SYSTEMS AND METHODS FOR FACILITATING LOGIN AID FUNCTIONALITY IN MOBILE COMMERCE

Abstract
This disclosure describes systems, methods, and computer-readable media related to systems and methods for facilitating login functionality in mobile commerce. A user device may receive information. The user device may transmit the information to a remote server. The user device may receive a token generated by the remote server based at least in part on the information. The user device may receive a request for the information. The user device may transmit the token associated with the information to the remote server. The user device may receive a notification that the remote server transmitted the requested information.
Description
FIELD OF THE DISCLOSURE

The disclosure generally relates to mobile commerce, and more particularly, to systems and methods for facilitating login aid functionality in mobile commerce.


BACKGROUND

Commercial transactions to purchase certain goods and services are being implemented by consumers using mobile devices, such as smartphones. However, many commercial transactions are still cumbersome to implement since many conventional point-of-sale (POS) terminals and devices, payment processing systems, and smartphone interfaces are not configured for user-friendly transactions.


BRIEF DESCRIPTION OF THE DISCLOSURE

The disclosure relates to systems and methods for implementing login aid functionality in mobile commerce.


In one embodiment, a method may be provided. A user device comprising one or more processors may receive information. The user device may transmit the information to a remote server. The user device may receive a token generated by the remote server based at least in part on the information. The user device may receive a request for the information. The user device may transmit the token associated with the information to the remote server. The user device may receive a notification that the remote server transmitted the requested information.


In one aspect of an embodiment, the method may include transmitting, by the user device, the token to a third party website for authentication to the third party website.


In one aspect of an embodiment, the information may include at least one of a phone number, a social network login, a username for a website, television application, or mobile application.


In one aspect of an embodiment, the method may include receiving, by the user device, a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.


In one aspect of an embodiment, transmitting the token associated with the information to the remote server may further include receiving, by the user device, a passcode; authenticating, by the user device, the passcode; and in response to authenticating the passcode, transmitting, by the user device, the token associated with the information to the remote server.


In one aspect of an embodiment, receiving information may further include receiving information from one of a user or a third-party website.


In one aspect of an embodiment, the method may include detecting, by the user device, additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.


In another embodiment, a computer-readable medium may store computer-executable instructions which, when executed by a processor, cause the processor to perform operations including receiving information; transmitting the information to a remote server; receiving a token generated by the remote server based at least in part on the information; receiving a request for the information; transmitting the token associated with the information to the remote server; receiving a notification that the remote server transmitted the requested information.


In one aspect of an embodiment, the operations may include transmitting the token to a third party website for authentication to the third party website.


In one aspect of an embodiment, the information may include at least one of a phone number, a social network login, a username for a website, television application, or mobile application.


In one aspect of an embodiment, the operations may include receiving a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.


In one aspect of an embodiment, transmitting the token associated with the information to the remote server may include receiving a passcode; authenticating the passcode; and in response to authenticating the passcode, transmitting the token associated with the information to the remote server.


In one aspect of an embodiment, receiving information may further include receiving information from one of a user or a third-party website.


In one aspect of an embodiment, the operations may further include detecting additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.


In another embodiment, a system may include at least one memory storing computer-executable instructions; and at least one processor, wherein the at least one processor may be configured to access the at least one memory and to execute the computer-executable instructions to receive information; transmit the information to a remote server; receive a token generated by the remote server based at least in part on the information; receive a request for the information; transmit the token associated with the information to the remote server; and receive a notification that the remote server transmitted the requested information.


In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to transmit the token to a third party website for authentication to the third party website.


In one aspect of an embodiment, the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.


In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to receive a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.


In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to receive a passcode; authenticate the passcode; and in response to authenticating the passcode, transmit the token associated with the information to the remote server.


In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to receive information from one of a user or a third-party website.


In one aspect of an embodiment, the at least one processor may be further configured to execute the computer-executable instructions to detect additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.





BRIEF DESCRIPTION OF THE DRAWINGS

The detailed description is set forth with reference to the accompanying drawings. The use of the same reference numerals indicates similar or identical components or elements; however, different reference numerals may be used as well to indicate components or elements which may be similar or identical. Various embodiments of the disclosure may utilize elements and/or components other than those illustrated in the drawings, and some elements and/or components may not be present in various embodiments. Depending on the context, singular terminology used to describe an element or a component may encompass a plural number of such elements or components and vice versa.



FIG. 1 is a block diagram including various hardware and software components a system for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.



FIG. 2 is a block diagram that illustrates an example mobile commerce program application or module in accordance with one or more embodiments of the disclosure.



FIG. 3 is a process flow diagram of an illustrative method for implementing login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.



FIGS. 4A-4B are diagrams that depict example web pages for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.



FIG. 5 is a diagram that depicts example user interfaces for a mobile device for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure.





DETAILED DESCRIPTION

Certain embodiments of the disclosure will now be described more fully hereinafter with accompanying drawings and corresponding description in FIGS. 1-5. This disclosure may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein.


Overview

The disclosure relates to systems and methods for facilitating login aid functionality in mobile commerce. In one implementation, a mobile commerce application program, also known as a mobile wallet or wallet app, can be downloaded or other otherwise implemented by a consumer and/or merchant via a mobile device or client device, such as a smartphone, cellphone, wearable computer, or tablet computer. The mobile commerce application program can integrate both payment and loyalty functionality for use by merchants and consumers to facilitate payment and/or loyalty/reward transactions for goods and/or services, administer loyalty/reward programs, and receive loyalty/reward credit for a variety of activities, including, for instance, visiting certain merchants during certain days and/or times as well as purchasing goods and/or services. For example, according to certain embodiments of the disclosure, a consumer can download a wallet app to his or her smartphone or other mobile device, input and store payment device information in the wallet app, and then use the wallet app to pay a merchant for a movie ticket by transmitting an indication from the smartphone or other mobile device to the merchant. Using the payment device information, loyalty/reward credit can be generated by the merchant and credited to the consumer via a loyalty/reward program account for visiting the movie theater during an off-peak date/time as well as purchasing the movie ticket. The wallet app can generate an output via the consumer's smartphone or mobile device to reflect the loyalty/reward credit to the consumer's associated loyalty/reward program account as well as an electronic receipt for the consumer's movie ticket purchase. In this manner, loyalty/reward programs can become easier to use for consumers since the mobile commerce application can electronically track credits and various activities by the consumer can earn the consumer additional loyalty/reward credits. Further, different types of consumer loyalty can be rewarded, such as based on visits, spending, performing any number of activities (e.g., sending a friend an email or text, joining a loyalty/reward program, trying something new or different, etc.), or for ad-hoc reasons (e.g., late merchant service).


