 1998-05-29 2008-04-15 Gangi Frank J System for associating identification and personal data for multiple magnetic stripe cards or other sources to facilitate a transaction and related methods
AU5458199A (en) 1998-07-02 2000-01-24 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US6044350A (en) 1998-12-24 2000-03-28 Pitney Bowes Inc. Certificate meter with selectable indemnification provisions
US7461010B2 (en) * 1999-09-13 2008-12-02 Khai Hee Kwan Computer network method for conducting payment over a network by debiting and crediting telecommunication accounts
FI112418B (en) 2000-02-01 2003-11-28 Nokia Corp Method for checking data integrity, system and mobile
FR2804810B1 (en) 2000-02-09 2003-09-12 France Telecom SERVICE ACTIVATION BY PRE-PAID VIRTUAL CARD
WO2001065502A2 (en) * 2000-02-29 2001-09-07 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6986046B1 (en) * 2000-05-12 2006-01-10 Groove Networks, Incorporated Method and apparatus for managing secure collaborative transactions
US6829596B1 (en) * 2000-05-23 2004-12-07 Steve Frazee Account/asset activation device and method
KR20030019404A (en) 2000-05-25 2003-03-06 윌슨 하우 기어프 궤 Transaction system and method
AU2001292725A1 (en) 2000-09-12 2002-03-26 American Express Travel Related Services Company, Inc. Microchip-enabled online transaction system
US20020091646A1 (en) 2000-11-03 2002-07-11 Lake Lawrence L. Method and system for verifying the identity of on-line credit card purchasers through a proxy transaction
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
US7292999B2 (en) 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US20020156689A1 (en) 2001-04-18 2002-10-24 Far Soft, Inc. System and method for securing transactions between buyer and credit authorizer
DE60133266T2 (en) 2001-05-03 2009-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for protecting data integrity
US7783566B2 (en) 2001-06-27 2010-08-24 American Express Travel Related Services Company, Inc. Consolidated payment account system and method
CN101447011B (en) * 2001-08-15 2012-02-15 高通股份有限公司 Test enabled application execution
CA2356823C (en) * 2001-09-10 2010-05-11 Research In Motion Limited System and method for real time self-provisioning for a mobile communication device
US7051932B2 (en) 2001-12-26 2006-05-30 Vivotech, Inc. Adaptor for magnetic stripe card reader
US20040159700A1 (en) 2001-12-26 2004-08-19 Vivotech, Inc. Method and apparatus for secure import of information into data aggregation program hosted by personal trusted device
US8573486B2 (en) 2010-10-13 2013-11-05 Square, Inc. Systems and methods for financial transaction through miniaturized card reader with confirmation of payment sent to buyer
US9305314B2 (en) * 2002-02-05 2016-04-05 Square, Inc. Methods of transmitting information to mobile devices using cost effective card readers
US7418596B1 (en) * 2002-03-26 2008-08-26 Cellco Partnership Secure, efficient, and mutually authenticated cryptographic key distribution
US7436966B2 (en) 2002-08-21 2008-10-14 International Business Machines Corporation Secure approach to send data from one system to another
AU2003266320A1 (en) * 2002-09-16 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure access to a subscription module
US7494055B2 (en) * 2002-09-17 2009-02-24 Vivotech, Inc. Collaborative negotiation techniques for mobile personal trusted device financial transactions
US7548621B1 (en) 2002-09-26 2009-06-16 Ncr Corporation System and method for securing a base derivation key for use in injection of derived unique key per transaction devices
DE60233762D1 (en) * 2002-10-28 2009-10-29 Nokia Corp KEY EQUIPMENT
US20040098312A1 (en) 2002-11-19 2004-05-20 American Express Travel Related Service Co., Inc. System and method for facilitating interaction between consumer and merchant
US6685088B1 (en) 2002-12-13 2004-02-03 American Express Travel Related Services Company, Inc. System and method for selecting an account
US20060179305A1 (en) 2004-03-11 2006-08-10 Junbiao Zhang WLAN session management techniques with secure rekeying and logoff
GB0312038D0 (en) 2003-05-24 2003-07-02 Edwards Michael A security method
US20050092839A1 (en) 2003-10-31 2005-05-05 Oram Thomas K. Method and apparatus for providing and processing active barcodes
US7702577B1 (en) 2003-11-06 2010-04-20 Jp Morgan Chase Bank, N.A. System and method for conversion of initial transaction to final transaction
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
US20050198506A1 (en) 2003-12-30 2005-09-08 Qi Emily H. Dynamic key generation and exchange for mobile devices
US7353388B1 (en) 2004-02-09 2008-04-01 Avaya Technology Corp. Key server for securing IP telephony registration, control, and maintenance
US7797454B2 (en) 2004-02-13 2010-09-14 Hewlett-Packard Development Company, L.P. Media data transcoding devices
US7328011B2 (en) 2004-03-31 2008-02-05 The Boeing Company Management of mobile networks
US20050279827A1 (en) 2004-04-28 2005-12-22 First Data Corporation Methods and systems for providing guaranteed merchant transactions
US20050250538A1 (en) 2004-05-07 2005-11-10 July Systems, Inc. Method and system for making card-based payments using mobile devices
WO2005119607A2 (en) 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
EP1817729A4 (en) 2004-06-25 2010-11-03 Ian Charles Ogilvy A transaction processing method, apparatus and system
US9342664B2 (en) 2004-07-30 2016-05-17 Etrans L.C. Method to make payment or charge safe transactions using programmable mobile telephones
US7174174B2 (en) 2004-08-20 2007-02-06 Dbs Communications, Inc. Service detail record application and system
US7548152B2 (en) * 2004-10-08 2009-06-16 Entrust Limited RFID transponder information security methods systems and devices
US7610631B2 (en) * 2004-11-15 2009-10-27 Alexander Frank Method and apparatus for provisioning software
AU2005318933B2 (en) * 2004-12-21 2011-04-14 Emue Holdings Pty Ltd Authentication device and/or method
US20060217111A1 (en) * 2005-02-11 2006-09-28 Sunil Marolia Network for customer care and distribution of firmware and software updates
