WO2012092280A1 - Mobile payment system and method - Google Patents

Mobile payment system and method Download PDF

Info

Publication number
WO2012092280A1
WO2012092280A1 PCT/US2011/067396 US2011067396W WO2012092280A1 WO 2012092280 A1 WO2012092280 A1 WO 2012092280A1 US 2011067396 W US2011067396 W US 2011067396W WO 2012092280 A1 WO2012092280 A1 WO 2012092280A1
Authority
WO
WIPO (PCT)
Prior art keywords
payment
mobile
receiver
message
transaction
Prior art date
Application number
PCT/US2011/067396
Other languages
French (fr)
Inventor
Mehrak Hamzeh
David Ide
Eddie RODRIGUEZ
James P. Cleary
Original Assignee
Mehrak Hamzeh
David Ide
Rodriguez Eddie
Cleary James P
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mehrak Hamzeh, David Ide, Rodriguez Eddie, Cleary James P filed Critical Mehrak Hamzeh
Priority to EP11852966.8A priority Critical patent/EP2659443A1/en
Priority to CA2823321A priority patent/CA2823321A1/en
Priority to BR112013016628A priority patent/BR112013016628A2/en
Publication of WO2012092280A1 publication Critical patent/WO2012092280A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]

Definitions

  • This disclosure relates generally to mobile communications, and more particularly to a system and method for payment transactions through mobile messaging services.
  • a mobile payment system and method includes execution of a process.
  • the process includes the step of receiving a message from a first mobile device, the message including a payment code, an amount of a payment, and a receiver designator representing a receiver of the payment.
  • the process further includes receiving a
  • the process further includes the step of crediting a second account associated with the receiver of the payment the amount of the payment.
  • FIG. 1 is a block diagram of a mobile payment system.
  • FIGS. 2A-2N are screen shot representations of a website for registering and interacting with users of a mobile payment system.
  • FIGS. 3A-3D are flowcharts of methods for executing a person-to-person (P2P) mobile payment transaction.
  • P2P person-to-person
  • FIG. 4 is a block diagram of a mobile commerce system.
  • FIG. 5 is a flowchart of a method for conducting mobile commerce in accordance with implementations described herein.
  • FIG. 6 is a block diagram of a mobile remittance system.
  • FIG. 7 is a block diagram of a customer web portal. Agent's Reference No.: 41838-501001WO
  • FIGS. 8-1 1 are flowcharts of various methods for conducting mobile commerce in accordance with implementations described herein.
  • This document describes a mobile payment system and method that can be used for person-to-person (P2P) payments, mobile commerce applications, mobile remittance using automated teller machines (ATMs), and mobile giving applications, among other uses.
  • Users of the mobile payment system and method can sign up directly with the system, or can sign up through a registration program that is virally transmitted as a standalone invitation or along with a proposed payment or collection of a payment.
  • FIG. 1 is a block diagram of a mobile payment system 100.
  • the system 100 includes a payment processing system 102 that includes payment processing software and logic and communication interfaces for executing mobile payment transactions.
  • the payment processing system 102 provides a number of application programming interfaces (APIs) and logic modules for receiving messages from a network 104 and, based on the content of the messages, executing a payment transaction between a payment sender 106 and a payment receiver 108.
  • APIs application programming interfaces
  • “sender” and “receiver” primarily refers to a mobile device or device communicating with a wireless network, but also to a user of such device.
  • the sender 106 is preferably a mobile communication device such as a cellular phone, a smart phone or any other mobile communication device that can transmit messages via a wireless network 1 10 and a ubiquitous communications network 1 12, such as the World Wide Web (i.e. "the Web"), also referred to herein as the "Internet".
  • the wireless network 1 10 may include any number of cellular towers/antennas 1 14 or wireless access points 1 16.
  • the receiver 108 can be another mobile communications device, such as a cellular phone, smart phone, or other mobile communications device, or can be radio transmission device attached to an automated teller machine (ATM), a gas pump, a point-of- sale (POS) terminal, or other fixed terminal.
  • ATM automated teller machine
  • POS point-of- sale
  • the receiver 108 can be a computer terminal such as a desktop computer, laptop computer, a television, or any Agent's Reference No.: 41838-501001WO other Web communications-enabled computing device that can receive messages from the network 1 12 via wireless network 1 10.
  • the payment processing system 102 is connected with a security module 104 that performs encryption and decryption of messages between the sender 106, receiver 108 and the rest of the mobile payment system 100.
  • the security module 104 may be hosted on a server connected with the network 1 12, and/or may be a local application or function on the sender 106 and/or receiver 108, or both.
  • the messages sent by the sender 106 are short messaging service (SMS) messages
  • SMS short messaging service
  • the mobile payment system 100 further includes a personal identification number (PIN) authenticator 120, which authenticates any PINs that are entered by registered users of the payment processing system 102, and acting as either a sender or receiver of a payment.
  • PIN personal identification number
  • the PIN authenticator 120 can be a computer or a software module running on a computer.
  • the mobile payment system 100 also includes a web interface 122 for communicating with the Web 1 12.
  • the web interface 122 provides, among other functions, a web page from which users can register themselves to use the mobile payment system 100, or communicate with other potential users, or with any other component of the mobile payment system 100.
  • the web interface 122 is implemented in a server environment, and is adapted for hypertext transfer protocol (HTTP or HTTPS)
  • the mobile payment system 100 further includes a transaction processor 124, which executes the payment transaction between financial institutions, such as a sender bank and a receiver bank, associated with both the sender 106 and the receiver 108 of a payment, respectively.
  • the transaction processor 124 can include, without limitation, an automated clearing house (ACH) function or network interface to execute electronic debit and credit payment transactions, such as electronic funds transfers (EFTs) or electronic bill payments
  • the PIN authenticator 120, Web interface 122 and transaction processor 124 are connected to a database 126, which stores registration data for each user of the mobile payment system 100, as well as transaction history data for each mobile payment transaction executed by the payment processor 102.
  • the database 126 can also store a history of messages between the sender 106 and receiver 108, whether or not related to a payment transaction. For instance, a receiver 108 may request payment from a sender 106 via a SMS message sent to the sender 106, and the sender 106 may decline the request via a reply SMS message. These messages between the receiver 108 and the sender 106 can be stored in the database 126 as a record of communication regarding the requested transaction.
  • FIGS. 2A-2M show exemplary graphical user interface (GUI) objects for performing various functions with the mobile payment system 100, such as sign-up, entering bank details, transferring funds, and technical support.
  • GUI graphical user interface
  • the GUI objects can be generated by a server and provided to user either via the Web to a computer or to their mobile devices via a wireless network in HTTPS format.
  • FIGS. 3A-3B represent methods for executing a person-to-person (P2P) mobile payment transaction.
  • FIG. 3B is a flowchart of a method 300 for a mobile payment transaction where both a sender and receiver are registered with the mobile payment system 100.
  • a user of a sender device creates an SMS message.
  • the SMS message includes a short code designator that addresses and activates the payment processing system of the mobile payment system.
  • the SMS message also includes a mobile device identifier (i.e. phone number) of a receiver device associated with a recipient of the payment.
  • the receiver receives the SMS text message at the receiver device, and meanwhile, at 306 the payment transaction is executed by the payment processing system.
  • This transaction includes encrypting/decrypting the SMS message from the user, translating the user message Agent's Reference No.: 41838-501001 WO to a processor format, transmitting the message using HTTPS (SSL) to the transaction processor, authenticating the users of the sender and receiver devices, and then debiting a bank account of the sender while crediting a bank account of the receiver.