In another implementation, one or more tools can be provided by a mobile commerce application program to merchants and consumers to build closer ties between them or otherwise connect them through increased and more focused communications. For example, according to certain embodiments of the disclosure, a restaurant merchant can access, via a point of sale (POS) device or client device, a customized mobile commerce application or wallet app that has been downloaded to a consumer's mobile device or client device. When the restaurant merchant wants to communicate with its customers about news, upcoming events, and new menu items, such as announcing a special wine and cheese event for frequent customers. The restaurant merchant can access one or more tools to send notifications or messages to certain selected consumers via the wallet app on consumer's mobile devices or client devices. The tools can facilitate access to demographic and consumer data (spending, visits, etc.); filter data based on the demographic data, consumer data, and demographic and/or consumer groups; manage communication preferences (email, texts, notifications, etc.); and apply consumer preferences to selected communications Consumers could be selected based on, for instance, the number of restaurant visits in the past 30 days. In this manner, the merchant can target certain groups of consumers with focused messages and marketing campaigns, and thereby increase or otherwise improve merchant-consumer contact.


In yet another implementation, a mobile commerce application program can provide customized merchant applications to different merchants. For example, a local restaurant merchant may want to customize a wallet app or mobile commerce application program for downloading to or otherwise accessing via a consumer's mobile device or client device. The merchant can access another mobile commerce application program and utilize one or more tools to, for example, upload a merchant business logo, select parameters for a loyalty/reward program, and select data fields for obtaining consumer information or asking consumer questions. In any instance, after the merchant has customized a wallet app, consumers can access or otherwise download the app to their respective mobile devices or client devices, and initiate communications with the merchant via the customized wallet app. In certain other embodiments, a multi-merchant app can be provided to consumers for download to or access by a mobile device or client device. In that instance, consumers can have the ability to select from a list of merchants that communicate via the multi-merchant app. In certain other embodiments, a mobile commerce application program can provide services to any number of merchants who may have their own respective apps, and the mobile commerce application program can provide a variety of payment, communication, advertising, and loyalty/reward services through, for example, one or more application plug-ins that can interface between the merchant apps and the mobile commerce application program. In this manner, a merchant can customize consumers' payment and/or loyalty/rewards experiences through a wallet app or mobile commerce application program.


In the above implementations and other embodiments described herein, a mobile commerce application program, sometimes referred to as a wallet app, can be hosted or otherwise stored on a mobile device, client device, server device, or any other processor-based device. Multiple instances of mobile commerce application programs can operate within a network environment, such as described in FIG. 1, and each may have similar or different functionality, such as described in FIG. 2, according to various embodiments and implementations as described herein.


CERTAIN EXAMPLE IMPLEMENTATIONS AND EMBODIMENTS

An example architecture or environment for a system 100 according various embodiments of the disclosure is shown in and described with respect to FIG. 1. A mobile commerce application program or module, such as 102, can be stored in memory 104 at a server device 106. In certain embodiments, a mobile commerce application program or module, such as 108, can be stored in memory 110 at a merchant system computer 112 or associated merchant device 114. In certain embodiments, a mobile commerce application program or module, such as 116(1), can be stored in memory 118(1) at a mobile device 120(1) associated with a consumer 122(1) or user. In any instance, one or more mobile commerce application programs or modules operating on respective computers, servers and/or mobile devices can implement some or all of the functionality described herein.


As shown in FIG. 1, the system 100 may include or otherwise support one or more merchant system computers 112 and/or associated merchant devices 114, one or more consumer or mobile devices 120(1)-120(N), one or more server transaction processing systems 106, and one or more issuer or financial institution systems 124. A wide variety of different types of consumer or mobile devices 120(1)-120(N) may be provided or otherwise supported, such as consumer computers and/or mobile communication devices. As desired, the system 100 may provide or otherwise support a wide variety of other entities associated with payment transactions, such as one or more server transaction processing systems 106. Any number of suitable networks and/or communication channels, such as the illustrated networks 126, may facilitate communication between various components of the system 100.


With reference to FIG. 1, any number of merchant system computers 112 and/or associated merchant devices 114 may be provided or otherwise supported. In certain embodiments, these merchant system computers 112 and/or associated merchant devices 114 may include one or more point-of-sale (POS) devices or terminals. As desired, each merchant system computer 112 and/or associated merchant device 114 may include any number of processor-driven devices, including but not limited to, a server computer, a mainframe computer, one or more networked computers, a desktop computer, a personal computer, a laptop computer, a mobile computer, a smartphone, a tablet computer, a wearable computer device, an application-specific circuit, or any other processor-based device.


A merchant system computer 112 and/or associated merchant device 114 may be any suitable device that facilitates purchase transactions, such as those in retail establishments, e-commerce and/or mobile transactions. In operation, the merchant system computer 112 and/or associated merchant device 114 may utilize one or more processors 128 to execute computer-readable instructions that facilitate the hosting of one or more mobile commerce application program services, the receipt of purchase transaction requests, and/or the processing of payment and/or loyalty/reward transactions. As a result of executing these computer-readable instructions, a special purpose computer or particular machine may be formed that facilitates the purchase and/or loyalty/reward transactions.


