Patents by Inventor Edward Neil Livingston

Edward Neil Livingston has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240095729
    Abstract: A computer-implemented method for authenticating a user device via a device credential scoped to a common domain shared among a plurality of payment networks may be provided. The method may include receiving, by a server of a payment network, a first request redirected from a sub-domain assigned to the payment network to a domain name associated with the payment network, responsive to the first request, transmitting, to the user device, an authentication request comprising a challenge, a user identifier that identifies the user, and the common domain to which the device credential is scoped, receiving, from the user device, a response, accessing the device credential, the device credential having been stored by the payment network, validating the response based on the device credential, and causing, by the server, the user identifier and the device credential to be federated to the other ones of the plurality of payment networks based on the validating.
    Type: Application
    Filed: November 29, 2023
    Publication date: March 21, 2024
    Applicant: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Edward Neil LIVINGSTON, Rory MACDONALD, Robert OUELLETTE, Grace LIM, Fred M. PACHER
  • Patent number: 11900370
    Abstract: A computer-implemented method for authenticating a user device via a device credential scoped to a common domain shared among a plurality of payment networks may be provided. The method may include receiving, by a server of a payment network, a first request redirected from a sub-domain assigned to the payment network to a domain name associated with the payment network, responsive to the first request, transmitting, to the user device, an authentication request comprising a challenge, a user identifier that identifies the user, and the common domain to which the device credential is scoped, receiving, from the user device, a response, accessing the device credential, the device credential having been stored by the payment network, validating the response based on the device credential, and causing, by the server, the user identifier and the device credential to be federated to the other ones of the plurality of payment networks based on the validating.
    Type: Grant
    Filed: January 4, 2021
    Date of Patent: February 13, 2024
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Edward Neil Livingston, Rory Macdonald, Robert Ouellette, Grace Lim, Fred M. Pacher
  • Publication number: 20230385832
    Abstract: Examples provide consumer identity validation (CIV) via last used payment card, improving management of payment infrastructure resources. Examples enable the consumer to more efficiently complete CIV via at least one of a last used account or a last used card. By not requiring consumers to repeatedly go through the entire CIV process at each transaction at the same merchant when using the exact same card they used on a previous visit, excessive and unnecessary strain on the infrastructure is reduced, preventing degradation of the infrastructure. This enables allocating fewer computing resources to CIV, making deployments utilizing low-power or otherwise constrained equipment simpler and easier to maintain. Thus, scaling is enhanced. Individual CIV performance is more efficient, and less computing resources and energy are required across the entire infrastructure.
    Type: Application
    Filed: March 25, 2023
    Publication date: November 30, 2023
    Inventors: Michael D. McCARTHY, Harjender SINGH, Holger KUNKAT, Tomasz BLACHOWICZ, Edward Neil LIVINGSTON, Krunal BHAYANI, Maurice David LISCIA, Manu Dharmaiah KALLUGUDDE, Pablo FOUREZ
  • Publication number: 20230222246
    Abstract: Systems and methods are provided for use in implementing a common domain to provide recognition of users. One example computer-implemented method includes receiving a recognition token associated with a profile and setting, via a browser accessing a common domain, a cookie in the browser where the cookie includes a recognition token. The method also includes, in response to a request for a service, via a user, through the browser accessing an entity domain associated with an entity, accessing the common domain and accessing, via the browser accessing the common domain, the cookie and submitting the cookie to a common domain server. The method further includes receiving, from the common domain server, a federated ID token associated with the recognition token for the service and retrieving, via the browser, the profile associated with the user based on the federated ID token.
    Type: Application
    Filed: December 12, 2022
    Publication date: July 13, 2023
    Inventors: Tomasz Blachowicz, Harjender Singh, Edward Neil Livingston, Holger Kunkat, Ryan Watkins, Michael D. McCarthy, Maurice David Liscia
  • Patent number: 11605065
    Abstract: Some embodiments may provide systems, methods and computer program code to facilitate a secure remote transaction and may include detecting an event identifying initiation of a checkout process involving a transaction between a consumer and a merchant, identifying a secure remote commerce system to use in facilitating the transaction, the secure remote commerce system storing a consumer profile including information identifying at least a first payment card of the consumer. In some embodiments, a checkout user interface displayed to the consumer is modified based on information from the consumer profile to display information associated with the at least one payment card. A checkout request from the consumer and a payload is obtained from the secure remote commerce system including information identifying the at least first payment card, the merchant and transaction details. The payload is used to complete a transaction authorization request with a payment network.
    Type: Grant
    Filed: August 23, 2019
    Date of Patent: March 14, 2023
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Michael D. McCarthy, Edward Neil Livingston, Sachin Ahuja, Holger Kunkat
  • Publication number: 20220335396
    Abstract: Split integrator model methods and systems for conducting a consumer purchase transaction. In an embodiment, a payment system receives a checkout request message comprising checkout request data from a mobile device application running on a consumer mobile device of a consumer, identifies a payload recipient based on the checkout request data, and then transmits a transaction payload to the payload recipient that includes at least a merchant identifier, payment card account details and a purchase transaction amount. The process also includes the payment system receiving a transaction authorization request from the payload recipient, and then transmitting the transaction authorization request for purchase transaction authorization processing to an issuer financial institution (FI) computer.
    Type: Application
    Filed: April 14, 2022
    Publication date: October 20, 2022
    Inventors: Cherie Mok, Edward Neil Livingston, Eugene Reda, Anup Bisht, Michael K. McCarthy
  • Publication number: 20220215384
    Abstract: A computer-implemented method for authenticating a user device via a device credential scoped to a common domain shared among a plurality of payment networks may be provided. The method may include receiving, by a server of a payment network, a first request redirected from a sub-domain assigned to the payment network to a domain name associated with the payment network, responsive to the first request, transmitting, to the user device, an authentication request comprising a challenge, a user identifier that identifies the user, and the common domain to which the device credential is scoped, receiving, from the user device, a response, accessing the device credential, the device credential having been stored by the payment network, validating the response based on the device credential, and causing, by the server, the user identifier and the device credential to be federated to the other ones of the plurality of payment networks based on the validating.
    Type: Application
    Filed: January 4, 2021
    Publication date: July 7, 2022
    Applicant: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Edward Neil LIVINGSTON, Rory MACDONALD, Robert OUELLETTE, Grace LIM, Fred M. PACHER
  • Publication number: 20200065789
    Abstract: Some embodiments may provide systems, methods and computer program code to facilitate a secure remote transaction and may include detecting an event identifying initiation of a checkout process involving a transaction between a consumer and a merchant, identifying a secure remote commerce system to use in facilitating the transaction, the secure remote commerce system storing a consumer profile including information identifying at least a first payment card of the consumer. In some embodiments, a checkout user interface displayed to the consumer is modified based on information from the consumer profile to display information associated with the at least one payment card. A checkout request from the consumer and a payload is obtained from the secure remote commerce system including information identifying the at least first payment card, the merchant and transaction details. The payload is used to complete a transaction authorization request with a payment network.
    Type: Application
    Filed: August 23, 2019
    Publication date: February 27, 2020
    Inventors: Michael D. McCarthy, Edward Neil Livingston, Sachin Ahuja, Holger Kunkat