Patents Assigned to Visa International Service Association
  • Publication number: 20240112160
    Abstract: A method is disclosed. The method comprises generating, by sender device or a sender computer associated with a sender, a base token in a token space associated with parameters. The base token can comprise one or more token attributes within the parameters, and an amount. The base token can then be signed, by the sender device or the sender computer, to form a minted token. The method may then include transmitting, by the sender device to a receiver device, a transfer request comprising the minted token.
    Type: Application
    Filed: February 17, 2022
    Publication date: April 4, 2024
    Applicant: Visa International Service Association
    Inventors: Minghua Xu, Shan Jin
  • Patent number: 11948142
    Abstract: The disclosed system and method provides a display on the representation of the electronic transaction account and the display may display information about the electronic transaction account or other data desired to be displayed by the consumer.
    Type: Grant
    Filed: November 7, 2019
    Date of Patent: April 2, 2024
    Assignee: Visa International Service Association
    Inventor: Binit Pokhrel
  • Patent number: 11948147
    Abstract: Techniques are provided for fallback authorization routing. A merchant processor may receive authorization requests from one or more merchant systems. These authorization requests may be to authorize a transaction. The merchant processor may transmit these authorization requests over a first communication channel to an acquirer processor, which may then forward the requests to a payment network. If the merchant processor determines that the acquirer processor is not receiving the authorization requests, or is otherwise unavailable, the merchant processor may, as a fallback, transmit the authorization requests directly to the payment network through a second communication channel, thereby bypassing the acquirer processor. When the merchant processor receives some indication that the acquirer processor is available to process authorization requests, new authorization requests can be transmitted to the acquirer processor via the first communication channel.
    Type: Grant
    Filed: January 20, 2022
    Date of Patent: April 2, 2024
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventors: Robert Dean McLaughlin, Balakrishnan Kannikeswaran, Biju Abraham, Roshin Joseph
  • Patent number: 11947650
    Abstract: Embodiments of the invention are directed to a method. The method may include transmitting, by a first device, an encrypted first biometric template generated from a first biometric sample of a user of the first device to a second device, wherein the second device inputs the encrypted first biometric template and a second biometric template generated from a second biometric sample of the user into a function to generate an encoded output. The first device may receive the encoded output from the second device, and may decode the encoded output to recover the encrypted first biometric template and the second biometric template of the user. Upon determining a match result between first and second biometric templates, the first device may transmit unique data to the second device.
    Type: Grant
    Filed: September 29, 2022
    Date of Patent: April 2, 2024
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventor: Quan Wang
  • Patent number: 11948033
    Abstract: Embodiments of the invention are directed to a user device. A fingerprint sensor can be located adjacent to electrical contacts. As a result, both the fingerprint sensor and the electrical contacts can be directly connected to an underlying memory within the user device. The direct connection allows the user device to be free of wires.
    Type: Grant
    Filed: August 24, 2021
    Date of Patent: April 2, 2024
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventors: Yuexi Chen, Thomas Rapkoch
  • Patent number: 11947526
    Abstract: Provided is a system, method, and apparatus for generating analytics with structured query files. The method includes the steps of generating at least one graphical user interface configured to receive query parameters from a user for querying transaction data, generating a request file based on the query parameters, the request file including a request definition object and a segment object, processing the request file to query at least one transactional database based at least partially on the request file, and generating a response file including transaction data based on a return from the query of the at least one database, the response file structured based on the request definition object from the request file.
    Type: Grant
    Filed: April 5, 2022
    Date of Patent: April 2, 2024
    Assignee: Visa International Service Association
    Inventors: Kevin Isao Mori, Lace Cheung
  • Patent number: 11948131
    Abstract: A computer-implemented method includes registering a user device and an internet-of-things (IOT) device for use in a transaction-by-proxy service; collecting behavior-related data associated with a user of the user device and the first IOT device; and using the behavior-related data as part of the transaction-by-proxy service to generate a transaction-by-proxy at the IOT device on behalf of the user of the user device. The computer-implemented method further includes generating a transaction-by-proxy model using the behavior-related data associated with the user and training the transaction-by-proxy model to determine whether to request the transaction-by-proxy.
    Type: Grant
    Filed: March 2, 2022
    Date of Patent: April 2, 2024
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventor: Nithyaraj G S
  • Patent number: 11948146
    Abstract: Provided is a computer-implemented method for securely receiving data via a third-party webpage, including: generating configuration data in response to a request from a first system, the configuration data including a public key of a first key pair; digitally signing the configuration data based on a private key of a second key pair; transmitting the configuration data to the first system, the configuration data including code configured to facilitate the first system to embed a plurality of frames in a webpage, wherein the plurality of frames loads content from a domain that is independent from a domain that hosts the webpage; and verifying the configuration data based on a public key of the second key pair. The computer-implemented method may also include receiving, from a master frame of the plurality of frames, encrypted data. Systems and computer program products are also provided.
    Type: Grant
    Filed: September 13, 2022
    Date of Patent: April 2, 2024
    Assignee: Visa International Service Association
    Inventors: Bartlomiej Piotr Prokop, James Donaldson, Ryan Gillan, Matthew Neill
  • Patent number: 11948064
    Abstract: Methods, systems, and computer program products are provided for cleaning noisy data from unlabeled datasets using autoencoders. A method includes receiving training data including noisy samples and other samples. An autoencoder network is trained based on the training data to increase a first metric based on the noisy samples and to reduce a second metric based on the other samples. Unlabeled data including unlabeled samples is received. A plurality of third outputs is generated by the autoencoder network based on the plurality of unlabeled samples. For each respective unlabeled sample, a respective third metric is determined based on the respective unlabeled sample and a respective third output, and whether to label the respective unlabeled sample as noisy or clean is determined based on the respective third metric and a threshold. Each respective unlabeled sample determined to be labeled as noisy is cleaned.
    Type: Grant
    Filed: September 2, 2022
    Date of Patent: April 2, 2024
    Assignee: Visa International Service Association
    Inventors: Qingguo Chen, Yiwei Cai, Dan Wang, Peng Wu
  • Publication number: 20240104574
    Abstract: A computer-implemented method comprising providing a graphical user interface for user selection of fraud rules that comprises fraud transaction parameters determined based on transaction parameters included in a plurality of known fraudulent transactions. The GUI also comprises high risk merchants with a fraud rate that exceeds a threshold fraud rate. The method includes receiving a user selection of fraud rules relating to at least the fraud transaction parameters, the high risk merchants, and the high frequency merchants. The method includes receiving test transaction data including at least one transaction parameter and at least one merchant associated with the test transaction, applying the fraud rules to the received transaction data to identify probable fraudulent transactions.
    Type: Application
    Filed: December 8, 2023
    Publication date: March 28, 2024
    Applicant: Visa International Service Association
    Inventors: Durga S. Kala, Kenny Tsai, Juharasha Shaik, Aditi Khare
  • Publication number: 20240104530
    Abstract: A method is disclosed and includes receiving a push transfer message with a first transaction amount, and a digital tag, a credential or a token from an application server computer, in a transaction. In the transaction, a first user using a first user device interacts with a second user using the digital tag. The digital tag associated with the credential or the token, and the first user device has a transfer application that receives the digital tag and is in communication with the application server computer. The push transfer message is transmitted to an authorizing entity computer where a second amount is credited to the second user's account.
    Type: Application
    Filed: December 7, 2023
    Publication date: March 28, 2024
    Applicant: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventor: Ankush Singhal
  • Publication number: 20240106858
    Abstract: A Web site comprise detection method and system are disclosed. The method includes obtaining a resource identifier associated with a remote computer, and then receiving source code associated with the resource identifier. The method also includes parsing the source code, analyzing the source code to determine an indicator of compromise is present in the source code, determining that the indicator of compromise is associated with malware meta-data, and storing the resource identifier associated with the source code associated with the malware meta-data in a database.
    Type: Application
    Filed: December 4, 2023
    Publication date: March 28, 2024
    Applicant: Visa International Service Association
    Inventor: Sam Cleveland
  • Patent number: 11941591
    Abstract: In order to make it more difficult to obtain numbers that can be used to conduct fraudulent transactions, a portion of a real account number is encrypted. The encrypted portion of the account number is used to generate a new account number, a new expiration date, and a new verification value. This information can be determined using processor that may reside in a point of sale terminal, a smart card, or a computer operated by a user. The new account number, the new expiration date, and the new verification value can be used in a payment transaction. A server computer in a central payment processing network may determine that the new account information is not the real account information, and may subsequently generate a modified authorization request message using the real account information and may send it to an issuer for approval. The transmission of data is more secure, since real account information is not sent from the merchant to the payment processing network.
    Type: Grant
    Filed: April 9, 2021
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventors: Patrick Faith, Krishna Koganti
  • Patent number: 11943363
    Abstract: Described herein are a system and techniques for enabling biometric authentication without exposing the authorizing entity to sensitive information. In some embodiments, the system receives a biometric template from a user device which is encrypted using a public key associated with the system. The encrypted biometric template is then provided to a second entity along with a biometric identifier. Upon receiving a request to complete a transaction that includes the biometric identifier and a second biometric template, the second entity may encrypt the second biometric template using the same public key associated with the system and perform a comparison between the two encrypted biometric templates. The resulting match result data file is already encrypted and can be provided to the system to determine an extent to which the two biometric templates match.
    Type: Grant
    Filed: July 25, 2018
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventors: John F. Sheets, Kim R. Wagner, Sunpreet Singh Arora, Lacey Best-Rowden, Chunxi Jiang
  • Patent number: 11941681
    Abstract: Systems, methods, and computer program products for determining compatibility between items in images obtain image data associated with a plurality of images, each image being associated with a single item of a plurality of items, each image including a plurality of elements of a matrix, and the plurality of elements of the matrix of each image including the image data associated with that image; for each image, input the image data associated with that image as a single object in a set of objects to a relation network; and generate a compatibility score for the plurality of items from the relation network based on the set of objects, the compatibility score including a prediction of whether the plurality of items is compatible.
    Type: Grant
    Filed: August 26, 2019
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventors: Maryam Moosaei, Hao Yang
  • Patent number: 11941008
    Abstract: The CONVERGED MERCHANT PROCESSING APPARATUSES, METHODS AND SYSTEMS (“CMP”) facilitates the generation of user accounts with merchants. The user may be logged into an electronic wallet or issuer account, and may initiate an account generation process with a one-click mechanism. The CMP may provide information to the merchant in order to facilitate the generation of the account after receiving data from the electronic wallet or issuer.
    Type: Grant
    Filed: January 3, 2022
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventors: Thomas Purves, Raul Leyva, Alan Johnson, John C. Wang
  • Patent number: 11940901
    Abstract: Computer executable instructions including code sections are received and compared to previously analyzed computer executable instructions. The code sections are then analyzed and assigned a risk score. If the risk score is over a threshold, an alarm may be communicated or the system may substitute computer executable instructions that may have been created according to a standard or have been previously approved.
    Type: Grant
    Filed: April 19, 2022
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventors: Yue Li, Theodore Harris, Tatiana Korolevskaya
  • Patent number: 11940993
    Abstract: A method is disclosed. The method includes receiving, by a second entity computer associated with a second user from a first entity computer associated with a first user, a push transaction message comprising a value and link data for a transaction. The method also comprises transmitting, by the second entity computer to a directory computer in communication with a database storing supplemental data associated with the transaction and other transactions, a request for the supplemental data associated with the transaction, the request comprising link data. The method also includes receiving, by the second entity computer, the supplemental data from the directory computer, and providing, by the second entity computer to the second user via a second user device, the supplemental data along with a notification of an action caused by the push transaction message.
    Type: Grant
    Filed: July 30, 2021
    Date of Patent: March 26, 2024
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventors: Srinivas Vadhri, Wenhai Pan
  • Patent number: 11941643
    Abstract: Provided is a computer-implemented method for authenticating a user. The method includes registering a plurality of user accounts for a plurality of users based at least partially on user information and account data for each user of the plurality of users, the account data for each user including an account identifier associated with a portable payment device, generating an identity score for each user, registering a plurality of provider accounts for a plurality of third-party service providers based at least partially on third-party service provider data, receiving a request to authenticate a user of the plurality of users, receiving user credentials corresponding to a user account of the user, validating the user credentials based at least partially on the identity score of the user, and communicating an authentication response message to the third-party system in response to validating the user credentials.
    Type: Grant
    Filed: April 1, 2019
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventors: Aditi Rungta, Kieu Trinh Nguyen, Wen Zhao Cheng, Xi Li, Xudong Wu
  • Patent number: 11943374
    Abstract: Described are a system, method, and computer program product for detecting malicious changelog modifications with blockchain. The method includes identifying at least one database transaction that was initiated in response to a request by a user and receiving a first changelog record associated with the at least one database transaction from a target blockchain of at least one changelog blockchain. The method also includes determining a public key associated with the user and attempting a decryption of the first changelog record using the public key. The method further includes detecting tampering of the target blockchain for the at least one database transaction based on determining that the decryption of the first changelog record has failed, and restoring at least part of the target blockchain with at least part of a verified changelog blockchain based on the tampering of the target blockchain.
    Type: Grant
    Filed: July 5, 2022
    Date of Patent: March 26, 2024
    Assignee: Visa International Service Association
    Inventor: Rohit Sehgal