FI20050384A0 (en) * 2005-04-14 2005-04-14 Nokia Corp Use of generic authentication architecture for distribution of Internet protocol keys in mobile terminals
US8078867B2 (en) 2005-08-12 2011-12-13 Research In Motion Limited System and method for authenticating streamed data
US20070063024A1 (en) 2005-09-21 2007-03-22 Plastyc Inc. Dual macro- and micro-payment card system
US20070101122A1 (en) * 2005-09-23 2007-05-03 Yile Guo Method and apparatus for securely generating application session keys
US8788802B2 (en) 2005-09-29 2014-07-22 Qualcomm Incorporated Constrained cryptographic keys
KR101137340B1 (en) * 2005-10-18 2012-04-19 엘지전자 주식회사 Method of Providing Security for Relay Station
US7626963B2 (en) 2005-10-25 2009-12-01 Cisco Technology, Inc. EAP/SIM authentication for mobile IP to leverage GSM/SIM authentication infrastructure
WO2007087194A2 (en) 2006-01-20 2007-08-02 Glenbrook Associates, Inc. System and method for the automated processing of physical objects
US8567669B2 (en) 2006-02-24 2013-10-29 Fair Isaac Corporation Method and apparatus for a merchant profile builder
EP1835688A1 (en) 2006-03-16 2007-09-19 BRITISH TELECOMMUNICATIONS public limited company SIM based authentication
EP1997268A2 (en) 2006-03-21 2008-12-03 Nordic Information Security Group, Inc. Method for automatic encryption and decryption of electronic communication
US7751810B1 (en) * 2006-03-21 2010-07-06 Nextel Communications Inc. System and method for transmitting information to subscriber communication units at events
US8627092B2 (en) 2006-03-22 2014-01-07 Lg Electronics Inc. Asymmetric cryptography for wireless systems
US7936878B2 (en) 2006-04-10 2011-05-03 Honeywell International Inc. Secure wireless instrumentation network system
US7562813B2 (en) 2006-05-10 2009-07-21 First Data Corporation System and method for activating telephone-based payment instrument
CA2550698A1 (en) 2006-06-19 2007-12-19 Daniel Mccann Method and apparatus for encryption and pass-through handling of confidential information in software applications
EP1873960B1 (en) * 2006-06-29 2013-06-05 Incard SA Method for session key derivation in a IC card
US20080006685A1 (en) * 2006-07-06 2008-01-10 Firethorn Holdings, Llc Methods and Systems For Real Time Account Balances in a Mobile Environment
DE102006038037A1 (en) 2006-08-14 2008-02-21 Siemens Ag Method and system for providing an access-specific key
US8761401B2 (en) * 2006-08-28 2014-06-24 Motorola Mobility Llc System and method for secure key distribution to manufactured products
US9240009B2 (en) * 2006-09-24 2016-01-19 Rich House Global Technology Ltd. Mobile devices for commerce over unsecured networks
US7761380B2 (en) 2006-09-28 2010-07-20 Verifi, Inc. System and method for authenticating a payment instrument transaction originating from a non-internet channel
US20080136592A1 (en) 2006-12-07 2008-06-12 Symbol Technologies, Inc. Rfid-based reminder service
US8583923B2 (en) 2006-12-08 2013-11-12 Toshiba America Research, Inc. EAP method for EAP extension (EAP-EXT)
JP4081724B1 (en) * 2006-12-27 2008-04-30 日本電気株式会社 Client terminal, relay server, communication system, and communication method
US20090006262A1 (en) 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US8958562B2 (en) * 2007-01-16 2015-02-17 Voltage Security, Inc. Format-preserving cryptographic systems
WO2011005900A1 (en) * 2009-07-07 2011-01-13 Finsphere Corporation Mobile directory number and email verification of financial transactions
US20080235513A1 (en) * 2007-03-19 2008-09-25 Microsoft Corporation Three Party Authentication
US20080257952A1 (en) * 2007-04-18 2008-10-23 Andre Luis Zandonadi System and Method for Conducting Commercial Transactions
EP3457451B1 (en) 2007-04-30 2019-07-17 Novaled GmbH The use of oxocarbon, pseudooxocarbon and radialene compounds
US8750796B2 (en) * 2007-05-17 2014-06-10 Abbott Medical Optics Inc. Exclusive pairing technique for short-range communication devices
US8725638B2 (en) 2007-05-18 2014-05-13 Visa U.S.A. Inc. Method and system for payment authorization and card presentation using pre-issued identities
US8489740B2 (en) 2007-05-18 2013-07-16 Red Hat, Inc. Method and an apparatus to generate message authentication codes at a proxy server for validating a web session
WO2008148180A1 (en) 2007-06-04 2008-12-11 Bce Inc. Methods and systems for validating online transactions using location information
US8345604B2 (en) 2007-06-07 2013-01-01 Qualcomm Incorporated Effectuating establishment of internet protocol security tunnels for utilization in a wireless communication environment
US20080303665A1 (en) 2007-06-08 2008-12-11 Bilcare, Inc. Package-companion-user interactive system and associated method
US8099363B1 (en) 2007-06-30 2012-01-17 Michael W. Kilchenstein, Jr. Methods and systems for processing card-not-present financial transactions as card-present financial transactions
US8908870B2 (en) * 2007-11-01 2014-12-09 Infineon Technologies Ag Method and system for transferring information to a device
KR100958108B1 (en) 2007-11-12 2010-05-17 한국전자통신연구원 Method and apparatus for protecting illegal program copy of mobile communication terminals
US8812401B2 (en) * 2007-11-20 2014-08-19 Propay Usa Inc. Secure payment capture processes
US9349127B2 (en) * 2007-11-29 2016-05-24 Visa Usa Inc. Serial number and payment data based payment card processing
US8495375B2 (en) 2007-12-21 2013-07-23 Research In Motion Limited Methods and systems for secure channel initialization
US20120296824A1 (en) * 2007-12-28 2012-11-22 Rosano Sharon A Systems and methods for correction of information in card-not-present account-on-file transactions
US7802720B2 (en) 2008-01-04 2010-09-28 Intuit Inc. Method and system for performing a card-present transaction using image capture on a portable device
US11159909B2 (en) 2008-02-05 2021-10-26 Victor Thomas Anderson Wireless location establishing device
US20110185178A1 (en) * 2008-03-31 2011-07-28 Compugroup Holding Ag Communication method of an electronic health insurance card with a reading device