  • SSL HTTPS
  • the receiver need not take any action other than receiving the SMS notification of the credit.
  • the receiver needs to actively "accept" payment by the sender by pushing a button on the mobile device, sending a reply message (which can activate step 306), or other action.
  • FIG. 3B is a flowchart of a method 310 for a mobile payment transaction where the sender is registered with the mobile payment system 100, but the receiver is not.
  • a user of a sender device creates and transmits an SMS message, to activate the payment processing system and authenticates the receiver as not a user.
  • the receiver receives the SMS message.
  • the payment processing system recognizes that the receiver is not a registered user of the mobile payment system, and therefore initiates an invitation of the receiver user to register with the system through a registration program, by which the receiver user can enter identification and verification information, bank account information, and other preferences and registration information.
  • the user acknowledges the SMS message and the requested payment by the sender.
  • the payment transaction is executed by the payment processing system.
  • FIG. 3C is a flowchart of a method 320 in which a recipient of a payment initiates a request to a sender of the payment, and where both the receiver and the sender are registered with the mobile payment system 100.
  • a receiver creates an SMS message with a designator of "collect,” an amount of the payment, and the mobile device number of the desired payor or sender.
  • the sender of the payment acknowledges the SMS request for payment, and at 326 the payment transaction is executed, i.e. the payment processing system debits the bank account of the sender and credits the bank account of the receiver of the payment amount.
  • FIG. 3D is a flowchart of a method 330 for a mobile payment transaction where the receiver is registered with the mobile payment system 100, but the sender is not.
  • a receiver creates and transmits an SMS message as described above with respect to Agent's Reference No.: 41838-501001WO
  • FIG. 3C The designated sender of the payment receives the message at 334, and in order to enable execution of the payment, must be registered with the system. Accordingly, the sender user, if recognized by the payment processing system as not being a registered user, is presented with a method for registering and entering the information described above to become a registered user.
  • the sender acknowledges the SMS request message and the associated requested payment, and at 338 the payment transaction is executed, i.e. the payment processing system debits the bank account of the sender and credits the bank account of the receiver of the payment amount.
  • FIG. 4 illustrates a mobile commerce system 400 in which a consumer can send or receive money via their mobile device 406 at a point of sale (POS) terminal 408 at a merchant, such as a retailer, a wholesaler, or any other provider or seller of goods or services.
  • POS terminal 408 can also represent an e-commerce website that a consumer can visit and, having already registered as a user with the mobile commerce system 400, including identification via their mobile device 406 number, the consumer can instantly approve payment for a good or service using the mobile commerce system 400.
  • the POS terminal 408 can be a gasoline pump at a gas station, a product or food dispenser, or other fixed or mobile terminal.
  • the mobile commerce system 400 includes a payment processing system 102 that includes payment processing software and logic and communication interfaces for executing electronic payment transactions.
  • the payment processing system 102 provides a number of application programming interfaces (APIs) and logic modules for receiving messages from a network 104 and, based on the content of the messages, executing a payment transaction between a consumer 406 and the POS terminal 408.
  • APIs application programming interfaces
  • the POS terminal 408 can be a networked cash register, a computer terminal or a website displayed by a browser on a computer.
  • the POS terminal 408 can include a credit card processing terminal, such as a card "swiper" or reader, and may even include a barcode scanner and interactive display monitor.
  • the consumer 406 may make purchases using their mobile device.
  • a consumer 406 can create an SMS text "payment" message with a number representing the POS terminal 408 and/or merchant, and an amount to be transferred from the consumer's bank account to the account associated with the merchant.
  • the consumer 406 can obtain a "closed network" transaction card that can be pre-loaded with funds from the consumer's bank account via use of the mobile commerce system 400. By using the transaction card at the POS terminal 408, the consumer 406 can avoid credit card transaction and/or processing fees or charges.
  • the POS terminal 408 can also be a television displaying a direct response program.
  • the direct response program can display a code to represent a product.
  • the code can represent the identification of a product, the product price, etc.
  • the code can be a bar code or other graphical code that can be scanned by the user's mobile device, deciphered by a local application or by the payment processor system 102, and used to make the desired transaction.
  • the payment processing system 102 is connected with a security module 104 that performs encryption and decryption of messages between the consumer 406, merchant 408 and the rest of the mobile payment system 100.
  • the security module 104 may be hosted on a server connected with the network 1 12, or may be a local application or function on the consumer 406 and/or merchant 408, or both.
  • the messages sent by the consumer 406 are SMS messages
  • the security module 104 is associated with a local application on the mobile device of the consumer 406 to encrypt the SMS messages so that the content of the messages are not viewable by an unauthorized user of the consumer's 406 mobile device.
  • the mobile commerce system 400 further includes a PIN authenticator 120, which authenticates any PINs that are entered by registered users of the payment processing system 102, and acting as either a sender of a payment or a receiver of credit or refund, for instance.
  • the consumer 406 needs to identify themselves and provide authentication of their identity.
  • the PIN authenticator 120 can be a computer or a software module running on a computer.
  • the mobile commerce system 400 also includes a web interface 122 for communicating with the Web 1 12.
  • the web interface 122 provides, among other functions, a Agent's Reference No.: 41838-501001 WO web page from which users can register themselves to use the mobile commerce system 400, or communicate with other potential users, or with any other component of the mobile payment system 100.
  • the web interface 122 can be implemented as a server computer, either in hardware or software, and is adapted for hypertext transfer protocol (HTTP or HTTPS) communications.
  • HTTP or HTTPS hypertext transfer protocol
  • the web interface 122 can also provide a shopping cart module to any website, which provides functionality to enable a consumer 406 to use the mobile commerce system 400 to transact payments, as opposed to other payment methods such as debit or credit cards.
  • the mobile payment system 100 further includes a transaction processor 124, which executes the payment transaction between financial institutions, such as a sender bank and a receiver bank, associated with both the sender 106 and the receiver 108 of a payment, respectively.
  • the transaction processor 124 can include, without limitation, an automated clearing house (ACH) function or network interface to execute electronic debit and credit payment transactions, such as electronic funds transfers (EFTs) or electronic bill payments (EBPs), represented by the messages between the sender 106 and the receiver 108.
  • ACH automated clearing house
  • EFTs electronic funds transfers
  • EBPs electronic bill payments
  • the PIN authenticator 120, Web interface 122 and transaction processor 124 are connected to a database 126, which stores registration data for each user of the mobile payment system 100, as well as transaction data for each mobile payment transaction executed by the payment processor 102.
  • the database 126 can also store a history of messages between the sender 106 and receiver 108, whether or not related to a payment transaction. For instance, a receiver 108 may request payment from a sender 106 via a SMS message sent to the sender 106, and the sender 106 may decline the request via a reply SMS message. These messages between the receiver 108 and the sender 106 can be stored in the database 126 as a record of communication regarding the requested transaction.
  • FIG. 5 is a flowchart 500 of a mobile commerce method, executed on a mobile device.
  • a consumer registers with a mobile commerce system.