In addition to having one or more processors 128, the merchant system computer 112 and/or associated merchant device 114 may further include and/or be associated with one or more memory devices 110, input/output (“I/O”) interface(s) 130, network interface(s), and/or location services 132. The memory 110 may be any computer-readable medium, coupled to the processor(s) 128, such as random access memory (“RAM”), read-only memory (“ROM”), and/or removable storage devices. The memory 110 may store a wide variety of data files and/or various program modules, such as an operating system (“OS”), one or more host modules, and/or one or more transaction modules or transaction applications, such as mobile commerce application program 108. The data files may include any suitable data that facilitates the operation of the merchant system computer 112 and/or associated merchant device 114, and/or interaction of the merchant system computer 112 and/or associated merchant device 115 with one or more other components (e.g., one or more one or more consumer or mobile devices 120(1)-120(N), one or more server transaction processing systems 106, one or more merchant acquiring platforms, one or more issuer systems, one or more financial institution systems 124, etc.) of the system 100. For example, the data files may include information associated with one or more websites 134 (hosted by either a third party and/or merchant), webpages, inventory information associated with available products, acquiring platform information, service provider information, information associated with the generation of payment and/or loyalty/reward transactions and/or routing information for payment and/or loyalty/reward transactions.


The OS may be suitable module that facilitates the general operation of the merchant system computer, as well as the execution of other program modules. For example, the OS may be, but is not limited to, Microsoft Windows®, Apple OSX™, Unix, a mainframe computer operating system (e.g., IBM z/OS, MVS, OS/390, etc.), or a specially designed operating system. The host modules may include any number of suitable host modules that manage interactions and communications between the merchant system computer 112 and/or associated merchant device 114, and external devices, such as the consumer or mobile devices 120(1)-120(N). For example, the host modules may include one or more Web server modules that facilitate the hosting of merchant websites and/or third party websites, such as 134, webpages, and/or transaction processing webpages. As another example, the host modules may include one or more cellular modules and/or systems that facilitate cellular communication with one or more mobile devices 120(1)-120(N).


The transaction modules or applications, such as the mobile commerce application program 108, may include any number of suitable software modules and/or applications that facilitate the collection and/or processing of information association with a purchase transaction, such as one or more identifiers of desired products (e.g., UPC identifiers) and/or services, a desired payment account, a desired type of transaction (e.g., a card present transaction, a card not present transaction, etc.), consumer identification information, and/or an identifier of a consumer or mobile device 120(1)-120(N) (e.g., a mobile device identifier, etc.). Based at least in part upon the collected information, the transaction modules or applications may generate and/or communicate a wide variety of transaction-related requests, such as payment processing and/or authorization requests and/or requests for one or more value added services (“VAS”).


In one example embodiment, a transaction module, such as the mobile commerce application program 108, may receive a request for a purchase and/or loyalty/reward transaction (e.g., a request provided via a web page, etc.). As desired, the transaction module may identify available payment options that are presented to a consumer (e.g., credit account payment options, debit account payment options, stored value account payment options, card present e-commerce payment options, etc.), and a consumer selection of a payment option may be received. In the event that a card present transaction is requested, the transaction module may obtain a mobile device identifier, for example, via an established communications session with a consumer's mobile device or in response to requesting the mobile device identifier from the consumer. The transaction module may then invoke or request that a server transaction processing system 106 invoke one or more suitable applications on the mobile device, such as 120(1), (e.g., a wallet application, a mobile commerce application program, a transaction module, etc.) in order to receive validation information from the mobile device 120(1), such as an mPIN and/or a message (e.g., an encrypted message, etc.) derived from an mPIN and/or other information (e.g., a secure element identifier, an encryption key, etc.). The transaction module (or server transaction processing system) may then associate the validation information with a proposed transaction that is output for communication to an issuer system or financial institution system 124 associated with a selected payment account. For example, the transaction module may append and/or incorporate the validation information into a transaction authorization and/or settlement request. In this regard, the issuer system or financial institution system 124 may verify the validation information and determine whether a card present e-commerce transaction will be allowed.


As desired, prior to the output of a proposed transaction, the transaction module may invoke and/or request (e.g., request a server transaction processing system, etc.) the invocation of a wide variety of VAS associated with a transaction, such as the application of coupons, the award and/or redemption of loyalty rewards, etc. Additionally, in the event that the transaction is authorized, the transaction module may invoke and/or request the invocation of a wide variety of VAS following the transaction, such as receipt delivery services, product registration services, etc. Indeed, a wide variety of suitable operations may be performed by the transaction module. Similarly, in some embodiments, a payment device, such as 135(1)-135(N), for example a payment card, credit card, debit card, stored value card, smart card, etc., may be associated with a respective consumer, such as 122(1)-122(N). The payment device, such as 135(1), can be used to request a purchase and/or loyalty/reward transaction when presented to a merchant system computer 112 and/or merchant computer device 114, either directly by the consumer 135(1) or via a consumer's mobile device, such as 120(1)-120(N). In these instances, an associated transaction module, such as the mobile commerce application program 108 associated with the merchant computer system 112 and/or merchant computer device 114, can receive payment device information, such as an account number and/or other payment device information, and communicate, via one or more networks 126, some or all of the payment device information to an issuer system or financial institution system 124 with the proposed transaction information for processing.


Example application programs or modules associated with the operations that may be performed by a transaction module or mobile commerce application program 108 and/or the merchant system computer 112 and/or associated merchant device 114 are described in greater detail below with reference to FIG. 2.