US8219558B1 (en) 2008-04-25 2012-07-10 David Scott Trandal Methods and systems for inventory management
CA2630388A1 (en) 2008-05-05 2009-11-05 Nima Sharifmehr Apparatus and method to prevent man in the middle attack
CH702260B1 (en) 2008-09-08 2014-06-30 Credit Suisse Securities Usa Llc Environmental developing device.
US8689012B1 (en) 2008-10-17 2014-04-01 Sprint Communications Company L.P. Diagnostics for secure elements in a mobile device
US8369521B2 (en) * 2008-10-17 2013-02-05 Oracle International Corporation Smart card based encryption key and password generation and management
US8578153B2 (en) 2008-10-28 2013-11-05 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for provisioning and managing a device
US8644514B2 (en) 2008-10-31 2014-02-04 Nokia Siemens Networks Oy Security model for a relay network system
US8146798B2 (en) 2008-11-07 2012-04-03 Advanced Custom Engineered Systems & Equipment Co. Method and apparatus for monitoring waste removal and administration
US8135964B2 (en) * 2008-12-09 2012-03-13 Nvidia Corporation Apparatus, system, method, and computer program product for executing a program utilizing a processor to generate keys for decrypting content
US20100153709A1 (en) * 2008-12-10 2010-06-17 Qualcomm Incorporated Trust Establishment From Forward Link Only To Non-Forward Link Only Devices
US8874701B2 (en) 2008-12-22 2014-10-28 Sap Se On-demand provisioning of services running on embedded devices
GB0901407D0 (en) * 2009-01-28 2009-03-11 Validsoft Uk Ltd Card false-positive prevention
US8521821B2 (en) 2009-03-17 2013-08-27 Brigham Young University Encrypted email based upon trusted overlays
GB0904874D0 (en) 2009-03-20 2009-05-06 Validsoft Uk Ltd Smartcard security system
US20100274691A1 (en) 2009-04-28 2010-10-28 Ayman Hammad Multi alerts based system
US9489674B2 (en) 2009-05-04 2016-11-08 Visa International Service Association Frequency-based transaction prediction and processing
US8725122B2 (en) * 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US9105027B2 (en) * 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8560851B1 (en) * 2009-05-15 2013-10-15 Sprint Communications Company L.P. Managing digital certificates
US9471920B2 (en) 2009-05-15 2016-10-18 Idm Global, Inc. Transaction assessment and/or authentication
EP2438580A2 (en) 2009-06-02 2012-04-11 Voltage Security, Inc. Purchase transaction system with encrypted payment card data
US20110004653A1 (en) * 2009-07-06 2011-01-06 Barry Richard Cavill Method for activation of a media processing device to a web server
US20110047072A1 (en) 2009-08-07 2011-02-24 Visa U.S.A. Inc. Systems and Methods for Propensity Analysis and Validation
US20110047075A1 (en) 2009-08-19 2011-02-24 Mastercard International Incorporated Location controls on payment card transactions
US20110087547A1 (en) 2009-10-09 2011-04-14 Visa U.S.A. Systems and Methods for Advertising Services Based on a Local Profile
CN102598046A (en) 2009-10-13 2012-07-18 平方股份有限公司 Systems and methods for financial transaction through miniaturized card reader
US8595058B2 (en) 2009-10-15 2013-11-26 Visa U.S.A. Systems and methods to match identifiers
US8413894B2 (en) 2009-11-05 2013-04-09 X-Card Holdings, Llc Card with illuminated codes for use in secure transactions
US8386381B1 (en) * 2009-12-16 2013-02-26 Jpmorgan Chase Bank, N.A. Method and system for detecting, monitoring and addressing data compromises
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US9280768B2 (en) 2010-03-17 2016-03-08 Verifone, Inc. Payment systems and methodologies
US8626663B2 (en) 2010-03-23 2014-01-07 Visa International Service Association Merchant fraud risk score
CA2697687C (en) * 2010-03-24 2014-02-18 Diversinet Corp. Method and system for secure communication using hash-based message authentication codes
WO2011133899A2 (en) * 2010-04-23 2011-10-27 Visa U.S.A. Inc. Systems and methods to provide loyalty programs
FR2959896B1 (en) * 2010-05-06 2014-03-21 4G Secure METHOD FOR AUTHENTICATING A USER REQUIRING A TRANSACTION WITH A SERVICE PROVIDER
US9294506B2 (en) 2010-05-17 2016-03-22 Certes Networks, Inc. Method and apparatus for security encapsulating IP datagrams
US20110288918A1 (en) 2010-05-24 2011-11-24 Karen Louise Cervenka Systems and Methods for Redemption of Offers
US8554653B2 (en) 2010-07-22 2013-10-08 Visa International Service Association Systems and methods to identify payment accounts having business spending activities
US10193873B2 (en) * 2010-09-30 2019-01-29 Comcast Cable Communications, Llc Key derivation for secure communications
US9723481B2 (en) 2010-10-29 2017-08-01 Apple Inc. Access data provisioning apparatus and methods
US8335921B2 (en) 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
US20120171992A1 (en) * 2010-12-30 2012-07-05 Sk C&C System and method for secure containment of sensitive financial information stored in a mobile communication terminal
US20120197802A1 (en) 2011-01-28 2012-08-02 Janet Smith Method and system for determining fraud in a card-not-present transaction
US20120203698A1 (en) 2011-02-07 2012-08-09 Dustin Duncan Method and System for Fraud Detection and Notification
US20120215610A1 (en) 2011-02-23 2012-08-23 Visa International Service Association Systems and Methods to Facilitate Offer Sharing
US10438299B2 (en) 2011-03-15 2019-10-08 Visa International Service Association Systems and methods to combine transaction terminal location data and social networking check-in
US20120239574A1 (en) 2011-03-18 2012-09-20 Janet Smith Methods and systems for electronic commerce verification
US10110380B2 (en) * 2011-03-28 2018-10-23 Nxp B.V. Secure dynamic on chip key programming
US20120296741A1 (en) 2011-05-19 2012-11-22 Verifone, Inc. Cloud based electronic wallet
US20120303310A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Providing Test Keys to Mobile Devices
US8612771B2 (en) 2012-01-06 2013-12-17 Netflix, Inc. Verifying authenticity of playback device
US10455071B2 (en) * 2012-05-09 2019-10-22 Sprint Communications Company L.P. Self-identification of brand and branded firmware installation in a generic electronic device