  • the consumer selects an option, via an application on their mobile device, to use the mobile commerce system to transact a payment, and at 506 a "pay" message is sent by the consumer, via their mobile device to a point of sale (POS) terminal, to make a payment from the consumer's account to an account associated with the POS terminal.
  • POS point of sale
  • the "pay" Agent's Reference No.: 4 838-501001 WO message is confirmed by the consumer, and at 510 a requested payment transaction is executed.
  • the mobile device receives a confirmation of the transaction, and can display the confirmation via a graphical user interface to the consumer.
  • FIG. 6 is a block diagram of a mobile remittance system 600, in which a sender 606 can send a payment message to a receiver 608, which message also enables an automated teller machine (ATM) 610 of similar cash dispensing device to dispense the payment in cash to the receiver 608.
  • ATM automated teller machine
  • the mobile remittance system 600 includes the payment processor 102, security module 104, PIN authenticator 120, Web interface 122, transaction processor 124 and database 126 as substantially described above with respect to systems 100 and 400. However, the mobile remittance system 600 further includes extra security modules, implemented either by the transaction processor 124, the security module 104, or the payment processing system 102, or distributed among all of those parts of the system 600.
  • the extra security modules include, without limitation, currency exchange controls, cross- border governmental fee processing, inter-bank processing, and other logic that may be needed, particularly if the mobile remittance transaction crosses national borders.
  • the systems and methods described herein can also be used to enable mobile device users to send payments to their favorite charities or causes.
  • the charity registers as a receiver, and the user can send a message containing the receiver's number, amount to give, and the special short code to effect the transaction.
  • FIG. 7 is a block diagram of a customer web portal (CWP) 700.
  • the C WP 700 includes a customer enrollment module 702 for executing a method for enrolling a customer in the mobile payment system and establishing a customer profile.
  • the customer enrollment module also includes a quick enrollment module 704.
  • the CWP 700 further includes an update customer profile ' module 706 by which changes or updates to the customer's profile data can be made.
  • a view customer profile module 708 provides a visual Agent's Reference No.: 41838-501001WO representation of the customer's profile data.
  • a search customer activity module 710 allows a customer to search their transaction history for specific transaction activities.
  • the CWP 700 also includes a complaint module 712, a fix your password (FYP) module 714, an unlock module 716, and an initiate transaction module 718.
  • the initiate transaction module 718 starts a transaction to be executed, including transactions to receive funds 720 or to send funds 722, as described herein.
  • FIG. 8 illustrates a customer sign-up process, explained in further detail in the following table:
  • the user is advised through a message pop-up to scroll through entire "terms and conditions" text area.
  • Bank account number (characters are all viewable to customer)
  • Routing number (characters are all viewable to customer)
  • Bank account billing address check box to use mailing information provided above (a)
  • FIG. 9 illustrates a transaction processing method, explained in further detail in the following table.
  • the participating user (party 1 ) who initiates the transaction should be registered with the system.
  • Party 2 will only receive a Successful Transaction SMS Agent's Reference No.: 41838-501001WO
  • Party 1 and Party 2 are currently enrolled customers with the service: Agent's Reference No.: 41838-501001WO
  • Success Outcome The amount transfer transaction initiated by Partyl is successful and the accounts of partyl and party2 are debited and credited respectively. Failure Outcome: If the SMS transaction verification fails '3' times, the account of Partyl is locked. If the SMS transaction session outs, the user transaction is nullified.
  • FIG. 10 illustrates another transaction processing method to transfer funds between two parties through the CWP, explained in further detail in the following table.
  • FIG. 1 1 illustrates another transaction processing method to receive funds by one party, explained in further detail in the following table.
  • Embodiments of the invention can be implemented as one or more computer program products, i.e., one or more modules of computer program instructions encoded on a computer readable medium, e.g., a machine readable storage device, a machine readable storage medium, a memory device, or a machine-readable propagated signal, for execution by, or to control the operation of, data processing apparatus.
  • a computer readable medium e.g., a machine readable storage device, a machine readable storage medium, a memory device, or a machine-readable propagated signal, for execution by, or to control the operation of, data processing apparatus.
  • the term "data processing apparatus” encompasses all apparatus, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers.
  • the apparatus can include, in addition to hardware, code that creates an execution environment for the computer program in question, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of them.
  • a propagated signal is an artificially Agent's Reference No.: 41838-501001WO generated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal, that is generated to encode information for transmission to suitable receiver apparatus.
  • a computer program (also referred to as a program, software, an application, a software application, a script, or code) can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
  • a computer program does not necessarily correspond to a file in a file system.
  • a program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code).
  • a computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
  • processors suitable for the execution of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer.
  • a processor will receive instructions and data from a read only memory or a random access memory or both.
  • the essential elements of a computer are a processor for executing instructions and one or more memory devices for storing instructions and data.
  • a computer will also include, or be operatively coupled to, a communication interface to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto optical disks, or optical disks.
  • a computer can be embedded in another device, e.g., a mobile telephone, a personal digital assistant (PDA), a mobile audio player, a Global Positioning System (GPS) receiver, to name just a few.
  • Information carriers suitable for embodying computer program instructions and data include all forms of non volatile memory, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto optical disks; and CD ROM and DVD-ROM disks.
  • the processor and the memory can be supplemented by, or incorporated in, special purpose logic circuitry.
  • embodiments of the invention can be implemented on a computer having a display device, e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer.
  • a display device e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor
  • keyboard and a pointing device e.g., a mouse or a trackball
  • Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • Embodiments of the invention can be implemented in a computing system that includes a back end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the invention, or any combination of such back end, middleware, or front end components.
  • the components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network ("LAN”) and a wide area network (“WAN”), e.g., the Internet.
  • LAN local area network
  • WAN wide area network
  • the computing system can include clients and servers.
  • a client and server are generally remote from each other and typically interact through a communication network.
  • the relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
  • embodiments of the invention have been described. Other embodiments are within the scope of the following claims. For example, the steps recited in the claims can be performed in a different order and still achieve desirable results.
  • embodiments of the invention are not limited to database architectures that are relational; for example, the invention can be implemented to provide indexing and archiving methods and systems for databases built on models other than the relational model, e.g., navigational databases or object oriented databases, and for databases having records with complex attribute structures, e.g., object oriented programming objects or markup language documents.
  • the processes described may be implemented by applications specifically performing archiving and retrieval functions or embedded within other applications.

