Method and system for conducting secure payments over a computer network

a computer network and secure technology, applied in the field of secure financial transactions over a communications network, can solve the problems of inability to make fraudulent transactions using, risk of theft or misuse of financial information, and difficulty in companies

Inactive Publication Date: 2008-03-13
HOGAN EDWARD J +1
View PDF101 Cites 233 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0016] Another preferred embodiment of the invention includes a method of conducting a transaction with a merchant using a first payment account number that is associated with a second payment account number, where the method comprises: (a) generating a message authentication code based on one or more transaction details; (b) transmitting at least the first payment account number and the message authentication code to the merchant; (c) requesting by the merchant an authorization for payment of the transaction using the first payment account number, the request being formatted as if payment were tendered at a point-of-sale terminal with a conventional magnetic-stripe payment card, the message authentication code being transmitted in a discretionary data field contained in a track of the type used in the magnetic stripe of said conventional payment card; (d) responding to the authorization request for the first payment account number by requesting an authorization for payment of the transaction using the associated second payment account number; and (e) accepting or declining the authorization request for the first payment account number based on the response to the authorization request for the second payment account number and the message authentication code.

Problems solved by technology

As is self-evident, on-line commerce has experienced tremendous growth over the last few years but even with that growth consumers are still troubled and concerned about using personal financial information and transmitting such information, such as credit card numbers and personal identification numbers, over public communications networks, such as the Internet.
As a result, over the last few years, companies have struggled to find a way—the best way—to ensure the security of payments made over a computer network and to decrease the risk of theft or misuse of financial information.
Thus, if unauthorized persons were to ascertain any pseudo account numbers, they would be unable to make fraudulent transactions using them.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for conducting secure payments over a computer network
  • Method and system for conducting secure payments over a computer network
  • Method and system for conducting secure payments over a computer network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

Initialization of the Secure Payment Application

[0024] In accordance with a preferred embodiment of the invention, a service provider issues, maintains and / or processes several components, including a secure payment application (“SPA”), of the secure payment system to be conducted in accordance with the techniques of the present invention.

[0025]FIG. 1 illustrates first how a cardholder with a financial transaction card may obtain a secure payment application from the service provider 10 over the Internet, according to an exemplary embodiment of the present invention. It should initially be understood that a physical card is not necessary to utilize and obtain the benefits of the invention, but that only an account number be issued to a holder (in this case a cardholder) which identifies and links a user or participant to an account for purposes of conducting a financial transaction. The cardholder may contact a web server associated with the service provider using any appropriate ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method is provided for conducting a financial transaction by a purchaser with a merchant having an acquirer bank, over a communications network. The method includes the steps of sending a first authorization request using a pseudo account number associated with a real account number to a service provider which forwards a second authorization request to the issuer using the real account number and preferably a pseudo acquirer code associated with the service provider such that the response to the second request is based on the real account number and sent back to the service provider who preferably forwards a response to the first request preferably to the “real” acquirer. A message authentication code is further provided which includes transaction data, and where the authorization request is formatted as a standard payment card track having one or more fields including a discretionary field in which the message authentication code is placed.

Description

RELATED APPLICATIONS [0001] This application is a divisional of U.S. patent Ser. No. 09 / 833,049 filed Apr. 11, 2001 which claims priority to U.S. provisional application 60 / 195,963, filed on Apr. 11, 2000, and entitled “Method and System for Conducting Secure Payments Over A Computer Network,” which is hereby incorporated by reference, and to U.S. application Ser. No. 09 / 809,367, filed Mar. 15, 2001, and entitled “Method and System for Secure Payments Over A Computer Network,” also incorporated by reference. BACKGROUND OF INVENTION [0002] This invention relates to a method and system for conducting secure financial transactions over a communications network and more particularly to a method and system for transmitting payments securely over a computer network, such as the Internet, and for transmitting sensitive information securely over public communication channels. [0003] As is self-evident, on-line commerce has experienced tremendous growth over the last few years but even with ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06Q20/00H04K1/00H04L9/00G06Q20/02G06Q20/04G06Q20/10G06Q20/14G06Q20/24G06Q20/38G06Q20/40G06Q30/06G07F7/12
CPCG06Q20/02G07F7/122G06Q20/102G06Q20/14G06Q20/24G06Q20/382G06Q20/3823G06Q20/3825G06Q20/3829G06Q20/385G06Q20/40G06Q20/4014G06Q20/403G06Q30/06G07F7/08G07F7/12G06Q20/04
Inventor HOGAN, EDWARD J.CAMPBELL, CARL M.
Owner HOGAN EDWARD J
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products