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090134217A1 (en) * 1998-03-25 2009-05-28 Orbis Patents Ltd. Credit card system and method
US6349290B1 (en) * 1998-06-30 2002-02-19 Citibank, N.A. Automated system and method for customized and personalized presentation of products and services of a financial institution
US20060168089A1 (en) * 2002-09-30 2006-07-27 Sampson Scott E Controlling incoming communication by issuing tokens
US20060106738A1 (en) * 2004-11-17 2006-05-18 Paypal. Inc. Automatic address validation
US20070256124A1 (en) * 2006-04-13 2007-11-01 Go Play Network, Inc. Collectible token data management
US20100199341A1 (en) * 2009-02-02 2010-08-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods, Subscriber Server, and User Equipment for Facilitating Service Provision
US20100235286A1 (en) * 2009-03-13 2010-09-16 Gidah, Inc. Method and system for generating tokens in a transaction handling system
US20130036048A1 (en) * 2010-01-08 2013-02-07 Blackhawk Network, Inc. System for Payment via Electronic Wallet
US20120028609A1 (en) * 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US9558481B2 (en) * 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
US8918855B2 (en) * 2011-12-09 2014-12-23 Blackberry Limited Transaction provisioning for mobile wireless communications devices and related methods
US9978062B2 (en) * 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub

Cited By (265)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10922686B2 (en) 2005-09-06 2021-02-16 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US11605074B2 (en) 2005-09-06 2023-03-14 Visa U.S.A. Inc. System and method for secured account numbers in proximily devices
US10043178B2 (en) 2007-06-25 2018-08-07 Visa International Service Association Secure mobile payment system
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US11481742B2 (en) 2007-06-25 2022-10-25 Visa U.S.A. Inc. Cardless challenge systems and methods
US10726416B2 (en) 2007-06-25 2020-07-28 Visa International Service Association Secure mobile payment system
US10733604B2 (en) 2007-09-13 2020-08-04 Visa U.S.A. Inc. Account permanence
US9530131B2 (en) 2008-07-29 2016-12-27 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US10572864B2 (en) 2009-04-28 2020-02-25 Visa International Service Association Verification of portable consumer devices
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US10997573B2 (en) 2009-04-28 2021-05-04 Visa International Service Association Verification of portable consumer devices
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US10387871B2 (en) 2009-05-15 2019-08-20 Visa International Service Association Integration of verification tokens with mobile communication devices
US10043186B2 (en) 2009-05-15 2018-08-07 Visa International Service Association Secure authentication system and method
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US9792611B2 (en) 2009-05-15 2017-10-17 Visa International Service Association Secure authentication system and method
US8827154B2 (en) 2009-05-15 2014-09-09 Visa International Service Association Verification of portable consumer devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US9904919B2 (en) 2009-05-15 2018-02-27 Visa International Service Association Verification of portable consumer devices
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US11574312B2 (en) 2009-05-15 2023-02-07 Visa International Service Association Secure authentication system and method
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10049360B2 (en) 2009-05-15 2018-08-14 Visa International Service Association Secure communication of payment information to merchants using a verification token
US10009177B2 (en) 2009-05-15 2018-06-26 Visa International Service Association Integration of verification tokens with mobile communication devices
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11941591B2 (en) 2009-05-20 2024-03-26 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US9589268B2 (en) 2010-02-24 2017-03-07 Visa International Service Association Integration of payment capability into secure elements of computers
US10657528B2 (en) 2010-02-24 2020-05-19 Visa International Service Association Integration of payment capability into secure elements of computers
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US10373133B2 (en) 2010-03-03 2019-08-06 Visa International Service Association Portable account number for consumer payment account
US11900343B2 (en) 2010-03-03 2024-02-13 Visa International Service Association Portable account number for consumer payment account
US8645280B2 (en) * 2010-06-04 2014-02-04 Craig McKenzie Electronic credit card with fraud protection
US11803846B2 (en) 2010-08-12 2023-10-31 Visa International Service Association Securing external systems with account token substitution
US11847645B2 (en) 2010-08-12 2023-12-19 Visa International Service Association Securing external systems with account token substitution
US10726413B2 (en) 2010-08-12 2020-07-28 Visa International Service Association Securing external systems with account token substitution
US11288661B2 (en) 2011-02-16 2022-03-29 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US11727392B2 (en) 2011-02-22 2023-08-15 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US11023886B2 (en) 2011-02-22 2021-06-01 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US10552828B2 (en) 2011-04-11 2020-02-04 Visa International Service Association Multiple tokenization for authentication
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US9331996B2 (en) 2011-05-26 2016-05-03 First Data Corporation Systems and methods for identifying devices by a trusted service manager
US9059980B2 (en) 2011-05-26 2015-06-16 First Data Corporation Systems and methods for authenticating mobile devices
US9106632B2 (en) 2011-05-26 2015-08-11 First Data Corporation Provisioning by delivered items
US9106633B2 (en) 2011-05-26 2015-08-11 First Data Corporation Systems and methods for authenticating mobile device communications
US9154477B2 (en) 2011-05-26 2015-10-06 First Data Corporation Systems and methods for encrypting mobile device communications
US10803449B2 (en) 2011-07-05 2020-10-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10154084B2 (en) 2011-07-05 2018-12-11 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US11010753B2 (en) 2011-07-05 2021-05-18 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10419529B2 (en) 2011-07-05 2019-09-17 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10839374B2 (en) 2011-07-29 2020-11-17 Visa International Service Association Passing payment tokens through an HOP / SOP
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11397931B2 (en) 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11010756B2 (en) 2011-08-18 2021-05-18 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US9959531B2 (en) 2011-08-18 2018-05-01 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10354240B2 (en) 2011-08-18 2019-07-16 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11037138B2 (en) 2011-08-18 2021-06-15 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11803825B2 (en) 2011-08-18 2023-10-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10078832B2 (en) 2011-08-24 2018-09-18 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10402815B2 (en) 2011-08-24 2019-09-03 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US10685379B2 (en) 2012-01-05 2020-06-16 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US11276058B2 (en) 2012-01-05 2022-03-15 Visa International Service Association Data protection with translation
US10607217B2 (en) 2012-01-26 2020-03-31 Visa International Service Association System and method of providing tokenization as a service
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US11036681B2 (en) 2012-02-02 2021-06-15 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia analytical model sharing database platform apparatuses, methods and systems
US10983960B2 (en) 2012-02-02 2021-04-20 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
US10430381B2 (en) 2012-02-02 2019-10-01 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
US10262001B2 (en) 2012-02-02 2019-04-16 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US11074218B2 (en) 2012-02-02 2021-07-27 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US20130282588A1 (en) * 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