Abstract

A mobile payment system and method are disclosed. A message is generated by, and received from, a first mobile device. The message includes a payment code, an amount of a payment, and a receiver designator representing a receiver of the payment. A confirmation message is then from the receiver of the payment. An amount of the payment and a fee is debited from a first account associated with the first mobile device. A second account associated with the receiver of the payment the amount of the payment is then credited. The message, and transaction, is a text message.

Description

Agent's Reference No.: 41838-501001WO
MOBILE PAYMENT SYSTEM AND METHOD
CROSS REFERENCE TO RELATED APPLICATIONS
[ 0001 ] This application claims the benefit of priority under 35 U.S.C. § 1 19 to U.S. Provisional Patent Application Serial No. 61/427,435, filed on December 27, 2010, entitled, "MOBILE PAYMENT SYSTEM AND METHOD", the entire disclosures of which is incorporated by reference herein.
BACKGROUND
[ 0002 ] This disclosure relates generally to mobile communications, and more particularly to a system and method for payment transactions through mobile messaging services.
[ 0003 ] Intelligent and multi-functional mobile communication devices, such as so- called smartphones like the Apple iPhone, the Droid phone, or modern Blackberry communication devices, are now ubiquitous for business or personal applications. However, the one area in which mobile devices have seen very little penetration is in the area of mobile banking, and more particularly with payments made using a mobile device. This is primarily due to security concerns and the difficulty in keeping the integrity of data that is transmitted to and from each mobile device. Secondarily, however no less a problem, many wireless networks have reliability issues, which puts further uncertainty on transactions executed by the mobile devices connected with these wireless networks. Furthermore, financial transactions require a high level of accuracy, and any platform executing such transactions needs to be robust, reliable, accurate and secure.
SUMMARY
[ 0004 ] In general, this document discloses a mobile payment system and method that addresses conventional issues of security, data integrity, reliability and robustness. Agent's Reference No.: 41838-501001 WO
[ 0005 ] In one aspect, a mobile payment system and method includes execution of a process. The process includes the step of receiving a message from a first mobile device, the message including a payment code, an amount of a payment, and a receiver designator representing a receiver of the payment. The process further includes receiving a
confirmation message from the receiver of the payment, debiting, from a first account associated with the first mobile device, an amount of the payment and a fee. The process further includes the step of crediting a second account associated with the receiver of the payment the amount of the payment.
[ 0006 ] The details of one or more embodiments are set forth in the accompanying drawings and the description below. Other features and advantages will be apparent from the description and drawings, and from the claims.
BRIEF DESCRIPTION OF THE DRAWINGS
[ 0007 ] These and other aspects will now be described in detail with reference to the following drawings.
[ 0008 ] FIG. 1 is a block diagram of a mobile payment system.
[ 0009 ] FIGS. 2A-2N are screen shot representations of a website for registering and interacting with users of a mobile payment system.
[ 0010 ] FIGS. 3A-3D are flowcharts of methods for executing a person-to-person (P2P) mobile payment transaction.
[ 0011 ] FIG. 4 is a block diagram of a mobile commerce system.
[ 0012 ] FIG. 5 is a flowchart of a method for conducting mobile commerce in accordance with implementations described herein.
[ 0013 ] FIG. 6 is a block diagram of a mobile remittance system.
[ 0014 ] FIG. 7 is a block diagram of a customer web portal. Agent's Reference No.: 41838-501001WO
[ 0015 ] FIGS. 8-1 1 are flowcharts of various methods for conducting mobile commerce in accordance with implementations described herein.
[ 0016 ] Like reference symbols in the various drawings indicate like elements.
DETAILED DESCRIPTION
[ 0017 ] This document describes a mobile payment system and method that can be used for person-to-person (P2P) payments, mobile commerce applications, mobile remittance using automated teller machines (ATMs), and mobile giving applications, among other uses. Users of the mobile payment system and method can sign up directly with the system, or can sign up through a registration program that is virally transmitted as a standalone invitation or along with a proposed payment or collection of a payment.
[ 0018 ] FIG. 1 is a block diagram of a mobile payment system 100. The system 100 includes a payment processing system 102 that includes payment processing software and logic and communication interfaces for executing mobile payment transactions. The payment processing system 102 provides a number of application programming interfaces (APIs) and logic modules for receiving messages from a network 104 and, based on the content of the messages, executing a payment transaction between a payment sender 106 and a payment receiver 108. As used herein, "sender" and "receiver" primarily refers to a mobile device or device communicating with a wireless network, but also to a user of such device.
[ 0019 ] The sender 106 is preferably a mobile communication device such as a cellular phone, a smart phone or any other mobile communication device that can transmit messages via a wireless network 1 10 and a ubiquitous communications network 1 12, such as the World Wide Web (i.e. "the Web"), also referred to herein as the "Internet". The wireless network 1 10 may include any number of cellular towers/antennas 1 14 or wireless access points 1 16. The receiver 108 can be another mobile communications device, such as a cellular phone, smart phone, or other mobile communications device, or can be radio transmission device attached to an automated teller machine (ATM), a gas pump, a point-of- sale (POS) terminal, or other fixed terminal. In yet other implementations, the receiver 108 can be a computer terminal such as a desktop computer, laptop computer, a television, or any Agent's Reference No.: 41838-501001WO other Web communications-enabled computing device that can receive messages from the network 1 12 via wireless network 1 10.
[ 0020 ] The payment processing system 102 is connected with a security module 104 that performs encryption and decryption of messages between the sender 106, receiver 108 and the rest of the mobile payment system 100. The security module 104 may be hosted on a server connected with the network 1 12, and/or may be a local application or function on the sender 106 and/or receiver 108, or both. For instance, in preferred implementations, the messages sent by the sender 106 are short messaging service (SMS) messages, and the security module includes a local application to encrypt the SMS messages so that the content of the messages are not viewable by an unauthorized user of the sender 106 device.
[ 0021 ] The mobile payment system 100 further includes a personal identification number (PIN) authenticator 120, which authenticates any PINs that are entered by registered users of the payment processing system 102, and acting as either a sender or receiver of a payment. As will be explained in further detail below, users of the payment processing system 102 need to identify themselves and provide authentication of their identity. The PIN authenticator 120 can be a computer or a software module running on a computer. The mobile payment system 100 also includes a web interface 122 for communicating with the Web 1 12. The web interface 122 provides, among other functions, a web page from which users can register themselves to use the mobile payment system 100, or communicate with other potential users, or with any other component of the mobile payment system 100. In preferred exemplary implementations, the web interface 122 is implemented in a server environment, and is adapted for hypertext transfer protocol (HTTP or HTTPS)
communications.
[ 0022 ] The mobile payment system 100 further includes a transaction processor 124, which executes the payment transaction between financial institutions, such as a sender bank and a receiver bank, associated with both the sender 106 and the receiver 108 of a payment, respectively. The transaction processor 124 can include, without limitation, an automated clearing house (ACH) function or network interface to execute electronic debit and credit payment transactions, such as electronic funds transfers (EFTs) or electronic bill payments
(EBPs), represented by the messages between the sender 106 and the receiver 108. Agent's Reference No.: 41838-501001 WO
[ 0023 ] The PIN authenticator 120, Web interface 122 and transaction processor 124 are connected to a database 126, which stores registration data for each user of the mobile payment system 100, as well as transaction history data for each mobile payment transaction executed by the payment processor 102. The database 126 can also store a history of messages between the sender 106 and receiver 108, whether or not related to a payment transaction. For instance, a receiver 108 may request payment from a sender 106 via a SMS message sent to the sender 106, and the sender 106 may decline the request via a reply SMS message. These messages between the receiver 108 and the sender 106 can be stored in the database 126 as a record of communication regarding the requested transaction.
[ 0024 ] REGISTRATION
[ 0025 ] Users can register to use the mobile payment system 100 by a sign-up process via the Web, WAP or SMS. New users provide their mobile telephone number.
[ 0026 ] FIGS. 2A-2M show exemplary graphical user interface (GUI) objects for performing various functions with the mobile payment system 100, such as sign-up, entering bank details, transferring funds, and technical support. The GUI objects can be generated by a server and provided to user either via the Web to a computer or to their mobile devices via a wireless network in HTTPS format.
[ 0027 ] P2P BANKING
