Patents by Inventor Parveen Bansal

Parveen Bansal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230274341
    Abstract: A direct payment token generation method provides executable codes to a client device. The executable codes invokes functionalities in a browser application. The set of executable codes further provides login prompts to the user for logging to a virtual wallet account. The method provides a list of products for purchase from merchants in response to a successful login to the virtual wallet account. A graphical element is provided for purchasing one provided product from one of the merchants. In response to receiving a selection of the provided graphical element confirming the purchase, a payment token is generated for the virtual wallet account. The received selection includes confirming detailed information of the purchase. The payment token is transmitted to the client device and is embedded in a payment payload with the detailed information of the purchase. The payment load is transmitted to the one of the merchants to complete the purchase.
    Type: Application
    Filed: May 9, 2023
    Publication date: August 31, 2023
    Applicant: Visa International Service Association
    Inventors: Aparna GIRISH, Parveen BANSAL
  • Patent number: 11687997
    Abstract: A direct payment token generation method provides executable codes to a client device. The executable codes invokes functionalities in a browser application. The set of executable codes further provides login prompts to the user for logging to a virtual wallet account. The method provides a list of products for purchase from merchants in response to a successful login to the virtual wallet account. A graphical element is provided for purchasing one provided product from one of the merchants. In response to receiving a selection of the provided graphical element confirming the purchase, a payment token is generated for the virtual wallet account. The received selection includes confirming detailed information of the purchase. The payment token is transmitted to the client device and is embedded in a payment payload with the detailed information of the purchase. The payment load is transmitted to the one of the merchants to complete the purchase.
    Type: Grant
    Filed: January 26, 2018
    Date of Patent: June 27, 2023
    Assignee: Visa International Service Association
    Inventors: Aparna Girish, Parveen Bansal
  • Publication number: 20230052004
    Abstract: Expedited E-Commerce Tokenization alleviates the above mentioned concerns associated with cards for merchants as well as PSPs using tokens by establishing E-Commerce browser standards around tokenization for merchants and PSPs through a standard manner of requesting customer data in an encrypted manner following a standard.
    Type: Application
    Filed: August 31, 2022
    Publication date: February 16, 2023
    Inventors: Aparna Krishnan Girish, Parveen Bansal
  • Patent number: 11449863
    Abstract: Expedited E-Commerce Tokenization alleviates concerns associated with cards for merchants as well as payment service providers (PSPs) using tokens by establishing E-Commerce browser standards around tokenization for merchants and PSPs through a standard manner of requesting customer data in an encrypted manner following a standard.
    Type: Grant
    Filed: April 11, 2017
    Date of Patent: September 20, 2022
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventors: Aparna Krishnan Girish, Parveen Bansal
  • Patent number: 11398910
    Abstract: Systems and methods of the invention are directed to provisioning a token by a secure authentication system. A user may initiate a transaction that causes a resource provider computer to transmit an authentication request message to a directory server computer. The directory server computer may transmit the authentication request message to an access control server computer for authentication. Subsequent to receiving the authentication request message, the directory server computer may request a token for the transaction from a token provider computer. If authentication is successful, the token may be included in an authentication response message transmitted by the directory server computer to the resource provider computer. The token may then be utilized by the resource provider computer in lieu of sensitive user information for any suitable purpose. In some embodiments, user-specific-data provided by the access control server computer may be included in the authentication response message.
    Type: Grant
    Filed: October 22, 2019
    Date of Patent: July 26, 2022
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventors: Aparna Krishnan Girish, Parveen Bansal
  • Patent number: 10911456
    Abstract: Techniques for provisioning access data may include receiving, by a first application installed on a communication device, user input selecting an account to provision to a second application installed on the communication device. The first application may invoke the second application and send a session identifier (ID) to the second application. The second application may send a user ID associated with the second application, a device ID, and the session ID to the first application. The first application may then generate encrypted provisioning request data and send the encrypted provisioning request data to the second application. The second application may send the encrypted provisioning request data to a remote server computer to request access data that can be used to access a resource. The second application may receive the access data provided by the remote server computer based on validation of the encrypted provisioning request data.
    Type: Grant
    Filed: February 5, 2019
    Date of Patent: February 2, 2021
    Assignee: Visa International Service Association
    Inventors: Madhuri Chandoor, Jalpesh Chitalia, Gueorgui Petkov, Mohamed Nosseir, Parveen Bansal, Thomas Bellenger, Simon Law
  • Patent number: 10785212
    Abstract: A method is disclosed. The method includes transmitting by a computing device, an account creation request to a remote server computer. The method further includes automatically provisioning the computing device with an access token in response to receiving a request to create the account.