US10937031B2 (en) 2012-05-04 2021-03-02 Visa International Service Association System and method for local data conversion
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US11037140B2 (en) 2012-06-06 2021-06-15 Visa International Service Association Method and system for correlating diverse transaction data
US10296904B2 (en) 2012-06-06 2019-05-21 Visa International Service Association Method and system for correlating diverse transaction data
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9727858B2 (en) 2012-07-26 2017-08-08 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US10586054B2 (en) 2012-08-10 2020-03-10 Visa International Service Association Privacy firewall
US10204227B2 (en) 2012-08-10 2019-02-12 Visa International Service Association Privacy firewall
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US11715097B2 (en) 2012-09-11 2023-08-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10853797B2 (en) 2012-09-11 2020-12-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10614460B2 (en) 2012-10-23 2020-04-07 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10692076B2 (en) 2012-11-21 2020-06-23 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US11210623B2 (en) * 2013-05-01 2021-12-28 Barclays Execution Services Limited Authentication system for purchase delivery
US20160078397A1 (en) * 2013-05-01 2016-03-17 Barclays Bank Plc Authentication system for purchase delivery
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
CN105359179A (en) * 2013-05-15 2016-02-24 维萨国际服务协会 Mobile tokenization hub
US11861607B2 (en) 2013-05-15 2024-01-02 Visa International Service Association Mobile tokenization hub using dynamic identity information
AU2014265291B2 (en) * 2013-05-15 2019-05-16 Visa International Service Association Mobile tokenization hub
US11341491B2 (en) 2013-05-15 2022-05-24 Visa International Service Association Mobile tokenization hub using dynamic identity information
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
EP2997532A4 (en) * 2013-05-15 2016-05-11 Visa Int Service Ass Mobile tokenization hub
WO2014186635A1 (en) 2013-05-15 2014-11-20 Visa International Service Association Mobile tokenization hub
KR102058175B1 (en) * 2013-05-15 2019-12-20 비자 인터네셔널 서비스 어소시에이션 Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US11017402B2 (en) 2013-06-17 2021-05-25 Visa International Service Association System and method using authorization and direct credit messaging
US10607212B2 (en) 2013-07-15 2020-03-31 Visa International Services Association Secure remote payment transaction processing
US11055694B2 (en) 2013-07-15 2021-07-06 Visa International Service Association Secure remote payment transaction processing
US9996835B2 (en) 2013-07-24 2018-06-12 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US11093936B2 (en) 2013-07-24 2021-08-17 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US11915235B2 (en) 2013-07-24 2024-02-27 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US10902421B2 (en) 2013-07-26 2021-01-26 Visa International Service Association Provisioning payment credentials to a consumer
US11392939B2 (en) 2013-08-08 2022-07-19 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US11676138B2 (en) 2013-08-08 2023-06-13 Visa International Service Association Multi-network tokenization processing
US10510073B2 (en) 2013-08-08 2019-12-17 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US11062306B2 (en) 2013-08-15 2021-07-13 Visa International Service Association Secure remote payment transaction processing using a secure element
US9646303B2 (en) 2013-08-15 2017-05-09 Visa International Service Association Secure remote payment transaction processing using a secure element
US11847643B2 (en) 2013-08-15 2023-12-19 Visa International Service Association Secure remote payment transaction processing using a secure element
US11188901B2 (en) 2013-08-15 2021-11-30 Visa International Service Association Secure remote payment transaction processing using a secure element
US11710120B2 (en) 2013-09-20 2023-07-25 Visa International Service Association Secure remote payment transaction processing including consumer authentication
US10817875B2 (en) 2013-09-20 2020-10-27 Visa International Service Association Secure remote payment transaction processing including consumer authentication
US11710119B2 (en) 2013-10-11 2023-07-25 Visa International Service Association Network token system
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US10891610B2 (en) 2013-10-11 2021-01-12 Visa International Service Association Network token system
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
US10248952B2 (en) 2013-11-19 2019-04-02 Visa International Service Association Automated account provisioning
US11875344B2 (en) 2013-12-19 2024-01-16 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10909522B2 (en) 2013-12-19 2021-02-02 Visa International Service Association Cloud-based transactions methods and systems
US11017386B2 (en) 2013-12-19 2021-05-25 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10402814B2 (en) 2013-12-19 2019-09-03 Visa International Service Association Cloud-based transactions methods and systems
US11164176B2 (en) 2013-12-19 2021-11-02 Visa International Service Association Limited-use keys and cryptograms
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US10664824B2 (en) 2013-12-19 2020-05-26 Visa International Service Association Cloud-based transactions methods and systems
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10269018B2 (en) 2014-01-14 2019-04-23 Visa International Service Association Payment account identifier system
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US10062079B2 (en) 2014-01-14 2018-08-28 Visa International Service Association Payment account identifier system
US11100507B2 (en) 2014-04-08 2021-08-24 Visa International Service Association Data passed in an interaction
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US10904002B2 (en) 2014-04-23 2021-01-26 Visa International Service Association Token security on a communication device
US10404461B2 (en) 2014-04-23 2019-09-03 Visa International Service Association Token security on a communication device
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US11470164B2 (en) 2014-05-01 2022-10-11 Visa International Service Association Data verification using access device
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US11122133B2 (en) 2014-05-05 2021-09-14 Visa International Service Association System and method for token domain control
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US11842350B2 (en) 2014-05-21 2023-12-12 Visa International Service Association Offline authentication
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US11568405B2 (en) 2014-06-05 2023-01-31 Visa International Service Association Identification and verification for provisioning mobile application
US10038563B2 (en) 2014-07-23 2018-07-31 Visa International Service Association Systems and methods for secure detokenization