[ 0028 ] FIGS. 3A-3B represent methods for executing a person-to-person (P2P) mobile payment transaction. FIG. 3B is a flowchart of a method 300 for a mobile payment transaction where both a sender and receiver are registered with the mobile payment system 100. At 302, a user of a sender device creates an SMS message. The SMS message includes a short code designator that addresses and activates the payment processing system of the mobile payment system. The SMS message also includes a mobile device identifier (i.e. phone number) of a receiver device associated with a recipient of the payment. At 304, the receiver receives the SMS text message at the receiver device, and meanwhile, at 306 the payment transaction is executed by the payment processing system. This transaction includes encrypting/decrypting the SMS message from the user, translating the user message Agent's Reference No.: 41838-501001 WO to a processor format, transmitting the message using HTTPS (SSL) to the transaction processor, authenticating the users of the sender and receiver devices, and then debiting a bank account of the sender while crediting a bank account of the receiver. In some implementations, the receiver need not take any action other than receiving the SMS notification of the credit. In other implementations, the receiver needs to actively "accept" payment by the sender by pushing a button on the mobile device, sending a reply message (which can activate step 306), or other action.
[ 0029 ] FIG. 3B is a flowchart of a method 310 for a mobile payment transaction where the sender is registered with the mobile payment system 100, but the receiver is not. As with the method 300, at 3 12 a user of a sender device creates and transmits an SMS message, to activate the payment processing system and authenticates the receiver as not a user. At 314, the receiver receives the SMS message. The payment processing system recognizes that the receiver is not a registered user of the mobile payment system, and therefore initiates an invitation of the receiver user to register with the system through a registration program, by which the receiver user can enter identification and verification information, bank account information, and other preferences and registration information. Once registered, at 3 16 the user acknowledges the SMS message and the requested payment by the sender. At 31 8, the payment transaction is executed by the payment processing system.
[ 0030 ] FIG. 3C is a flowchart of a method 320 in which a recipient of a payment initiates a request to a sender of the payment, and where both the receiver and the sender are registered with the mobile payment system 100. At 322, a receiver creates an SMS message with a designator of "collect," an amount of the payment, and the mobile device number of the desired payor or sender. At 324 the sender of the payment acknowledges the SMS request for payment, and at 326 the payment transaction is executed, i.e. the payment processing system debits the bank account of the sender and credits the bank account of the receiver of the payment amount.
[ 0031 ] FIG. 3D is a flowchart of a method 330 for a mobile payment transaction where the receiver is registered with the mobile payment system 100, but the sender is not.
At 332 a receiver creates and transmits an SMS message as described above with respect to Agent's Reference No.: 41838-501001WO
FIG. 3C. The designated sender of the payment receives the message at 334, and in order to enable execution of the payment, must be registered with the system. Accordingly, the sender user, if recognized by the payment processing system as not being a registered user, is presented with a method for registering and entering the information described above to become a registered user. Once registered, at 336 the sender acknowledges the SMS request message and the associated requested payment, and at 338 the payment transaction is executed, i.e. the payment processing system debits the bank account of the sender and credits the bank account of the receiver of the payment amount.
[ 0032 ] MOBILE COMMERCE
[ 0033 ] Consumers can send and receive money via an interactive SMS process while funds are transferred from account to account using a secure proprietary process. FIG. 4 illustrates a mobile commerce system 400 in which a consumer can send or receive money via their mobile device 406 at a point of sale (POS) terminal 408 at a merchant, such as a retailer, a wholesaler, or any other provider or seller of goods or services. Alternatively, the POS terminal 408 can also represent an e-commerce website that a consumer can visit and, having already registered as a user with the mobile commerce system 400, including identification via their mobile device 406 number, the consumer can instantly approve payment for a good or service using the mobile commerce system 400. In still other implementations, the POS terminal 408 can be a gasoline pump at a gas station, a product or food dispenser, or other fixed or mobile terminal.
[ 0034 ] The mobile commerce system 400 includes a payment processing system 102 that includes payment processing software and logic and communication interfaces for executing electronic payment transactions. The payment processing system 102 provides a number of application programming interfaces (APIs) and logic modules for receiving messages from a network 104 and, based on the content of the messages, executing a payment transaction between a consumer 406 and the POS terminal 408. As noted above, the POS terminal 408 can be a networked cash register, a computer terminal or a website displayed by a browser on a computer. The POS terminal 408 can include a credit card processing terminal, such as a card "swiper" or reader, and may even include a barcode scanner and interactive display monitor. Agent's Reference No.: 41838-501001 WO
[ 0035 ] The consumer 406 may make purchases using their mobile device. In some implementations, a consumer 406 can create an SMS text "payment" message with a number representing the POS terminal 408 and/or merchant, and an amount to be transferred from the consumer's bank account to the account associated with the merchant. Alternatively, the consumer 406 can obtain a "closed network" transaction card that can be pre-loaded with funds from the consumer's bank account via use of the mobile commerce system 400. By using the transaction card at the POS terminal 408, the consumer 406 can avoid credit card transaction and/or processing fees or charges.
[ 0036 ] In still yet another implementation, the POS terminal 408 can also be a television displaying a direct response program. The direct response program can display a code to represent a product. The code can represent the identification of a product, the product price, etc. The code can be a bar code or other graphical code that can be scanned by the user's mobile device, deciphered by a local application or by the payment processor system 102, and used to make the desired transaction.
[ 0037 ] Similar to the system illustrated in FIG. 1 , the payment processing system 102 is connected with a security module 104 that performs encryption and decryption of messages between the consumer 406, merchant 408 and the rest of the mobile payment system 100. The security module 104 may be hosted on a server connected with the network 1 12, or may be a local application or function on the consumer 406 and/or merchant 408, or both. Preferably, the messages sent by the consumer 406 are SMS messages, and the security module 104 is associated with a local application on the mobile device of the consumer 406 to encrypt the SMS messages so that the content of the messages are not viewable by an unauthorized user of the consumer's 406 mobile device.
[ 0038 ] The mobile commerce system 400 further includes a PIN authenticator 120, which authenticates any PINs that are entered by registered users of the payment processing system 102, and acting as either a sender of a payment or a receiver of credit or refund, for instance. The consumer 406 needs to identify themselves and provide authentication of their identity. The PIN authenticator 120 can be a computer or a software module running on a computer. The mobile commerce system 400 also includes a web interface 122 for communicating with the Web 1 12. The web interface 122 provides, among other functions, a Agent's Reference No.: 41838-501001 WO web page from which users can register themselves to use the mobile commerce system 400, or communicate with other potential users, or with any other component of the mobile payment system 100. The web interface 122 can be implemented as a server computer, either in hardware or software, and is adapted for hypertext transfer protocol (HTTP or HTTPS) communications. The web interface 122 can also provide a shopping cart module to any website, which provides functionality to enable a consumer 406 to use the mobile commerce system 400 to transact payments, as opposed to other payment methods such as debit or credit cards.
[ 0039 ] The mobile payment system 100 further includes a transaction processor 124, which executes the payment transaction between financial institutions, such as a sender bank and a receiver bank, associated with both the sender 106 and the receiver 108 of a payment, respectively. The transaction processor 124 can include, without limitation, an automated clearing house (ACH) function or network interface to execute electronic debit and credit payment transactions, such as electronic funds transfers (EFTs) or electronic bill payments (EBPs), represented by the messages between the sender 106 and the receiver 108.
[ 00 0 ] The PIN authenticator 120, Web interface 122 and transaction processor 124 are connected to a database 126, which stores registration data for each user of the mobile payment system 100, as well as transaction data for each mobile payment transaction executed by the payment processor 102. The database 126 can also store a history of messages between the sender 106 and receiver 108, whether or not related to a payment transaction. For instance, a receiver 108 may request payment from a sender 106 via a SMS message sent to the sender 106, and the sender 106 may decline the request via a reply SMS message. These messages between the receiver 108 and the sender 106 can be stored in the database 126 as a record of communication regarding the requested transaction.
[ 0041 ] FIG. 5 is a flowchart 500 of a mobile commerce method, executed on a mobile device. At 502, a consumer registers with a mobile commerce system. At 504, the consumer selects an option, via an application on their mobile device, to use the mobile commerce system to transact a payment, and at 506 a "pay" message is sent by the consumer, via their mobile device to a point of sale (POS) terminal, to make a payment from the consumer's account to an account associated with the POS terminal. At 508, the "pay" Agent's Reference No.: 4 838-501001 WO message is confirmed by the consumer, and at 510 a requested payment transaction is executed. At 512, the mobile device receives a confirmation of the transaction, and can display the confirmation via a graphical user interface to the consumer.