    Type: Grant
    Filed: February 20, 2019
    Date of Patent: September 22, 2020
    Assignee: Visa International Service Association
    Inventors: Erick Wong, Ansar Ansari, Parveen Bansal, William Thaw
  • Publication number: 20200052897
    Abstract: Systems and methods of the invention are directed to provisioning a token by a secure authentication system. A user may initiate a transaction that causes a resource provider computer to transmit an authentication request message to a directory server computer. The directory server computer may transmit the authentication request message to an access control server computer for authentication. Subsequent to receiving the authentication request message, the directory server computer may request a token for the transaction from a token provider computer. If authentication is successful, the token may be included in an authentication response message transmitted by the directory server computer to the resource provider computer. The token may then be utilized by the resource provider computer in lieu of sensitive user information for any suitable purpose. In some embodiments, user-specific-data provided by the access control server computer may be included in the authentication response message.
    Type: Application
    Filed: October 22, 2019
    Publication date: February 13, 2020
    Inventors: Aparna Krishnan Girish, Parveen Bansal
  • Patent number: 10491389
    Abstract: Systems and methods of the invention are directed to provisioning a token by a secure authentication system. A user may initiate a transaction that causes a resource provider computer to transmit an authentication request message to a directory server computer. The directory server computer may transmit the authentication request message to an access control server computer for authentication. Subsequent to receiving the authentication request message, the directory server computer may request a token for the transaction from a token provider computer. If authentication is successful, the token may be included in an authentication response message transmitted by the directory server computer to the resource provider computer. The token may then be utilized by the resource provider computer in lieu of sensitive user information for any suitable purpose. In some embodiments, user-specific-data provided by the access control server computer may be included in the authentication response message.
    Type: Grant
    Filed: July 14, 2017
    Date of Patent: November 26, 2019
    Assignee: Visa International Service Association
    Inventors: Aparna Krishnan Girish, Parveen Bansal
  • Publication number: 20190340679
    Abstract: A direct payment token generation method provides executable codes to a client device. The executable codes invokes functionalities in a browser application. The set of executable codes further provides login prompts to the user for logging to a virtual wallet account. The method provides a list of products for purchase from merchants in response to a successful login to the virtual wallet account. A graphical element is provided for purchasing one provided product from one of the merchants. In response to receiving a selection of the provided graphical element confirming the purchase, a payment token is generated for the virtual wallet account. The received selection includes confirming detailed information of the purchase. The payment token is transmitted to the client device and is embedded in a payment payload with the detailed information of the purchase. The payment load is transmitted to the one of the merchants to complete the purchase.
    Type: Application
    Filed: January 26, 2018
    Publication date: November 7, 2019
    Inventors: Aparna Girish, Parveen Bansal
  • Publication number: 20190182230
    Abstract: A method is disclosed. The method includes transmitting by a computing device, an account creation request to a remote server computer. The method further includes automatically provisioning the computing device with an access token in response to receiving a request to create the account.
    Type: Application
    Filed: February 20, 2019
    Publication date: June 13, 2019
    Inventors: Erick Wong, Ansar Ansari, Parveen Bansal, William Thaw
  • Publication number: 20190173883
    Abstract: Techniques for provisioning access data may include receiving, by a first application installed on a communication device, user input selecting an account to provision to a second application installed on the communication device. The first application may invoke the second application and send a session identifier (ID) to the second application. The second application may send a user ID associated with the second application, a device ID, and the session ID to the first application. The first application may then generate encrypted provisioning request data and send the encrypted provisioning request data to the second application. The second application may send the encrypted provisioning request data to a remote server computer to request access data that can be used to access a resource. The second application may receive the access data provided by the remote server computer based on validation of the encrypted provisioning request data.
    Type: Application
    Filed: February 5, 2019
    Publication date: June 6, 2019
    Inventors: Madhuri Chandoor, Jalpesh Chitalia, Gueorgui Petkov, Mohamed Nosseir, Parveen Bansal, Thomas Bellenger, Simon Law
  • Patent number: 10257185
    Abstract: A method is disclosed. The method includes transmitting by a computing device, an account creation request to a remote server computer. The method further includes automatically provisioning the computing device with an access token in response to receiving a request to create the account.
    Type: Grant
    Filed: December 11, 2015
    Date of Patent: April 9, 2019
    Assignee: Visa International Service Association
    Inventors: Erick Wong, Ansar Ansari, Parveen Bansal, William Thaw
  • Patent number: 10243958
    Abstract: Techniques for provisioning access data may include receiving, by a first application installed on a communication device, user input selecting an account to provision to a second application installed on the communication device. The first application may invoke the second application and send a session identifier (ID) to the second application. The second application may send a user ID associated with the second application, a device ID, and the session ID to the first application. The first application may then generate encrypted provisioning request data and send the encrypted provisioning request data to the second application. The second application may send the encrypted provisioning request data to a remote server computer to request access data that can be used to access a resource. The second application may receive the access data provided by the remote server computer based on validation of the encrypted provisioning request data.
    Type: Grant
    Filed: January 9, 2017
    Date of Patent: March 26, 2019
    Assignee: Visa International Service Association
    Inventors: Madhuri Chandoor, Jalpesh Chitalia, Gueorgui Petkov, Mohamed Nosseir, Parveen Bansal, Thomas Bellenger, Simon Law
  • Publication number: 20190020478
    Abstract: Systems and methods of the invention are directed to provisioning a token by a secure authentication system. A user may initiate a transaction that causes a resource provider computer to transmit an authentication request message to a directory server computer. The directory server computer may transmit the authentication request message to an access control server computer for authentication. Subsequent to receiving the authentication request message, the directory server computer may request a token for the transaction from a token provider computer. If authentication is successful, the token may be included in an authentication response message transmitted by the directory server computer to the resource provider computer. The token may then be utilized by the resource provider computer in lieu of sensitive user information for any suitable purpose. In some embodiments, user-specific-data provided by the access control server computer may be included in the authentication response message.
    Type: Application
    Filed: July 14, 2017
    Publication date: January 17, 2019
    Inventors: Aparna GIRISH, Parveen Bansal
  • Publication number: 20180276737
    Abstract: A user's payment preference and other payment information may be linked to a virtual shopping cart to later complete an e-commerce transaction for items stored in a virtual shopping cart. For example, a user may place one or more items in a virtual shopping cart and select a payment method to purchase those items. The user may then be able to select an option to link the selected payment method to the order, but delay completing the purchase by causing a payment payload to be delivered to the merchant without debiting the user's payment account. Later, the user may establish another network session with the merchant. This new session will display the incomplete purchase transaction with both the items and the linked payment method for which the merchant has already received the payment payload. The user may then complete the purchase transaction without having to re-enter payment information.
    Type: Application
    Filed: March 21, 2017
    Publication date: September 27, 2018
    Inventors: Aparna Krishnan Girish, Parveen Bansal
  • Publication number: 20180174136
    Abstract: A property alarm, such as home alarm or car alarm, is analyzed for the nature of the alarm and when indicated causes access to one or more financial instruments to be limited or put on hold. Alarms for equipment failure may be ignored while alarms for an intrusion may trigger limiting access to the financial accounts. In some cases, a cap may be placed on transactions, risk rules for approving transactions may be increased, or a complete hold may be placed on some or all of the financial instruments.
    Type: Application
    Filed: December 15, 2016
    Publication date: June 21, 2018
    Inventors: Parveen Bansal, Aparna Krishnan Girish, Madhuri Chandoor
  • Publication number: 20180174146
    Abstract: One or more sensors are used to evaluate whether a user of a financial instrument is under duress by evaluating information collected about the user at the time of a transaction. If one or more stress indicators are above a predetermined threshold level, full access to the financial instrument may be disabled. Transaction risk rules may be increased, transaction amounts may be limited, or transactions may be blocked entirely if full access is disabled.
    Type: Application
    Filed: December 15, 2016
    Publication date: June 21, 2018
    Inventors: Parveen Bansal, Aparna Krishnan Girish, Madhuri Chandoor
  • Publication number: 20170300909
    Abstract: Systems and methods may facilitate payment transactions between user computer systems and merchant computer systems. An e-commerce enabler system may generate a library of instructions for execution on the user computing device. On execution, the library of instructions may provide payment information for a payment transaction to a merchant e-commerce computer system via a website hosted by the merchant e-commerce computer system. The payment information may correspond to primary account holder data identifying a payment device. The e-commerce enabler system may forward the payment information to a payment network system, create payment payload data from data returned by the payment network system, and forward the payload data to the merchant e-commerce computer system. The merchant e-commerce computer system may then decrypt at least a portion of the payment payload data to complete the payment transaction between the computing device and the merchant e-commerce computer system.
    Type: Application
    Filed: April 17, 2017
    Publication date: October 19, 2017
    Inventors: Parveen Bansal, Barbara Elizabeth Patterson, Aparna Krishnan Girish
  • Publication number: 20170293914
    Abstract: Expedited E-Commerce Tokenization alleviates the above mentioned concerns associated with cards for merchants as well as PSPs using tokens by establishing E-Commerce browser standards around tokenization for merchants and PSPs through a standard manner of requesting customer data in an encrypted manner following a standard.
    Type: Application
    Filed: April 11, 2017
    Publication date: October 12, 2017
    Inventors: Aparna Krishnan Girish, Parveen Bansal