US10652028B2 (en) 2014-07-23 2020-05-12 Visa International Service Association Systems and methods for secure detokenization
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US11770369B2 (en) 2014-07-31 2023-09-26 Visa International Service Association System and method for identity verification across mobile applications
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US11252136B2 (en) 2014-07-31 2022-02-15 Visa International Service Association System and method for identity verification across mobile applications
US10049353B2 (en) 2014-08-22 2018-08-14 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11036873B2 (en) 2014-08-22 2021-06-15 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11783061B2 (en) 2014-08-22 2023-10-10 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10477393B2 (en) 2014-08-22 2019-11-12 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11140130B2 (en) 2014-09-14 2021-10-05 Sophos Limited Firewall techniques for colored objects on endpoints
US20170078093A1 (en) * 2014-09-14 2017-03-16 Sophos Limited Key management for compromised enterprise endpoints
US10558800B2 (en) 2014-09-14 2020-02-11 Sophos Limited Labeling objects on an endpoint for encryption management
US10063373B2 (en) * 2014-09-14 2018-08-28 Sophos Limited Key management for compromised enterprise endpoints
US10516531B2 (en) * 2014-09-14 2019-12-24 Sophos Limited Key management for compromised enterprise endpoints
US9965627B2 (en) 2014-09-14 2018-05-08 Sophos Limited Labeling objects on an endpoint for encryption management
US9537841B2 (en) * 2014-09-14 2017-01-03 Sophos Limited Key management for compromised enterprise endpoints
US11087328B2 (en) 2014-09-22 2021-08-10 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US11574311B2 (en) 2014-09-22 2023-02-07 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10643001B2 (en) 2014-09-26 2020-05-05 Visa International Service Association Remote server encrypted data provisioning system and methods
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US11734679B2 (en) 2014-09-29 2023-08-22 Visa International Service Association Transaction risk based token
US10412060B2 (en) 2014-10-22 2019-09-10 Visa International Service Association Token enrollment system and method
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US10990977B2 (en) 2014-11-25 2021-04-27 Visa International Service Association System communications with non-sensitive identifiers
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US10785212B2 (en) 2014-12-12 2020-09-22 Visa International Service Association Automated access data provisioning
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10511583B2 (en) 2014-12-31 2019-12-17 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US11240219B2 (en) 2014-12-31 2022-02-01 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US10496965B2 (en) 2015-01-20 2019-12-03 Visa International Service Association Secure payment processing using authorization request
US11010734B2 (en) 2015-01-20 2021-05-18 Visa International Service Association Secure payment processing using authorization request
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US11915243B2 (en) 2015-02-03 2024-02-27 Visa International Service Association Validation identity tokens for transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US11271921B2 (en) 2015-04-10 2022-03-08 Visa International Service Association Browser integration with cryptogram
US10372383B2 (en) * 2015-04-15 2019-08-06 EMC IP Holding Company LLC Providing secure access to data in mobile devices
US10568016B2 (en) 2015-04-16 2020-02-18 Visa International Service Association Systems and methods for processing dormant virtual access devices
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US20180204211A1 (en) * 2015-05-01 2018-07-19 Capital One Services, Llc Pre-provisioned wearable token devices
US10878411B2 (en) 2015-05-13 2020-12-29 Sony Corporation Method and apparatus for issued token management
WO2016181612A1 (en) * 2015-05-13 2016-11-17 Sony Corporation Apparatus and method for issued token management
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
US11127016B2 (en) 2015-12-04 2021-09-21 Visa International Service Association Unique code for token verification
US10664844B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
US10911456B2 (en) 2016-01-07 2021-02-02 Visa International Service Association Systems and methods for device push provisioning
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11720893B2 (en) 2016-02-01 2023-08-08 Visa International Service Association Systems and methods for code display and use
US11900361B2 (en) 2016-02-09 2024-02-13 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11783343B2 (en) 2016-06-17 2023-10-10 Visa International Service Association Token aggregation for multi-party transactions
US11329822B2 (en) 2016-06-24 2022-05-10 Visa International Service Association Unique token authentication verification value
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US11714885B2 (en) 2016-07-11 2023-08-01 Visa International Service Association Encryption key exchange process using access device
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10942918B2 (en) 2016-09-14 2021-03-09 Visa International Service Association Self-cleaning token vault
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11799862B2 (en) 2016-11-28 2023-10-24 Visa International Service Association Access identifier provisioning to application
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US11900371B2 (en) 2017-03-17 2024-02-13 Visa International Service Association Replacing token on a multi-token user device
US10616186B2 (en) 2017-04-14 2020-04-07 International Business Machines Corporation Data tokenization
US10609000B2 (en) 2017-04-14 2020-03-31 International Business Machines Corporation Data tokenization
US11449862B2 (en) 2017-05-02 2022-09-20 Visa International Service Association System and method using interaction token
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US11398910B2 (en) 2017-07-14 2022-07-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11743042B2 (en) 2018-03-07 2023-08-29 Visa International Service Association Secure remote token release with online authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11777934B2 (en) 2018-08-22 2023-10-03 Visa International Service Association Method and system for token provisioning and processing
US11870903B2 (en) 2018-11-14 2024-01-09 Visa International Service Association Cloud token provisioning of multiple tokens
US11469895B2 (en) 2018-11-14 2022-10-11 Visa International Service Association Cloud token provisioning of multiple tokens
US11341466B2 (en) * 2019-04-08 2022-05-24 Advanced New Technologies Co., Ltd. Transferring digital tickets based on blockchain networks
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US20210182915A1 (en) * 2019-12-11 2021-06-17 Data Donate Technologies, Inc. Platform for management of user data