[ 0042 ] MOBILE REMITTANCE
[ 0043 ] FIG. 6 is a block diagram of a mobile remittance system 600, in which a sender 606 can send a payment message to a receiver 608, which message also enables an automated teller machine (ATM) 610 of similar cash dispensing device to dispense the payment in cash to the receiver 608.
[ 0044 ] The mobile remittance system 600 includes the payment processor 102, security module 104, PIN authenticator 120, Web interface 122, transaction processor 124 and database 126 as substantially described above with respect to systems 100 and 400. However, the mobile remittance system 600 further includes extra security modules, implemented either by the transaction processor 124, the security module 104, or the payment processing system 102, or distributed among all of those parts of the system 600. The extra security modules include, without limitation, currency exchange controls, cross- border governmental fee processing, inter-bank processing, and other logic that may be needed, particularly if the mobile remittance transaction crosses national borders.
[ 0045 ] MOBILE GIVING
[ 0046 ] The systems and methods described herein can also be used to enable mobile device users to send payments to their favorite charities or causes. The charity registers as a receiver, and the user can send a message containing the receiver's number, amount to give, and the special short code to effect the transaction.
[ 0047 ] FIG. 7 is a block diagram of a customer web portal (CWP) 700. The C WP 700 includes a customer enrollment module 702 for executing a method for enrolling a customer in the mobile payment system and establishing a customer profile. The customer enrollment module also includes a quick enrollment module 704. The CWP 700 further includes an update customer profile' module 706 by which changes or updates to the customer's profile data can be made. A view customer profile module 708 provides a visual Agent's Reference No.: 41838-501001WO representation of the customer's profile data. A search customer activity module 710 allows a customer to search their transaction history for specific transaction activities. The CWP 700 also includes a complaint module 712, a fix your password (FYP) module 714, an unlock module 716, and an initiate transaction module 718. The initiate transaction module 718 starts a transaction to be executed, including transactions to receive funds 720 or to send funds 722, as described herein.
[ 0048 ] FIG. 8 illustrates a customer sign-up process, explained in further detail in the following table:
Figure imgf000012_0001
Agent's Reference No.: 41838-501001WO
804 I agree or disagree.
The user is advised through a message pop-up to scroll through entire "terms and conditions" text area.
Unless the user scrolls through the entire length of T&Cs "I agree" and "I disagree" radio buttons stay in disabled mode.
The user clicks on "I agree" or "I disagree" radio button.
If the user chooses "I disagree" a message up to inform that the user cannot proceed with registration without agreeing the terms and
conditions.
User enters the below information in the page2 of full registration.
User provides
805
a) Billing information
Address line 1
Address line 2
City
State
Zip code
b) Selects Account Information Type x Bank Account , x Credit card Appropriate information is populated based on the selection of account type.
By default the user is shown Bank account information fields ,
If Bank account is selected, user enters below information
Bank name
Bank account number (characters are all viewable to customer)
Re-enter bank account number
Routing number (characters are all viewable to customer)
Re-enter routing number
State <drop down of US>
Bank account billing address : check box to use mailing information provided above (a)
If the user selects Credit card, user enters below information.
Credit card type (drop down)
Visa
MasterCard
American Express
Discover
Credit card number (characters are all viewable to customer)
CVV (Security) number
Expiration Date
Credit card mailing address : check box to use mailing information provided above (a)
User selects next button to move to another set of inputs.
User enters the below information.
Transaction PIN Agent's Reference No.: 41838-501001WO
Figure imgf000014_0001
[ 0049 ] FIG. 9 illustrates a transaction processing method, explained in further detail in the following table. The participating user (party 1 ) who initiates the transaction should be registered with the system. Party 2 will only receive a Successful Transaction SMS Agent's Reference No.: 41838-501001WO
Figure imgf000015_0001
If Party 1 and Party 2 are currently enrolled customers with the service:
Figure imgf000015_0002
Agent's Reference No.: 41838-501001WO
Figure imgf000016_0001
[ 0051 ] Success Outcome: The amount transfer transaction initiated by Partyl is successful and the accounts of partyl and party2 are debited and credited respectively. Failure Outcome: If the SMS transaction verification fails '3' times, the account of Partyl is locked. If the SMS transaction session outs, the user transaction is nullified.
[ 0052 ] FIG. 10 illustrates another transaction processing method to transfer funds between two parties through the CWP, explained in further detail in the following table. Agent's Reference No.: 41838-501001WO
Figure imgf000017_0001
[ 0 053 ] FIG. 1 1 illustrates another transaction processing method to receive funds by one party, explained in further detail in the following table.
Figure imgf000017_0002
Agent's Reference No.: 41838-501001WO
Figure imgf000018_0001
[ 0054 ] Some or all of the functional operations described in this specification can be implemented in digital electronic circuitry, or in computer software, firmware, or hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of them. Embodiments of the invention can be implemented as one or more computer program products, i.e., one or more modules of computer program instructions encoded on a computer readable medium, e.g., a machine readable storage device, a machine readable storage medium, a memory device, or a machine-readable propagated signal, for execution by, or to control the operation of, data processing apparatus.
[ 0055 ] The term "data processing apparatus" encompasses all apparatus, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers. The apparatus can include, in addition to hardware, code that creates an execution environment for the computer program in question, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of them. A propagated signal is an artificially Agent's Reference No.: 41838-501001WO generated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal, that is generated to encode information for transmission to suitable receiver apparatus.
[ 0056 ] A computer program (also referred to as a program, software, an application, a software application, a script, or code) can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. A computer program does not necessarily correspond to a file in a file system. A program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code). A computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
[ 0057 ] The processes and logic flows described in this specification can be performed by one or more programmable processors executing one or more computer programs to perform functions by operating on input data and generating output. The processes and logic flows can also be performed by, and apparatus can also be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application specific integrated circuit).
[ 0058 ] Processors suitable for the execution of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer. Generally, a processor will receive instructions and data from a read only memory or a random access memory or both. The essential elements of a computer are a processor for executing instructions and one or more memory devices for storing instructions and data. Generally, a computer will also include, or be operatively coupled to, a communication interface to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto optical disks, or optical disks. Agent's Reference No.: 41838-501001WO
[ 0059 ] Moreover, a computer can be embedded in another device, e.g., a mobile telephone, a personal digital assistant (PDA), a mobile audio player, a Global Positioning System (GPS) receiver, to name just a few. Information carriers suitable for embodying computer program instructions and data include all forms of non volatile memory, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto optical disks; and CD ROM and DVD-ROM disks. The processor and the memory can be supplemented by, or incorporated in, special purpose logic circuitry.
[ 0060 ] To provide for interaction with a user, embodiments of the invention can be implemented on a computer having a display device, e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
[ 0061 ] Embodiments of the invention can be implemented in a computing system that includes a back end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the invention, or any combination of such back end, middleware, or front end components. The components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network ("LAN") and a wide area network ("WAN"), e.g., the Internet.
[ 0062 ] The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. Agent's Reference No.: 41838-501001WO
[ 0 063 ] Certain features which, for clarity, are described in this specification in the context of separate embodiments, may also be provided in combination in a single embodiment. Conversely, various features which, for brevity, are described in the context of a single embodiment, may also be provided in multiple embodiments separately or in any suitable subcombination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a subcombination or variation of a subcombination.
[ 0064 ] Particular embodiments of the invention have been described. Other embodiments are within the scope of the following claims. For example, the steps recited in the claims can be performed in a different order and still achieve desirable results. In addition, embodiments of the invention are not limited to database architectures that are relational; for example, the invention can be implemented to provide indexing and archiving methods and systems for databases built on models other than the relational model, e.g., navigational databases or object oriented databases, and for databases having records with complex attribute structures, e.g., object oriented programming objects or markup language documents. The processes described may be implemented by applications specifically performing archiving and retrieval functions or embedded within other applications.

Claims

Agent's Reference No.: 41838-501001 WO CLAIMS
1 . A mobile payment method comprising:
receiving a message from a first mobile device, the message including a payment code, an amount of a payment, and a receiver designator representing a receiver of the payment;
receiving a confirmation message from the receiver of the payment;
debiting, from a first account associated with the first mobile device, an amount of the payment and a fee; and
crediting a second account associated with the receiver of the payment the amount of the payment.
2. The mobile payment method in accordance with claim 1 , wherein the message is a text message.
3. The mobile payment method in accordance with claim 2, wherein the text message is formatted according to a short messaging service protocol.
4. A mobile payment method comprising:
generating a message by a first mobile device, the message including a payment code, an amount of a payment, and a receiver designator representing a receiver of the payment;
transmitting the message from the first mobile device to a server via a communications network, the server communicating with the receiver of the payment for confirmation;
receiving, by the first mobile device, a confirmation message from the receiver of the payment;
debiting, from a first account associated with the first mobile device, an amount of the payment and a fee; and
crediting a second account associated with the receiver of the payment the amount of the payment. Agent's Reference No.: 41838-501001WO
5. The mobile payment method in accordance with claim 4, wherein the message is a text message.
6. The mobile payment method in accordance with claim 5, wherein the text message is formatted according to a short messaging service protocol.
7. The mobile payment method in accordance with claim 4, further comprising registering, by the first mobile device, a user of the first mobile device.
PCT/US2011/067396 2010-12-27 2011-12-27 Mobile payment system and method WO2012092280A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP11852966.8A EP2659443A1 (en) 2010-12-27 2011-12-27 Mobile payment system and method
CA2823321A CA2823321A1 (en) 2010-12-27 2011-12-27 Mobile payment system and method
BR112013016628A BR112013016628A2 (en) 2010-12-27 2011-12-27 mobile payment system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201061427435P 2010-12-27 2010-12-27
US61/427,435 2010-12-27

Publications (1)

Publication Number Publication Date
WO2012092280A1 true WO2012092280A1 (en) 2012-07-05

Family

ID=46383501

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2011/067396 WO2012092280A1 (en) 2010-12-27 2011-12-27 Mobile payment system and method

Country Status (5)

Country Link
US (1) US20120221467A1 (en)
EP (1) EP2659443A1 (en)
BR (1) BR112013016628A2 (en)
CA (1) CA2823321A1 (en)
WO (1) WO2012092280A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017156204A1 (en) * 2016-03-11 2017-09-14 Mastercard International Incorporated Method and system for point to point transaction processing

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US9171304B2 (en) 2011-11-22 2015-10-27 Aurus Inc. Systems and methods for removing point of sale processing from PCI scope
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9298358B1 (en) * 2012-08-21 2016-03-29 Google Inc. Scrollable notifications
US9660993B2 (en) * 2012-10-25 2017-05-23 Facebook, Inc. Event reporting and handling
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US20140337216A1 (en) * 2013-05-13 2014-11-13 Ramalingam Krishnamurthi Anand Fraud prevention for transactions
US9940608B2 (en) * 2013-05-16 2018-04-10 Mts Holdings, Inc. Real time EFT network-based person-to-person transactions
US9467828B2 (en) * 2013-11-08 2016-10-11 Gogo Llc Systems and methods for configuring an electronic device for cellular-based communications
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
WO2015160274A1 (en) * 2014-04-14 2015-10-22 Геннадий Александрович ОЛЕЙНОВ Payment network
US11429948B2 (en) * 2014-04-15 2022-08-30 Capital One Services, Llc System and method for inter-bank and intra-bank mobile banking communications and transfers
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US20150363762A1 (en) * 2014-06-14 2015-12-17 Mastercard International Incorporated Apparatus, method, and computer program product for mobile open payment network
US9135615B1 (en) 2014-08-18 2015-09-15 Aurus, Inc. Systems and methods for processing payment transactions at fuel dispensing stations
KR102323805B1 (en) * 2014-12-24 2021-11-10 십일번가 주식회사 Apparatus for authentication and payment based on web, method for authentication and payment based on web, system for authentication and payment based on web and computer readable medium having computer program recorded therefor
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
US10846696B2 (en) 2015-08-24 2020-11-24 Samsung Electronics Co., Ltd. Apparatus and method for trusted execution environment based secure payment transactions
US10699274B2 (en) 2015-08-24 2020-06-30 Samsung Electronics Co., Ltd. Apparatus and method for secure electronic payment
US20170068960A1 (en) * 2015-09-08 2017-03-09 Sk Planet Co., Ltd. Web based payment service providing apparatus, method, system, and non-transitory computer readable storage medium storing computer program recorded thereon
US10282526B2 (en) * 2015-12-09 2019-05-07 Hand Held Products, Inc. Generation of randomized passwords for one-time usage
US10776838B2 (en) * 2016-03-01 2020-09-15 Mx Technologies, Inc. Item level data aggregation
WO2018111127A1 (en) * 2016-12-13 2018-06-21 ОЛЕЙНОВ, Геннадий Александрович Payment network
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080027031A1 (en) * 2006-03-08 2008-01-31 Kinemed, Inc. Retinoids and Related Compounds for the Treatment of Neuroinflammatory Conditions, Diseases and Disorders
US20080133403A1 (en) * 2006-11-14 2008-06-05 Mehrak Hamzeh Mobile-To-Mobile Payment System And Method
US20090063353A1 (en) * 2007-08-31 2009-03-05 Siim Viidu Payment System and Method
US20090171837A1 (en) * 2007-12-26 2009-07-02 Joseph Leo Moreno Systems and methods for mobile payment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2429549A (en) * 2003-10-06 2007-02-28 Napoleon Corp A cashflow funding system
US20080208739A1 (en) * 2007-02-27 2008-08-28 Phillips Mark E Transactional services associated with mobile devices
US20110078077A1 (en) * 2009-09-29 2011-03-31 Boku, Inc. Systems and Methods to Facilitate Online Transactions

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080027031A1 (en) * 2006-03-08 2008-01-31 Kinemed, Inc. Retinoids and Related Compounds for the Treatment of Neuroinflammatory Conditions, Diseases and Disorders
US20080133403A1 (en) * 2006-11-14 2008-06-05 Mehrak Hamzeh Mobile-To-Mobile Payment System And Method
US20090063353A1 (en) * 2007-08-31 2009-03-05 Siim Viidu Payment System and Method
US20090171837A1 (en) * 2007-12-26 2009-07-02 Joseph Leo Moreno Systems and methods for mobile payment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017156204A1 (en) * 2016-03-11 2017-09-14 Mastercard International Incorporated Method and system for point to point transaction processing

Also Published As

Publication number Publication date
US20120221467A1 (en) 2012-08-30
BR112013016628A2 (en) 2018-06-19
EP2659443A1 (en) 2013-11-06
CA2823321A1 (en) 2012-07-05

Similar Documents

Publication Publication Date Title
US11562360B2 (en) Mobile device payments
EP2659443A1 (en) Mobile payment system and method
US20230196355A1 (en) Processing of electronic transactions
US11481742B2 (en) Cardless challenge systems and methods
US20140244506A1 (en) Dynamic payment authorization system and method
US20130325661A1 (en) System and method of using electronic funds transfer to complete payment for goods and services
US20090061831A1 (en) Mobile remittances/payments
US20130006872A1 (en) Near-field communication based payment methods
CN108027925B (en) Card-free payment method and system using two-dimensional code
WO2018010009A1 (en) Processing of electronic transactions
WO2024026135A1 (en) Method, system, and computer program product for cryptogram-based transactions

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11852966

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2823321

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: MX/A/2013/007546

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 2011852966

Country of ref document: EP

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112013016628

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112013016628

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20130627