With continued reference to the merchant system computer 112 and/or associated merchant device 114, the one or more I/O interfaces 130 may facilitate communication between the merchant system computer 112 and/or associated merchant device 114 and one or more input/output devices; for example, one or more user interface devices, such as a display, a keypad, a mouse, a pointing device, a gesture detection device, an eye movement detection device, a control panel, a touch screen display, a remote control, a microphone, a speaker, a consumer device reader, etc., that facilitate user interaction with the merchant system computer 112 and/or associated merchant device 114. The one or more network interfaces may facilitate connection of the merchant system computer 112 and/or associated merchant device 114 to one or more suitable networks, such as 126, and/or communication links. In this regard, the merchant system computer 112 and/or associated merchant device 114 may receive and/or communicate information to other components of the system 100, such as the consumer or mobile devices, for example 120(1)-120(N), the server transaction processing systems 106, and/or the issuer or financial institution systems 124.


In certain embodiments, a merchant computer system 112 and/or associated merchant computer device 114 can be associated with a merchant location 136, such as a retail store or “bricks and mortar”-type establishment. The merchant location 136 may include a code 138, such as a QR code, bar code, or other machine readable code, wherein consumers can utilize a respective consumer or mobile device to scan or read the code to obtain information associated with a merchant, such as a merchant loyalty/rewards program.


In certain embodiments, a bill 139 can be generated by a merchant computer system 112 and/or merchant system device 114 and transmitted to a consumer's mobile device, such as 120(1). The bill can include bill information, such as a merchant name, merchant account number or code, list of goods sold, list of services rendered, an itemized amount for a good and/or service, service charge or tip, a suggested service charge or tip, and a total amount.


Additionally, with continued reference to FIG. 1, any number of consumer or mobile devices 120(1)-120(N) may be provided or otherwise supported. Examples of suitable consumer or mobile devices can include, but are not limited to, personal computers and/or mobile communication devices (e.g., mobile phones, smart phones, wearable devices, etc.), etc. According to an aspect of the disclosure, a consumer or mobile device, such as 120(1) may be a suitable device that is capable of interaction with other components of the system 100 during the request and/or completion of an e-commerce transaction. For example, a personal computer or mobile device may be utilized to access one or more e-commerce websites, such as 134, including those hosted by the merchant system computer, such as 112, identify products and/or services to be purchased, request a purchase and/or loyalty/reward transaction, and/or interact with the merchant system computer 112, merchant system device 114, and/or other components of the system 100 (e.g., the server transaction processing system 106, etc.) during the completion of a payment and/or loyalty/reward transaction. In one example embodiment, a mobile device, such as 120(1), may be utilized to request a payment and/or loyalty/reward transaction and/or to provide validation information during the processing of the payment and/or loyalty/reward transaction. In another example embodiment, a personal computer may be utilized to request a payment and/or loyalty/reward transaction, and communication may be established with a mobile device, such as 120(1), in order to facilitate provision of validation information.


As desired, a consumer or mobile device, such as 120(1), may be any number of processor-driven devices, including but not limited to, a personal computer, a mobile computer, an application-specific circuit, a minicomputer, a microcontroller, and/or any other processor-based device. The components of an example mobile device, such as 120(1), will now be described in greater detail, and it will be appreciated that a personal computer may include similar components. With reference to the mobile device 120(1), the mobile device 120(1) may utilize one or more processors 140(1) to execute computer-readable instructions that facilitate the general operation of the mobile device 120(1) (e.g., call functionality, etc.) and/or communication with a merchant system computer 112, merchant system device 114, and/or other components of the system 100 (e.g., the server transaction processing system 106) for payment and/or loyalty/reward transaction purposes. As a result of executing these computer-readable instructions, a special purpose computer or particular machine may be formed that facilitates the completion of payment and/or loyalty/reward transactions.


In addition to having one or more processors, the mobile device, such as 120(1)-120(N), may further include and/or be associated with one or more memory devices 118(1)-118(N), input/output (“I/O”) interface(s) 142(1)-142(N), network interface(s), and/or location services 144(1)-144(N). The memory 118(1)-118(N) may be any computer-readable medium, coupled to the processor(s) 140(1)-140(N), such as random access memory (“RAM”), read-only memory (“ROM”), and/or removable storage devices. The memory 118(1)-118(N) may store a wide variety of data files and/or various program modules, such as an operating system (“OS”) and/or one or more transaction modules or applications, such as a mobile commerce application program 116(1)-116(N). In certain embodiments, a mobile device, such as 120(1), may include one or more secure elements configured to securely store and/or access information, such as payment applications, payment account information, validation information (e.g., a stored mPIN, etc.), encryption information, and/or other transaction-related information. The secure elements may be stored in the memory 118(1) and/or included as a separate component of the mobile device 120(1). For example, a secure element may be a separate chip that is configured to communicate with primary computing functionality for the mobile device. As desired, one or more of the transaction modules, such as the mobile commerce application program 116(1), may be stored on a secure element. The transaction modules may be invoked by other components of the mobile device 120(1) and/or by one or more other components of the system 100, such as the merchant system computer 112, merchant system device 114, and/or the server transaction processing system 106.


The data files may include any suitable data that facilitates the operation of the mobile device, such as 120(1), and/or interaction of the mobile device 120(1) with one or more other components (e.g., a merchant system computer 112, merchant system device 114, a server transaction processing system 106, etc.) of the system 100. For example, the data files may include information associated with accessing the secure elements, information associated with invoking transaction modules, and/or information associated with accessing and/or processing validation data (e.g., an mPIN, etc.). The OS may be a suitable module that facilitates the general operation of the mobile device, such as 120(1), as well as the execution of other program modules. For example, the OS may be, but is not limited to, a suitable mobile OS or a specially designed operating system. As desired, the mobile device 120(1) may also include one or more suitable browser applications that facilitate the access of one or more webpages hosted by the merchant system computer 112, and/or third party or merchant websites, such as 134.


The transaction modules may include one or more suitable software modules and/or applications configured to facilitate purchase transactions, such as payment and/or loyalty/reward transactions, on behalf of the mobile device, such as 120(1). In certain embodiments, a transaction module or mobile commerce application program, such as 116(1), may also facilitate communication with a server transaction processing system, such as 106, or a trusted service manager. A wide variety of suitable techniques may be utilized to install a transaction module on the mobile device, such as 120(1). For example, a transaction module may be provisioned to the mobile device 120(1) by a server transaction processing system 106 and/or by an issuer or financial institution system 124. Additionally, during the installation and/or registration of the transaction module, a wide variety of validation information may be generated and/or identified. For example, a consumer, such as 122(1) may be prompted to enter an mPIN, such as a multi-character and/or multi-numeral code, to an associated mobile device, such as 120(1). As desired, the mPIN may be stored on a secure element. Additionally, the PIN and/or a wide variety of information derived from the mPIN (e.g., an encrypted mPIN, etc.) may be provided to one or more issuer or financial institution systems, such as 124, or an issuer system associated with an issuer of a payment account (e.g., a credit account, a debit account, a stored value account, etc.) that is associated with the transaction module.


According to an aspect of the disclosure, following registration and/or activation of the transaction module, the transaction module may be invoked during a payment and/or loyalty/reward transaction. For example, the transaction module may be invoked by a merchant system computer 112, merchant system device 114, or by a server transaction processing system 106 at the request of the merchant system computer 112 and/or merchant system device 114. In certain embodiments, the transaction module may be invoked following a consumer request to conduct a payment and/or loyalty/reward transaction and the identification of the mobile device, such as 120(1), by the merchant system computer 112, merchant system device 114, or server transaction processing system 106. Following the invocation of the transaction module, a request for validation data and/or payment and/or loyalty/reward account data may be received. As desired, the transaction module may prompt the consumer for entry of an mPIN, and an mPIN value entered by the consumer, such as 122(1), (e.g., by a keypad, touchscreen, etc.) may be identified. A stored mPIN value may then be accessed from the secure element and compared to the entered mPIN value. In this regard, the entered mPIN value may be authenticated. If the entered mPIN value is not authenticated, then the transaction module may reject a proposed transaction and direct the output of a suitable error message.


If, however, the entered mPIN value is authenticated, then the transaction module may provide payment account data and associated validation data to the merchant system computer 112, merchant system device 114, or server transaction processing system 106. A wide variety of different types of validation data may be provided as desired in various embodiments, including but not limited to, an mPIN entered by the consumer 122(1), an indication that the entered mPIN was authenticated by the mobile device 120(1) and/or the secure element, an encrypted version of the entered mPIN, and/or an encrypted version of the stored mPIN. In one example embodiment, an entered mPIN may be authenticated, encrypted, and provided to the merchant system computer (or a server transaction processing system). In this regard, the encrypted mPIN may be provided to the issuer or financial institution system, such as 124, for authentication and/or risk analysis purposes.


Examples of the operations of the transaction module and/or the mobile device are described in greater detail below with reference to the other figures.


The one or more I/O interfaces, such as 142(1)-142(N), may facilitate communication between the mobile device, such as 120(1) and one or more input/output devices; for example, one or more user interface devices, such as a display, a keypad, a touch screen display, a microphone, a speaker, etc., that facilitate user interaction with the mobile device 120(1). Further, the one or more network interfaces may facilitate connection of the mobile device, such as 120(1), to one or more suitable networks, for example, the network(s) 126 illustrated in FIG. 1. In this regard, the mobile device, such as 120(1), may receive and/or communicate information to other components of the system 100.


With continued reference to FIG. 1, as desired in various embodiments, any number of server transaction processing systems, such as 106, may be provided or otherwise supported. A server transaction processing system 106 may facilitate the backend processing of a purchase transaction, such as a payment and/or loyalty/reward transaction. In certain embodiments, an issuer system may include similar components as those discussed above for the merchant system computer 112 and/or merchant system device 114. For example, server transaction processing system 106 may include any number of processors 146, memories, I/O interfaces 148, and/or network interfaces. In certain embodiments, a server transaction processing system 106 can include one or more transaction modules, such as a mobile commerce application program 102 and/or a social network integration program application 150. In any instance, the transaction modules can facilitate communications and/or interactions with any number of consumer or mobile devices such as 120(1)-120(N), merchant computer systems such as 112, merchant computer devices 114, data stores 151, third party websites such as 134, and financial institution systems such as 124. In certain embodiments, a service transaction processing system, such as 106, can host a social network integration program application, such as 150, configured to communicate via any number of social network services and/or websites to obtain information from the services and/or websites, for example, product and/or service data 152 on a third party or merchant website, such as 134.


Furthermore, as desired, a server transaction processing system, such as 106, may provide a wide variety of transaction module provisioning services. Additionally, a server transaction processing system, such as 106, may provide a wide variety of transaction-related and/or value added services (“VAS”) in association with transactions, such as coupon redemption services, loyalty/reward services, location-based services, electronic receipt services, product registration services, warranty services, coupon issuance services, and/or the routing of a proposed transaction to an issuer for approval and/or settlement purposes. In certain embodiments, a server transaction processing system, such as 106, may include similar components as those discussed above for the merchant system computer, such as 112, and/or merchant system device, such as 114. For example, a server transaction processing system, such as 106, may include any number of processors, memories, I/O interfaces, and/or network interfaces.


With continued reference to FIG. 1, as desired in various embodiments, any number of issuer or financial institution systems, such as 124, may be provided or otherwise supported. An issuer or financial institution system, such as 124, may facilitate the backend processing of a payment and/or loyalty/reward transaction, such as a payment for an e-commerce transaction. For example, an issuer or financial institution system, such as 124, may host a payment processing application program, such as 154, or module to facilitate the approval, authentication, and/or settlement of a payment transaction. In certain embodiments, a payment transaction may be routed to an issuer or financial institution system, such as 124, via a suitable transaction network (e.g., a debit network, a credit network, etc.), and the issuer or financial institution system, such as 124, may evaluate the payment transaction via the payment processing application program, such as 154, or module. An approval or rejection of the payment transaction may then be output for communication to a merchant system computer, such as 112, and/or merchant system device 114. The issuer or financial institution system, such as 124, may then facilitate the settlement of the payment transaction. In certain embodiments, an issuer or financial institution system, such as 124, may include similar components as those discussed above for the merchant system computer 112 and/or merchant system device 114. For example, an issuer or financial institution system, such as 124, may include any number of processors 156, memories 158, I/O interfaces 160, and/or network interfaces.


In certain embodiments of the disclosure, an issuer or financial institution system, such as 124, may receive validation information in association with a purchase and/or loyalty/reward transaction.


A wide variety of suitable networks, individually and/or collectively shown as 126 in FIG. 1, may be utilized in association with embodiments of the disclosure. Certain networks may facilitate use of a wide variety of e-commerce-related communication. For example, one or more telecommunication networks, cellular networks, wide area networks (e.g., the Internet), and/or other networks may be provided or otherwise supported. Other networks may facilitate communication of transaction-related communications. For example, one or more transaction networks, such as branded networks (e.g., a VISA network, etc.), debit and/or PIN networks, and/or a wide variety of other suitable transaction networks may facilitate communication of transaction-related communications, such as e-commerce transactions. Due to network connectivity, various methodologies as described herein may be practiced in the context of distributed computing environments. It will also be appreciated that the various networks may include a plurality of networks, each with devices such as gateways and routers for providing connectivity between or among networks. Additionally, instead of, or in addition to, a network, dedicated communication links may be used to connect various devices in accordance with an example embodiment.


The system 100 shown in and described with respect to FIG. 1 is provided by way of example only. Numerous other operating environments, system architectures, and device configurations are possible. Other system embodiments can include fewer or greater numbers of components and may incorporate some or all of the functionality described with respect to the system components shown in FIG. 1. Accordingly, embodiments of the disclosure should not be construed as being limited to any particular operating environment, system architecture, or device configuration.



FIG. 2 shows an example mobile commerce application program 200, similar to the mobile commerce application programs 102, 108, and 116(1)-116(N) in FIG. 1 that can operate with respect to the system 100 shown in FIG. 1. The mobile commerce application program 200 shown in FIG. 2 can include, for example, a loyalty/rewards module 202, a check-in-to-pay module 204, an interruptive alert module 206, a share redeemed offer module 208, a notification or messaging module 210, a restaurant mobile payment module 212, a check-in-to-pay at QSR module 214, a split the bill module 216, a lifecycle shopping module 218, a linking transaction module 220, a mobile device login module 222, a bill payment module 224, a multi-consumer remote payment module 226, an instant issuance module 228, a check-in to pump gas module 230, a buy car wash module 232, a drive consumer inside module 234, a tokenization module 236, and a code generation module 238. Some or all of the modules 202-238 are described herein with respect to certain mobile commerce functionality, associated processes, and features. FIG. 3 illustrates certain processes associated with some or all of the modules comprising the example mobile commerce application program 200 in FIG. 2.


While the various modules 202-238 are shown by way of example, fewer or greater numbers of modules can be present in various embodiments of a mobile commerce application program. Furthermore, various functionality described with respect to one module may be performed by multiple modules in other embodiments of the disclosure.


Mobile Device Login Aid

In some instances, consumers desire to access a third party website using login information, such as a username and passcode. Certain embodiments of the disclosure can provide systems and processes for using a mobile device login aid, such as providing functionality to permit a mobile phone to act as a login aid. A consumer may sign up for a login aid system and service and enter his or her username and passcode combinations for any number of websites he or she uses. In one embodiment, a tool or feature can automatically collect login information as the consumer logs in to the websites. In any instance, when the consumer re-visits a website, the consumer can be prompted to enter his or her mobile phone number and a passcode. After the login aid system and service authenticates the consumer, a message can be transmitted to the consumer's mobile phone to “Accept” or “Reject” logging into the website. If the consumer approves, the login credentials or a token of the credentials can be sent to the website and the can be logged into the website without having to manually enter the username and passcode combination. In this manner, the consumer needs only to remember his mobile phone number (or other credential such as a social network login or email address) and a passcode to access multiple revisited websites.


In one embodiment, by way of a mobile device 120(1) or other client device, such as a laptop computer or tablet, a consumer can initiate a mobile device login aid module 222 in a payment application program or app accessible via the consumer's mobile device 120(1) or other client device. For example, in a payment application or app accessible via the consumer's mobile device 120(1) or other client device, a set of computer-executable instructions can be configured to receive an indication from the consumer of a visited website username and passcode to be stored, and can be further configured to store the visited website username and passcode. In certain embodiments, the set of computer-executable instructions can be configured to prompt the consumer whether to store a previously entered username and passcode for a visited website. In certain embodiments, the set of computer-executable instructions can be configured to, after receiving consumer approval, automatically store previously entered usernames and passcodes for visited websites. In any instance, the set of computer-executable instructions can be configured to receive an indication that a previously visited website is currently being visited by the consumer, and the instructions can be further configured to prompt the consumer to enter mobile phone number and passcode associated with the mobile phone number. Upon receipt of the consumer's mobile phone number and passcode, the set of computer-executable instructions can be configured to authenticate the consumer's identity, and upon authentication, the instructions can be further configured to provide the consumer's previously stored username and passcode for the currently visited website.


Using some or all of the above systems and processes, functionality for providing a mobile device login aid can be enabled. In this manner, consumers can better manage multiple usernames and passcodes for various visited websites, and can access all previously stored usernames and passcodes for various visited websites with a single mobile device number and associated passcode, which can enhance the consumer online purchase and viewing experience.



FIG. 3 is a flow diagram of a method 300 for a mobile device login aid in accordance with an embodiment of the disclosure. Various operations of the methods described below can be performed by the system components described above and shown in FIGS. 1 and 2. In brief overview, at block 302, a mobile device login module 222 of a mobile device 120(1) may receive information. At block 304, the mobile device login module 222 of the mobile device 120(1) may transmit the information to a remote server. At block 306, the mobile device login module 222 of the mobile device 120(1) may receive a token generated by the remote service based at least in part on the information. At block 308, the mobile device login module 222 of the mobile device 120(1) may receive a request for the information. At block 310, the mobile device login module 222 of the mobile device 120(1) may transmit the token associated with the information to the remote server. At block 312, the mobile device login module 222 of the mobile device 120(1) may receive a notification that the remote server transmitted the requested information.


At block 302, the mobile device login module 222 of the mobile device 120(1) may receive information. In some embodiments, the information may be received from a user. In some embodiments, the information may be received from a third-party website. In some embodiments, the information may be received from an application executing on the mobile device 120(1). The information may be usernames and passwords for third party websites. In some embodiments, the information may be information that may be difficult to type on a mobile device 120(1), such as shipping addresses, account numbers, VIN numbers, identification numbers, such as a driver's license number, credit card numbers and their associated information, such as expiration dates and security codes, or the like.


In some embodiments, the system may be configured to enable automatic addition of usernames and passwords for visited websites. In some embodiments, the user may need to explicitly type in the username and password into the mobile device 120(1). In some embodiments, the mobile device 120(1) may detect a username and password used on third-party sites. In some embodiments, the system may detect information that may be added to the digital vault. For example, the mobile device 120(1) may detect information that may detect shipping addresses, VINs, account numbers, credit cards numbers, and the like.


At block 304, the mobile device login module 222 of the mobile device 120(1) may transmit the information to a remote server. The user may transmit the receive information to the remote server to be tokenized and/or encrypted. In some embodiments, the remote server may store the information in association with the token so that when contacted by a third party website, the remote server may transmit the requested information.


At block 306, the mobile device login module 222 of the mobile device 120(1) may receive a token generated by the remote service based at least in part on the information. In some embodiments, the mobile device 120(1) may transmit the token to the requesting third party website. The third party website may use the token to authenticate the user and permit the user to login without having to manually enter a username and password.


At block 308, the mobile device login module 222 of the mobile device 120(1) may receive a request for the information. In some embodiments, the mobile device login module 222 of the mobile device 120(1) may receive a request for information from a third party website. The third party website may transmit the request in response to the user entering a credential and possible passcode on the third party website. In some embodiments, the mobile device login module 222 of the mobile device 120(1) may receive a request from a mobile application executing on the mobile device 120(1), a television application, or the like.


At block 310, the mobile device login module 222 of the mobile device 120(1) may transmit the token associated with the information to the remote server. At block 312, the mobile device login module 222 of the mobile device 120(1) may receive a notification that the remote server transmitted the requested information.


In some embodiments, a user may type in an identifier, such as a phone number, a social network login, or a username for a website, television application, and/or mobile application. In some embodiments, a passcode may also be entered. The website or application may transmit a notification to the mobile device 120(1). The mobile device login module 222 of the mobile device 120(1) may transmit the tokenized information to the website or application for authentication. The website or application may communicate with the remote server to obtain the information associated with the tokenized information or may use a de-tokenization service to de-tokenize the information.


In some embodiments, the system may provide security features in association with the mobile device login aid. For example, if a user loses their phone, the system may terminate the mobile application from the remote server. In some embodiments, a user may need to login to a website to notify the system that the phone was lost. The system may terminate or break the association of the system with the phone so that the application on the phone would no longer be able to work communicate with the remote server to work properly.


In some embodiments, the third party websites may require the user to enter their credentials as well as a passcode to increase security. In some embodiments, if the passcode is incorrect, the system would not enable the phone to communicate with the website to transmit the requested information or the tokenized information.


In some embodiments, the mobile device login module 222 of the mobile device 120(1) may require the user to enter a passcode in order to authorize the transmission of the requested information to the third party website.


In some embodiments, if the information, such as a username and password or shipping address has not been used for a pre-determined period, the system may delete the information. In some embodiments, the system may ask for confirmation from the user prior to deleting the information.


In some embodiments, the mobile device login module 222 of the mobile device 120(1) may be configured to generate a secure password for a third party website and store the password for future use.


Using some or all of the above systems and processes, a technical solution implementing bill payment functionality in mobile commerce can be enabled. For example, technical solutions involving approving and/or rejecting a bill payment using a mobile device can be implemented. In this manner, technical solutions can be implemented such that consumers can better manage budgets as well as consumer spending, and be better informed about information that may affect the consumer's decision to complete a purchase transaction.



FIGS. 4A-4B are diagrams that depict example web pages for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure. In FIG. 4A, a web page 400 that may be accessed by a laptop or other user device where a user may enter a mobile number and a passcode associated with the login aid. FIG. 4B is a webpage 450 that may be displayed in response to entering the requested information in 400. Webpage 450 indicates that a notification has been sent to a mobile device 120(1) to validate login credentials to authorize the login on the mobile device 120(1).



FIG. 5 is a diagram that depicts example user interfaces for a mobile device 120(1) for facilitating login aid functionality in mobile commerce in accordance with one or more embodiments of the disclosure. User interface 500 depicts the mobile device 120(1) receiving a notification from a third party web page. The user has the option to either accept or reject the request. If the user chooses to accept the request, then user interface 550 may be rendered, which allows the user to confirm sending login credentials to the third party interface.


CONCLUSION

The operations and processes described and shown above may be carried out or performed in any suitable order as desired in various implementations. Additionally, in certain implementations, at least a portion of the operations may be carried out in parallel. Furthermore, in certain implementations, less than or more than the operations described may be performed.


Certain aspects of the disclosure are described above with reference to block and flow diagrams of systems, methods, apparatuses, and/or computer program products according to various implementations. It will be understood that one or more blocks of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and the flow diagrams, respectively, can be implemented by computer-executable program instructions Likewise, some blocks of the block diagrams and flow diagrams may not necessarily need to be performed in the order presented, or may not necessarily need to be performed at all, according to some implementations.


These computer-executable program instructions may be loaded onto a special-purpose computer or other particular machine, a processor, or other programmable data processing apparatus to produce a particular machine, such that the instructions that execute on the computer, processor, or other programmable data processing apparatus create means for implementing one or more functions specified in the flow diagram block or blocks. These computer program instructions may also be stored in a computer-readable storage media or memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable storage media produce an article of manufacture including instruction means that implement one or more functions specified in the flow diagram block or blocks. As an example, certain implementations may provide for a computer program product, comprising a computer-readable storage medium having a computer-readable program code or program instructions implemented therein, said computer-readable program code adapted to be executed to implement one or more functions specified in the flow diagram block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational elements or steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide elements or steps for implementing the functions specified in the flow diagram block or blocks.


Accordingly, blocks of the block diagrams and flow diagrams support combinations of means for performing the specified functions, combinations of elements or steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flow diagrams, and combinations of blocks in the block diagrams and flow diagrams, can be implemented by special-purpose, hardware-based computer systems that perform the specified functions, elements or steps, or combinations of special-purpose hardware and computer instructions.


Conditional language, such as, among others, “can,” “could,” “might,” or “may,” unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain implementations could include, while other implementations do not include, certain features, elements, and/or operations. Thus, such conditional language is not generally intended to imply that features, elements, and/or operations are in any way required for one or more implementations or that one or more implementations necessarily include logic for deciding, with or without user input or prompting, whether these features, elements, and/or operations are included or are to be performed in any particular implementation.


Many modifications and other implementations of the disclosure set forth herein will be apparent having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the disclosure is not to be limited to the specific implementations disclosed and that modifications and other implementations are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims
  • 1. A computer-implemented method comprising: receiving, by a user device comprising one or more processors, information;transmitting, by the user device, the information to a remote server;receiving, by the user device, a token generated by the remote server based at least in part on the information;receiving, by the user device, a request for the information;transmitting, by the user device, the token associated with the information to the remote server;receiving, by the user device, a notification that the remote server transmitted the requested information.
  • 2. The computer-implemented method of claim 1, further comprising: transmitting, by the user device, the token to a third party website for authentication to the third party website.
  • 3. The computer-implemented method of claim 1, wherein the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • 4. The computer-implemented method of claim 1, further comprising: receiving, by the user device, a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • 5. The computer-implemented method of claim 1, wherein transmitting the token associated with the information to the remote server further comprising: receiving, by the user device, a passcode;authenticating, by the user device, the passcode; andin response to authenticating the passcode, transmitting, by the user device, the token associated with the information to the remote server.
  • 6. The computer-implemented method of claim 1, wherein receiving information further comprises: receiving information from one of a user or a third-party website.
  • 7. The computer-implemented method of claim 1, further comprising: detecting, by the user device, additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • 8. A computer-readable medium storing computer-executable instructions which, when executed by a processor, cause the processor to perform operations comprising: receiving information;transmitting the information to a remote server;receiving a token generated by the remote server based at least in part on the information;receiving a request for the information;transmitting the token associated with the information to the remote server;receiving a notification that the remote server transmitted the requested information.
  • 9. The computer-readable medium of claim 8, the operations further comprising: transmitting the token to a third party website for authentication to the third party website.
  • 10. The computer-readable medium of claim 8, wherein the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • 11. The computer-readable medium of claim 8, the operations further comprising: receiving a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • 12. The computer-readable medium of claim 8, wherein transmitting the token associated with the information to the remote server further comprising: receiving a passcode;authenticating the passcode; andin response to authenticating the passcode, transmitting the token associated with the information to the remote server.
  • 13. The computer-readable medium of claim 8, wherein receiving information further comprises: receiving information from one of a user or a third-party website.
  • 14. The computer-readable medium of claim 8, the operations further comprising: detecting additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
  • 15. A system comprising: at least one memory storing computer-executable instructions; andat least one processor, wherein the at least one processor is configured to access the at least one memory and to execute the computer-executable instructions to: receive information;transmit the information to a remote server;receive a token generated by the remote server based at least in part on the information;receive a request for the information;transmit the token associated with the information to the remote server;receive a notification that the remote server transmitted the requested information.
  • 16. The system of claim 15, wherein the at least one processor is further configured to execute the computer-executable instructions to: transmit the token to a third party website for authentication to the third party website.
  • 17. The system of claim 15, wherein the information comprises at least one of a phone number, a social network login, a username for a website, television application, or mobile application.
  • 18. The system of claim 15, wherein the at least one processor is further configured to execute the computer-executable instructions to: receive a notification that an association between the remote server and the user device has been removed responsive to receiving an indication via a website from a user of the user device.
  • 19. The system of claim 15, wherein to transmit the token associated with the information to the remote server, the at least one processor is further configured to execute the computer-executable instructions to: receive a passcode;authenticate the passcode; andin response to authenticating the passcode, transmit the token associated with the information to the remote server.
  • 20. The system of claim 15, wherein to receive information, the at least one processor is further configured to execute the computer-executable instructions to: receive information from one of a user or a third-party website.
  • 21. The system of claim 15, wherein the at least one processor is further configured to execute the computer-executable instructions to: detect additional information to be added to a digital vault, wherein the additional information comprises at least one of a shipping address, a vehicle identification number, an account number, or a credit card number.
RELATED APPLICATIONS

This application claims priority to U.S. Ser. No. 61/699,728, titled “Systems and Methods for Implementing Mobile Commerce,” filed on Sep. 11, 2012, and to U.S. Ser. No. 61/799,676, titled “Systems and Methods for Implementing Mobile Commerce,” filed on Mar. 15, 2013, the entire contents of both are hereby incorporated by reference.

Provisional Applications (2)
Number Date Country
61699728 Sep 2012 US
61799676 Mar 2013 US