Also Published As

Publication number Publication date
US20120304255A1 (en) 2012-11-29
US9059980B2 (en) 2015-06-16
US20120300938A1 (en) 2012-11-29
US8880886B2 (en) 2014-11-04
US8752127B2 (en) 2014-06-10
US20120317019A1 (en) 2012-12-13
US20140237551A1 (en) 2014-08-21
US8775305B2 (en) 2014-07-08
US9331996B2 (en) 2016-05-03
US20120303961A1 (en) 2012-11-29
US9106633B2 (en) 2015-08-11
US20120304254A1 (en) 2012-11-29
US20120300932A1 (en) 2012-11-29
US9154477B2 (en) 2015-10-06
US20120303496A1 (en) 2012-11-29
US9106632B2 (en) 2015-08-11
US20120303310A1 (en) 2012-11-29

Similar Documents

Publication Publication Date Title
US20120303503A1 (en) Systems and Methods for Tokenizing Financial Information
US9647903B2 (en) Systems and methods for providing trusted service management services
US11159525B2 (en) Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US10433128B2 (en) Methods and systems for provisioning multiple devices
US9852416B2 (en) System and method for authorizing a payment transaction
KR102304778B1 (en) System and method for initially establishing and periodically confirming trust in a software application
EP3207464B1 (en) Method, device, terminal, and server for verifying security of service operation
US8387119B2 (en) Secure application network
US20200279263A1 (en) System and method for processing a payment transaction based on point-of-sale device and user device locations
US20150363766A1 (en) Transaction management
FI130360B (en) Verifying source of text message
AU2014200310B2 (en) Systems and methods for providing trusted service management services

Legal Events

Date Code Title Description
AS Assignment

Owner name: FIRST DATA CORPORATION, COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CAMBRIDGE, DEVIN MICHAEL;KEAN, BRIAN;MEYERS, STEPHEN M.;AND OTHERS;SIGNING DATES FROM 20120530 TO 20120806;REEL/FRAME:028741/0628

AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:FIRST DATA CORPORATION;CLOVER NETWORKS, INC.;MONEY NETWORK FINANCIAL, LLC;REEL/FRAME:030080/0531

Effective date: 20130320

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL AGENT, UNITED STATES

Free format text: SECURITY INTEREST;ASSIGNOR:FIRST DATA CORPORATION;REEL/FRAME:036656/0224

Effective date: 20150811

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATE

Free format text: SECURITY INTEREST;ASSIGNOR:FIRST DATA CORPORATION;REEL/FRAME:036656/0224

Effective date: 20150811

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

AS Assignment

Owner name: CLOVER NETWORK, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:049899/0001

Effective date: 20190729

Owner name: FIRST DATA CORPORATION, COLORADO

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:049899/0001

Effective date: 20190729

Owner name: MONEY NETWORK FINANCIAL, LLC, COLORADO

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:049899/0001

Effective date: 20190729

AS Assignment

Owner name: FIRST DATA CORPORATION, NEW YORK

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENT RIGHTS;ASSIGNOR:WELLS FARGO BANK, NATIONAL ASSOCIATION;REEL/FRAME:050094/0455

Effective date: 20190729

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION