Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SECURE REMOTE TRANSACTION SYSTEM USING MOBILE DEVICES
Document Type and Number:
WIPO Patent Application WO/2018/208443
Kind Code:
A1
Abstract:
Described herein is a secure system and methods for enabling a user to remotely generate a token to be used in a transaction. In the disclosure, the user may provide a mobile device identifier to a resource provider to complete a transaction. A service provider, upon receiving the mobile device identifier, may generate a message to be transmitted to a mobile device associated with that mobile device identifier that includes details of the transaction to be complete. Upon receiving the message, the user may be asked to elect a token service installed on the mobile device with which the transaction should be completed. This token service may be used to authenticate the user and subsequently generate or provide the requested token. The service provider computer may then use the generated token to complete the transaction.

Inventors:
TADIPARTI SRINIVAS (US)
Application Number:
PCT/US2018/027992
Publication Date:
November 15, 2018
Filing Date:
April 17, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
VISA INT SERVICE ASS (US)
International Classes:
H04L9/32; H04L29/06; H04W12/06
Foreign References:
US20160098693A12016-04-07
US20120290376A12012-11-15
US20130275308A12013-10-17
US20160335620A12016-11-17
EP2747363A12014-06-25
Other References:
See also references of EP 3635910A4
Attorney, Agent or Firm:
BOUQUET, Bert E. et al. (US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:

1 . A method comprising:

receiving, at a service provider computer from a first device, a first transaction request comprising a second device identifier for a second device; transmitting, by the service provider computer a request to the second device using the second device identifier, for a first token;

receiving, from second device and by the service provider computer, the first token;

generating, by the service provider computer, an authorization request message comprising the first token in a first transaction;

transmitting the authorization request message comprising the generated token to an authorization computer for authorization in the first transaction;

storing, by the service provider computer, the first token;

receiving, by the service provider computer from the first device, a second transaction request;

transmitting the authorization request message comprising the first token or a second token related to the first token to the authorization computer for authorization of the second transaction. 2. The method of claim 1 , wherein the first device is a personal computer and the second device is a mobile device. 3. The method of claim 1 , wherein the first token is a token that is generated or retrieved by a token application installed on the second device. 4. The method of claim 3, wherein the token application is caused to authenticate a user of the second device. 5. The method of claim 1 , further comprising determining whether the first token is valid based on one or more use conditions associated with the generated token. 6. The method of claim 5, wherein the second token related to the first token is determined upon determining that the first token is not valid.

7. The method of claim 1 , wherein the second device identifier is a phone number. 8. The method of claim 1 , wherein the first transaction request comprises a number of details related to the transaction, wherein the request transmitted to the second device includes the number of details related to the transaction. 9. The method of claim 1 , further comprising, upon receiving the second transaction request, transmitting a message to the second device to confirm the second transaction prior to transmitting the authorization request message. 10. The method of claim 1 , wherein the transaction request is related to a transaction to be completed on a webpage. 1 1 . A system comprising:

a processor; and

a memory including instructions that, when executed with the processor, cause the system to, at least:

receive, from a first device, a first transaction request comprising a second device identifier for a second device;

transmit a request to the second device using the second device identifier, for an access token;

receive, from second device, the access token;

generate a first authorization request message comprising the access token in a first transaction;

transmit the first authorization request message comprising the access token to an authorization computer for authorization in the first transaction;

store, within the memory, the access token;

receive, from the first device, a second transaction request;

generate a second authorization request message comprising the access token in a second transaction; and transmit the second authorization request message comprising the access token to the authorization computer for authorization in the second transaction. 12. The system of claim 1 1 , wherein the website is provided only the second device identifier to complete the first transaction. 13. The system of claim 1 1 , wherein the request transmitted to the second device causes at least one token application to be displayed on the second device. 14. The system of claim 13, wherein the request transmitted to the second device causes an instance of a token application selected from the at least one token application to be opened. 15. The system of claim 14, wherein the instance of the token application is initiated with details of the first transaction. 16. The system of claim 1 1 , wherein the generated token is stored in association with one or more use conditions. 17. The system of claim 1 1 , wherein the instructions further cause the system to, upon determining that the one or more use conditions associated with the generated token have been exceeded:

transmit a request to the second device using the second device identifier, for a second generated token;

receive, from second device, the second generated token, wherein the second authorization request message is generated using the second generated token. 18. A mobile device comprising:

a display;

a processor; and

a memory including instructions that, when executed with the processor, cause the mobile device to, at least: receive, from a service provider computer, transaction information related to a transaction initiated via a client device;

identify a number of token applications installed on the mobile device capable of being used in the transaction;

display the identified number token applications on the display; receive an indication of an individual token application of the number of token applications to be used in the transaction;

execute the token application in the memory, the token application being provided with the transaction information upon its execution;

receive a token from the token application; and

provide the token to the service provider computer. 19. The mobile device of claim 18, wherein the token application, upon its execution, causes the mobile device to authenticate a user of the mobile device.

20. The mobile device of claim 18, wherein the token is provided to the token application by a remote server associated with the token application.

Description:
SECURE REMOTE TRANSACTION SYSTEM USING MOBILE DEVICES

BACKGROUND

CROSS-REFERENCE TO RELATED APPLICATIONS [0001] This international application claims priority to U.S. Patent Application No. 15/593,233, filed on May 1 1 , 2017, the disclosure of which is herein incorporated by reference in its entirety for all purposes.

[0002] The proliferation of mobile devices and mobile applications is radically changing the way resources are provided to users. Resource providers now have greater access to users than ever while having minimal barriers to entry. This has allowed an increasing number of resource providers to flourish in the mobile device economy. While this increased number of resource providers may have had an overall beneficial impact on users (e.g., by pushing prices down and providing greater access to resources), it has also provided a number of opportunities for less scrupulous parties to profit at the expense of users. In some cases, less sophisticated resource providers have been able to enter the market, whom may be less capable of securing the transactions that they conduct. This may provide opportunities to unauthorized parties to gain access to sensitive information used in a transaction (e.g., via man-in-the-middle attacks) conducted with those resource providers. In some cases, the resource providers themselves may lack scruples and may sell sensitive information (e.g., credit card numbers) to unauthorized parties.

[0003] Embodiments of the invention address these and other problems, individually and collectively.

BRIEF SUMMARY [0004] Embodiments of the invention are directed to secure systems and methods configured to enable a user to remotely generate a token to be used in a transaction. In some embodiments, the user may provide a mobile device identifier to a resource provider to complete a transaction. The mobile device identifier may then be conveyed to a service provider that performs at least a portion of the functionality described herein. The service provider, upon receiving the mobile device identifier, may generate a message to be transmitted to a mobile device associated with the mobile device identifier that includes details of the transaction to be complete. Upon receiving the message, the user may be asked to elect a token service installed on the mobile device with which the transaction should be completed. This token service may be used to authenticate the user and subsequently generate the requested token. The service provider computer may then use the generated token to complete the transaction.

[0005] Transactions conducted using embodiments of the disclosure may be relatively anonymous as resource providers may be provided no sensitive or identifying information. For example, a user may be given the ability to complete a "card-not- present" (e.g., online) transaction without providing his or her identity or any other sensitive information. Despite that, the described system ensures that liability is not increased for the entity with which the user is transacting (i.e., a resource provider).

[0006] One embodiment of the invention is directed to a method comprising receiving, at a service provider computer from a first device, a first transaction request comprising a second device identifier for a second device, transmitting, by the service provider computer a request to the second device using the second device identifier, for a first token, receiving, from second device and by the service provider computer, the first token, generating, by the service provider computer, an authorization request message comprising the first token in a first transaction, and transmitting the

authorization request message comprising the first token to an authorization computer for authorization in the first transaction. The method may further comprise storing, by the service provider computer, the first token, receiving, by the service provider computer from the first device, a second transaction request, and transmitting the authorization request message comprising the first token or another access token related to the first token to the authorization computer for authorization of the second transaction.

[0007] Another embodiment of the invention is directed to a system comprising a processor, and a memory including instructions that, when executed with the processor, cause the system to, at least receive, from a first device, a first transaction request comprising a second device identifier for a second device, transmit a request to the second device using the second device identifier, for an access token, receive, from second device, the access token, generate an authorization request message comprising the access token in a first transaction, and transmit the authorization request message comprising the access token to an authorization computer for authorization in the first transaction. The instructions further cause the system to store, within the memory, the access token, receive, from the first device, a second transaction request, generate a second authorization request message comprising the access token in a second transaction, and transmit the second authorization request message comprising the access token to the authorization computer for authorization in the second transaction.

[0008] Yet another embodiment of the disclosure is directed to a mobile device comprising: a display, a processor, and a memory including instructions that, when executed with the processor, cause the mobile device to, at least: receive, from a service provider computer, transaction information related to a transaction initiated via a client device, identify a number of token applications installed on the mobile device capable of being used in the transaction, and display the identified number token applications on the display. The instructions may further cause the mobile device to receive an indication of an individual token application of the number of token applications to be used in the transaction, execute the token application in the memory, the token application being provided with the transaction information upon its execution; receive a token from the token application, and provide the token to the service provider computer.

[0009] These and other embodiments of the invention are described in further detail below.

BRIEF DESCRIPTION OF THE DRAWINGS

[0010] FIG. 1 depicts an illustrative example of a system in which a mobile device identifier may be used to complete a transaction with a resource provider in accordance with at least some embodiments; [0011] FIG. 2 depicts an example system architecture in which a service provider is configured to communicate with mobile devices and resource providers in order to conduct secure remote payments;

[0012] FIG. 3 depicts a swim lane diagram depicting a process for receiving a mobile device identifier and conducting a secure remote transaction in accordance with at least some embodiments;

[0013] FIG. 4 depicts a flow chart illustrating a process for conducting a secure mobile transaction in accordance with at least some embodiments; [0014] FIG. 5 depicts an example interaction that may be conducted by a user in accordance with at least some embodiments; and

[0015] FIG. 6 depicts a flow diagram illustrating a process for conducting a remote transaction in accordance with at least some embodiments. DETAILED DESCRIPTION

[0016] In the following description, various embodiments will be described. For purposes of explanation, specific configurations and details are set forth in order to provide a thorough understanding of the embodiments. However, it will also be apparent to one skilled in the art that the embodiments may be practiced without the specific details. Furthermore, well-known features may be omitted or simplified in order not to obscure the embodiment being described.

[0017] Embodiments of the present invention are directed to systems, methods, apparatuses, and computer readable media for enabling secure completion of a transaction using a mobile device. In the described system, a mobile device may be configured to enable a user to remotely generate or provide a token to be used in a transaction. In some embodiments, the user may provide a mobile device identifier to a resource provider with respect to a transaction to be conducted. The mobile device identifier may then be conveyed to a service provider that performs at least a portion of the functionality described herein by the resource provider. The service provider, upon receiving the mobile device identifier, may generate a message to be transmitted to a mobile device associated with the mobile device identifier that includes details of the transaction to be complete. Upon receiving the message, the user may be asked to elect a token service installed on the mobile device with which the transaction should be completed. This token service may be used to authenticate the user and subsequently generate or provide the requested token. The service provider computer may then use the generated or provided token to complete the transaction (e.g., by generating an authorization request message and submitting it to a transaction processing network).

[0018] By way of illustrative example, consider a scenario in which a user visits an electronic retailer and selects an item from that electronic retailer's catalog for purchase. In this example, the user may be presented with a checkout page to complete the purchase. Among the payment options, may be included an option to complete the transaction using the user's phone number. The use of this payment option may not require that the user provide any information other than a phone number. Once the user has provided his or her phone number, the electronic retailer may send that phone number to a service provider along with details of the transaction to be conducted. The service provider then communicates those details to the user's mobile phone via the provided phone number. At this point, the user is given the ability to confirm that the transaction should be completed as well as to select an electronic wallet application to be used to complete that transaction. The electronic wallet application may generate or provide a token to be used to pay for the transaction (e.g., an access token), which is then sent back to the service provider. In this illustrative example, the service provider can obtain authorization for the transaction and respond to the electronic retailer with whether or not the transaction is complete.

[0019] Prior to discussing embodiments of the invention, description of some terms may be helpful in understanding embodiments of the invention.

[0020] An "access device" may be any suitable device that provides access to a remote system. An access device may be in any suitable form. Some examples of access devices include POS or point of sale devices (e.g., POS terminals), cellular phones, PDAs, personal computers (PCs), tablet PCs, hand-held specialized readers, set-top boxes, electronic cash registers (ECRs), automated teller machines (ATMs), virtual cash registers (VCRs), kiosks, security systems, access systems, and the like. An access device may use any suitable contact or contactless mode of operation to send or receive data from, or associated with, a user mobile device.

[0021] An "acquirer" may typically be a business entity (e.g., a commercial bank) that has a business relationship with a particular merchant or other entity. Some entities can perform both issuer and acquirer functions. Some embodiments may encompass such single entity issuer-acquirers. An acquirer may operate an acquirer computer, which can also be generically referred to as a "transport computer."

[0022] An "application" may refer to any set of computer-executable instructions configured to cause a processor to execute a function or access a resource. An application may be installed on, and executed from, a client device. Applications may be installed on a client device by a manufacturer of the client device or by another entity. An application installed on a mobile client device may be referred to as a mobile application.

[0023] An "authorization computer" may be any computing device operated by an entity that authorizes a request. Examples of such an entity may be an issuer, a governmental agency, a document repository, an access administrator, etc. An "issuer" may typically refer to a business entity (e.g., a bank) that maintains an account for a user. An issuer may also issue payment credentials stored on a user device, such as a cellular telephone, smart card, tablet, or laptop to the user. [0024] An "authorization request message" may be an electronic message that requests authorization for a transaction. In some embodiments, it is sent to a transaction processing computer and/or an issuer of a payment card to request authorization for a transaction. An authorization request message according to some embodiments may comply with ISO 8583, which is a standard for systems that exchange electronic transaction information associated with a payment made by a user using a payment device or payment account. The authorization request message may include an issuer account identifier that may be associated with a payment device or payment account. An authorization request message may also comprise additional data elements including one or more of: a service code, a CW (card verification value), a dCW (dynamic card verification value), a PAN (primary account number or "account number"), a payment token, a user name, an expiration date, etc. An authorization request message may also comprise "transaction information," such as any information associated with a current transaction, such as the transaction amount, merchant identifier, merchant location, acquirer bank identification number (BIN), card acceptor ID, information identifying items being purchased, etc., as well as any other information that may be utilized in determining whether to identify and/or authorize a transaction.

[0025] An "authorization response message" may be a message that responds to an authorization request. In some cases, it may be an electronic message reply to an authorization request message generated by an issuing financial institution or a transaction processing computer. The authorization response message may include, by way of example only, one or more of the following status indicators: Approval - transaction was approved; Decline - transaction was not approved; or Call Center - response pending more information, merchant must call the toll-free authorization phone number. The authorization response message may also include an authorization code, which may be a code that a credit card issuing bank returns in response to an authorization request message in an electronic message (either directly or through the transaction processing computer) to the merchant's access device (e.g. POS equipment) that indicates approval of the transaction. [0026] As will be described in detail below, in some embodiments the

authorization request message may contain a device identifier such as a phone number of a device to be contacted. This device identifier may be present in the authorization request message in an account number data field instead of the account number in some embodiments. In other embodiments, the device identifier may be in a

supplementary data field. In some embodiments, the authorization response message in some embodiments may include a token or a real account identifier, instead of the device identifier.

[0027] An "authorizing entity" may be an entity that authorizes a request.

Examples of an authorizing entity may be an issuer, a governmental agency, a document repository, an access administrator, etc. An "issuer" may typically refer to a business entity (e.g., a bank) that maintains an account for a user. An issuer may also issue payment credentials stored on a user device, such as a cellular telephone, smart card, tablet, or laptop to the user. [0028] A "client device" may be any electronic device capable of establishing a communication session with another electronic device (e.g., a resource provider) and transmitting / receiving data from that electronic device. A client device may have the ability to download and/or execute a set of computer-executable instructions (e.g., mobile applications). Client devices may include mobile communication devices as well as personal computers and thin-client devices.

[0029] A "computing device" may include any suitable device that can

electronically process data. Examples of computing devices include desktop computers, mobile devices or mobile computing devices, television sets, etc.

[0030] A "mobile device" may include any suitable client device that can be easily transported by user. Examples of mobile devices are described in detail below.

[0031] A "resource provider" may be an entity that can provide a resource such as goods, services, information, and/or access. Examples of a resource provider include merchants, access devices, secure data access points, etc. A "merchant" may typically be an entity that engages in transactions and can sell goods or services, or provide access to goods or services.

[0032] A "server computer" may include a powerful computer or cluster of computers. For example, the server computer can be a large mainframe, a

minicomputer cluster, or a group of servers functioning as a unit. In one example, the server computer may be a database server coupled to a Web server. The server computer may be coupled to a database and may include any hardware, software, other logic, or combination of the preceding for servicing the requests from one or more client computers and/or resource providers. The server computer may comprise one or more computational apparatuses and may use any of a variety of computing structures, arrangements, and compilations for servicing the requests from one or more client computers or resource providers.

[0033] A "token" may be a substitute value for a credential. A token may be a string of numbers, letters, or any other suitable characters. Examples of tokens include payment tokens, access tokens, personal identification tokens, etc.

[0034] "Tokenization" is a process by which data is replaced with substitute data.

For example, a payment account identifier (e.g., a primary account number (PAN)) may be tokenized by replacing the primary account identifier with a substitute number (e.g. a token) that may be associated with the payment account identifier. Further, tokenization may be applied to any other information that may be replaced with a substitute value (i.e., token). Tokenization may be used to enhance transaction efficiency, improve transaction security, increase service transparency, or to provide a method for third- party enablement.

[0035] A "payment token" may include an identifier for a payment account that is a substitute for an account identifier, such as a primary account number (PAN). For example, a token may include a series of alphanumeric characters that may be used as a substitute for an original account identifier. For example, a token "4900 0000 0000 0001 " may be used in place of a PAN "4147 0900 0000 1234." In some embodiments, a token may be "format preserving" and may have a numeric format that conforms to the account identifiers used in existing transaction processing networks (e.g., ISO 8583 financial transaction message format). In some embodiments, a token may be used in place of a PAN to initiate, authorize, settle or resolve a payment transaction or represent the original credential in other systems where the original credential would typically be provided. In some embodiments, a token value may be generated such that the recovery of the original PAN or other account identifier from the token value may not be computationally derived. Further, in some embodiments, the token format may be configured to allow the entity receiving the token to identify it as a token and recognize the entity that issued the token. [0036] A "token domain" may indicate an area and/or circumstance in which a token can be used. Examples of the token domain may include, but are not limited to, payment channels (e.g., e-commerce, physical point of sale, etc.), POS entry modes (e.g., contactless, magnetic stripe, etc.), and merchant identifiers to uniquely identify where the token can be used. A set of parameters (i.e. token domain restriction controls) may be established as part of token issuance by the token service provider that may allow for enforcing appropriate usage of the token in payment transactions. For example, the token domain restriction controls may restrict the use of the token with particular presentment modes, such as contactless or e-commerce presentment modes. In some embodiments, the token domain restriction controls may restrict the use of the token at a particular merchant that can be uniquely identified. Some exemplary token domain restriction controls may require the verification of the presence of a token cryptogram that is unique to a given transaction. In some embodiments, a token domain can be associated with a token requestor. [0037] "Token expiry date" may refer to the expiration date/time of the token. The token expiry date may be passed among the entities of the tokenization ecosystem during transaction processing to ensure interoperability. The token expiration date may be a numeric value (e.g. a 4-digit numeric value). In some embodiments, the token expiry date can be expressed as a time duration as measured from the time of issuance.

[0038] A "token provider" or "token service system" can include one or more computers that service payment tokens. In some embodiments, a token service system can facilitate requesting, determining (e.g., generating) and/or issuing tokens, as well as maintaining an established mapping of tokens to primary account numbers (PANs) in a repository (e.g. token vault). In some embodiments, the token service system may establish a token assurance level for a given token to indicate the confidence level of the token to PAN binding. The token service system may include or be in

communication with a token vault where the generated tokens are stored. The token service system may support token processing of payment transactions submitted using tokens by de-tokenizing the token to obtain the actual PAN. In some embodiments, a token service system may include a tokenization computer alone, or in combination with other computers such as a transaction processing network computer. Various entities of a tokenization ecosystem may assume the roles of the token service provider. For example, payment networks and issuers or their agents may become the token service provider by implementing the token services according to embodiments of the present invention.

[0039] A "transaction" may be any interaction or exchange between two or more entities. For example, a transaction may include a first electronic device (e.g., a client device) requesting resources from a second electronic device (e.g., a resource provider). In this example, the transaction is completed when the resources are either provided to the first electronic device or the transaction is declined.

[0040] A "transaction data" may be any information related to a transaction between two entities. Transaction information may include information related to a completed transaction or a transaction that has not yet been completed. In some embodiments, the transaction information may include any suitable information related to a context of the transaction. For example, the transaction information may include a time at which the transaction was conducted, a terminal at which the transaction was conducted, an amount for which the transaction was conducted, an indication of an entity with whom the transaction was conducted, or any other suitable transaction- related information.

[0041] FIG. 1 depicts an illustrative example of a system in which a mobile device identifier may be used to complete a transaction with a resource provider in accordance with at least some embodiments. In FIG. 1 , a client device 102 is depicted as being in communication with a resource provider computer 104. The resource provider computer 104 is further depicted as being in communication with a service provider computer 106 as well as a transport computer 108 (e.g., an acquirer computer). The service provider computer 106 may be in communication with a number of mobile devices 1 10 via a communication network 1 12. The transport computer 108 and/or the service provider computer 106 may additionally be in communication with a processing network 1 14 configured to route authorization request messages generated for transactions. The authorization request message may be routed to an authorization computer 1 16 by the processing network 1 14.

[0042] In some embodiments, the client device may be any computing device capable of receiving user input and processing computer-executable instructions. The client device 102 may be configured to enable communication between a user and another electronic device (e.g., resource provider computer 104). In some

embodiments, the client device 102 may have installed upon it a browser application configured to retrieve and display webpages. Some illustrative examples of a client device 102 may include a personal computer (PC), a laptop computer, a mobile device (e.g., the mobile device 1 10) or any other suitable electronic device.

[0043] In some embodiments, the resource provider computer 104 may be any computing device configured to manage access to a number of resources. In some embodiments, the resource provider computer 104 may represent a retailer or other provider of goods and/or services. For example, the resource provider computer 104 may be a server computing device affiliated with an online retail entity that maintains an electronic catalog of resources available for purchase. In some embodiments, the resource provider computers 104 may be accessed by a client device 102 via a browser application using an internet connection. For example, the resource provider computer 104 may maintain an online presence (e.g., a website) that may be accessed via an internet connection. In some embodiments, a resource provider 106 may be configured to receive a request for a particular resource from a client device, identify the resource within an electronic catalog, and serve a website associated with the requested resource to the client device 102. In some embodiments, the resource provider computer 104 may be configured to store token data 1 16 for use in completing transactions.

[0044] In some embodiments, the service provider computer 106 may be any computing device configured to execute at least a portion of the functionality described herein. In some embodiments, the service provider computer 106 may be configured to receive transaction requests from resource provider computers 104 that include mobile device identifiers and route those transaction requests to a particular mobile device 1 10. The service provider computer 106 may be further configured to receive token information from the mobile device 1 10 generated using a token application. The service provider computer 106 may store the token information and/or relay the token information to a resource provider from which the transaction request was received.

[0045] In some embodiments, the transport computer 108 may maintain an account associated with a resource provider computer 104 to which funds obtained in a transaction may be deposited.

[0046] In some embodiments, the mobile device 1 10 may be any portable computing device configured to perform at least some of the functions described herein. In some embodiments, the mobile device 1 10 may be a mobile communication device such as a smart phone, personal data assistant (PDA), cellular phone, or any other suitable portable device. The mobile device 1 10 may have installed upon it (e.g., stored within its memory) a number of applications or other sets of computer-executable instructions. In particular, the mobile device 1 10 may have installed upon it a token application that enables a user of the mobile device 1 10 to perform a transaction with a resource provider. To do this, the token application may be configured to receive information related to a transaction, obtain permission from a user of the mobile device 1 10, and generate a token to be used in completing the transaction. The mobile device 100 may also store a token that was previously provided by an external computer such as a token vault. The mobile device 1 10 may also include a secure memory such as secure element for storing a token or a real account credential.

[0047] In some embodiments, the communication network 1 12 may include any one or a combination of many different types of networks, such as cable networks, the Internet, wireless networks, cellular networks, and other private and/or public networks. In addition, the communication network 1 12 may comprise multiple different networks. For example, the mobile device 1 10 may utilize a 3G network to communicate with a wireless router, which may then route the communication over a public network (e.g., the Internet) to the service provider computer 104.

[0048] In some embodiments, the processing network 1 14 may be any network of computing devices configured to receive transaction requests and to route those received transaction requests to appropriate authorization entities. In some

embodiments, the processing network 108 may be an electronic payment network (e.g., VisaNet). The processing network 108 may maintain transaction data, which includes historical transaction information associated with a plurality of users. [0049] In some embodiments, the authorization computer 1 16 may be any computing device associated with an entity capable of authorizing transactions. In some embodiments, the authorization computer 1 16 may be a computing device operated by an issuer of a credit card used in the transaction. The authorization request message for a particular transaction may be routed to a particular authorization computer 1 16 based on a format of a token or account number used in the authorization request message.

[0050] By way of illustrating interactions between the various depicted

components of the system, consider a scenario in which a user wishes to complete a transaction using the illustrated system. In this scenario, the user may use a personal computer (i.e., a client device 102, which may be an example of a "first computer") to browse a website maintained by an online retailer (i.e., the resource provider computer 104). The user may select a number of items from an electronic catalog maintained by the online retailer for purchase. Once the user has completed his or her selection, the user may be provided with a checkout web page. The checkout webpage may include an option to complete the transaction using a mobile device identifier. For example, the checkout page may include a text input field configured to accept a phone number for the user. The phone number provided in the text input field may be conveyed to the online retailer. In other embodiments, a different type of device identifier such as a device serial number, IP address, or other type of identifier may be used instead of or in addition to the phone number.

[0051] Upon receiving the phone number via the checkout page, the resource provider computer 106 may forward the phone number to a service provider computer 106. In some embodiments, the resource provider computer 106 may generate an authorization request message including the phone number. The phone number may be present in a data field normally reserved for a primary account number for a credit or debit card. In some cases, the phone number may be padded with characters to fill in the data field. The service provider computer 106 may then generate a message (e.g. , a short messaging service (SMS) message) to be transmitted to the mobile device 1 10 associated with that phone number. The message may include a number of transaction details associated with the transaction to be completed. Once the message has been received at the mobile device 1 10, the mobile device 1 10 may be caused to display a notification to the user that includes at least a portion of the transaction details. The user may also be asked to select a token application installed on the mobile device 102 to complete the transaction. In this example, the token application may be a token application that generates or otherwise obtains (e.g., from a remote server) payment tokens for use in completing transactions. Once selected, the token application may be executed and provided details of the transaction. The token application may then generate a token, which may then be relayed to the service provider computer 106 by the mobile device 102. The service provider computer 106 may then link the generated token to the mobile device identifier, and possibly to a real account identifier stored at the processing network 1 14. In other embodiments, the mobile device 102 may simply provide a token that was previously stored by the mobile device 106, and obtained by the processing network 1 14, to the service provider computer 106. [0052] In the case where the token is generated by the mobile device 102, the processing network 1 14 and/or the authorizing computer may need to link the generated token with a real account identifier. In some embodiments, the software on the mobile device 102 and the software in the processing network 1 14 and/or authorizing computer may be in synchronization and both computers may generate tokens for use and verification based upon common variable data elements such as the time, date, transaction amount, a counter, etc., and optionally with one or more static data elements such as a real account identifier, device identifier, etc. In other embodiments, the token that is generated by the mobile device 102 may be transmitted to the processing network 1 14 or the authorization computer 1 16 outside of the

communication path occupied by the transport computer 108 (i.e., out of band, such as through a cellular network).

[0053] Once the payment token has been received at the service provider computer 106, the service provider computer 106 may relay that payment token to the resource provider computer 104 operated by online retailer so that it may generate and transmit an authorization request message to an authorizing computer 1 16 via the transport computer 108 and the processing network 1 14. The resource provider computer 104 operated by the online retailer may store the payment token that is received and/or use the payment token to complete the transaction as described above. In other embodiments, the service provider computer 106 need not transmit the token back to the resource provider computer 104, but may replace the phone number in the authorization request message with the token, and may then subsequently forward the authorization request message on to the authorizing computer 1 16 via the transport computer 108 and/or the processing network 1 14. [0054] If the token is received by either the service provider computer 105, the processing network 1 14 or the authorizing computer, it may be converted into a real account identifier associated with that token. For example, the processing network 1 14 may receive an authorization request message including the token from the service provider computer 106 and/or the transport computer 108. Upon receiving the authorization request message with the token, the token may be replace with a real account identifier. The authorization request message may be further modified to replace the token with the real account identifier, and this modified authorization request message may be transmitted to the authorizing computer for authorization. The authorization response message from the authorizing computer may include the real account number, and the processing network 1 14 may substitute the real account number with the token before transmitting the authorization response message back to the resource provider computer 104.

[0055] In some embodiments, the payment token may be a limited-use payment token which may only be used for transactions meeting predetermined criteria (e.g., the specific transaction for which the token has been generated, the particular resource provider for which the token has been generated, a type of the transaction for which the token has been generated, etc.). That is, the service provider computer 106 and/or the authorizing computer may contain the criteria for which the token might be valid. These computers may compare the transaction details with the criteria, and may take the appropriate action. For example, if the criteria is that no transaction using the token can exceed $100, then if the transaction amount in the authorization request message is $1 10, then the transaction may be rejected because the criteria for the token was not satisfied. In this illustrative example, it should be noted that the online retailer operating the resource provider computer 104 is never provided with a primary account number (PAN) or other sensitive information. Accordingly, the transaction is more secure than other transactions conducted with an online retailer in which a third party (e.g., the online retailer or another entity) is able to obtain and exploit sensitive information.

Further, because the token used to conduct the transaction was obtained from a personal device operated by an authentic user, the retrieval of the token from an authentic user device is another authentication factor indicating that the transaction being conducted is authentic.

[0056] For clarity, a certain number of components are shown in FIG. 1 . It is understood, however, that embodiments of the invention may include more than one of each component. In addition, some embodiments of the invention may include fewer than or greater than all of the components shown in FIG. 1 . In addition, the components in FIG. 1 may communicate via any suitable communication medium (including the internet), using any suitable communications protocol.

[0057] FIG. 2 depicts an example system architecture in which a service provider is configured to communicate with mobile devices and resource providers in order to conduct secure remote payments. Depicted in FIG. 2 is a service provider computer 202 in communication with a mobile device 204 and a resource provider computer 206. [0058] The service provider computer 202 may be an example of service provider computer 106 as depicted in FIG. 1 . In at least some embodiments, the service provider computer 202 may include at least one memory 208 and one or more processing units (or processor(s)) 210. The processor(s) 210 may be implemented as appropriate in hardware, computer-executable instructions, firmware or combinations thereof.

Computer-executable instruction or firmware embodiments of the processor(s) 210 may include computer-executable or machine executable instructions written in any suitable programming language to perform the various functions described.

[0059] The memory 208 may store program instructions that are loadable and executable on the processor(s) 210, as well as data generated during the execution of these programs. Depending on the configuration and type of service provider computer 202, the memory 208 may be volatile (such as random access memory (RAM)) and/or non-volatile (such as read-only memory (ROM), flash memory, etc.). The service provider computer 202 may also include additional storage 212, such as either removable storage or non-removable storage including, but not limited to, magnetic storage, optical disks, and/or tape storage. The disk drives and their associated computer-readable media may provide non-volatile storage of computer-readable instructions, data structures, program modules, and other data for the service provider computer 202. In some embodiments, the memory 208 may include multiple different types of memory, such as static random access memory (SRAM), dynamic random access memory (DRAM) or ROM.

[0060] Turning to the contents of the memory 208 in more detail, the memory 208 may include an operating system 214 and one or more application programs or services for implementing the features disclosed herein including at least a module for communicating with mobile devices 204 and obtaining token information (token retrieval module 216). The memory 208 may also include device identifier data 218, which includes information on mappings between mobile devices and user accounts and/or token data 220, which includes information on tokens associated with various user accounts and/or resource providers. [0061] In some embodiments, the token retrieval module 216 may, in conjunction with the processor 210, be configured to receive a request from the resource provider computer 206 with respect to a transaction to be completed. The request may include a number of details related to the transaction as well as a mobile device identifier. Upon receiving this request, the token retrieval module 216 may, in conjunction with the processor 210, identify the mobile device identifier (e.g., a phone number) included in the request. In some embodiments, the token retrieval module 216 may, in conjunction with the processor 210, map the mobile device identifier to a user account (e.g., by querying the device identifier data 218). It is envisioned that implementations of this disclosure may provide users with the ability to anonymously transact with a resource provider (e.g., to complete a transaction without providing any identifying information other than a phone number or other non-sensitive device identifier).

[0062] The token retrieval module 216 may be configured to, in conjunction with the processor 210, generate a message to be transmitted to the mobile device 204 that includes details related to the transaction to be completed. For example, the message may be generated to include a name of the resource provider, a list of goods and/or services related to the transaction, a price, a date, or any other suitable information. The message may be caused to be displayed on a display of the mobile device 204. In some embodiments, the user may be given the ability to select from a number of token applications 222 on the mobile device 204 to complete the transaction. Once a user has selected a token application 222 to be used in completing the transaction, the mobile device 204 may be caused to execute that token application 222. For example, the token retrieval module 216 may include computer-executable instructions to cause a token application to execute. In this example, the service provider computer 202 may maintain a library of APIs that include routines for interacting with particular token applications 222. Once a token application 222 has been selected by a user, the mobile device 204 may transmit a token generated by that token application 222 to the service provider computer 202. In some embodiments, the service provider computer 202 may store an indication of that token in token data 220. Once the token has been received, the token retrieval module 216 may relay that token to the resource provider computer 206 in response to the received request. This process is described in greater detail below with respect to FIG. 4.

[0063] The service provider computer 202 may also contain communications interface(s) 222 that enable the service provider computer 202 to communicate with a stored database, another computing device or server, one or more remote devices, other application servers, and/or any other suitable electronic devices. In some embodiments, the communication interface 222 may enable the service provider computer 202 to communicate with other electronic devices on a network (e.g., on a private network). The service provider computer 202 may also include input/output (I/O) device(s) and/or ports 224, such as for enabling connection with a keyboard, a mouse, a pen, a voice input device, a touch input device, a display, speakers, a printer, etc.

[0064] In some embodiments, the mobile device 204 may comprise any portable electronic device capable of communicating with the service provider computer 202. The mobile device 204 may include a memory 224 (e.g., a computer-readable storage medium) storing instructions that, when executed by a processor 226 of the mobile device 204, allow the client device to perform its intended functions. Turning to the contents of the memory 224 in more detail, the memory 224 may include an operating system 228 that provides executable program instructions for the general administration and operation of the mobile device 204, and one or more mobile applications, at least one of which may be configured to cause the mobile device 204 to communicate with the service provider computer 202 in order to receive transaction information from a resource provider computer 206 (e.g., service provider application 230), and at least one of which may be an application configured to generate tokens for use in completing a transaction (e.g., token application 222). In some embodiments, a token application 222 may be referred to as a token application. The memory 224 may include multiple token applications 222 (e.g., 1 -N).

[0065] A token application 222 may be configured to, in conjunction with a processor 226, generate a token to be used in a transaction. In some embodiments, the token application 222 may authenticate a user of the mobile device 204 before generating a token. To do this, the token application 222 may, in conjunction with the processor 226, obtain biometric information from the user (e.g., a fingerprint or voiceprint) via an input sensor installed on the mobile device 204 to be compared to biometric information stored in relation to the user. Upon verifying that the user is authorized to access the token application 222, the user may be prompted to select a payment option (e.g., a credit card or bank account). The token application 222 may in conjunction with the processor 226, then be configured to generate a token to be mapped to the identified payment option. The token application 222, in conjunction with the processor 226, may transmit the mapping between the payment option and the token to a remote server (e.g., in the processing network 1 14) that provides backend support for the token application 222. As explained above, in other embodiments, the mobile device 204 need not transmit the token to the remote server.

[0066] In some embodiments, a resource provider computer 206 may be an example resource provider computer 104 as depicted in FIG. 1 . The resource provider computer 206 may include a memory 232 (e.g., a computer-readable storage medium) storing instructions that, when executed by a processor 234 of the resource provider computer 206, allow the resource provider computer 206 to perform its intended functions. In particular, the memory 232 may include a module for maintaining and serving webpages to one or more client devices that access the resource provider computer 206 via an internet connection (e.g., website hosting module 238). In some embodiments, the resource provider computer 206 may maintain an electronic catalog 240 that includes a set of goods and/or services offered by that resource provider. The resource provider may be configured to enable a user of a website hosted by the resource provider to conduct a transaction for a product (e.g., a good or service) maintained in the electronic catalog 240. The resource provider computer 206 may also comprise an authorization module that may be programmed to cause the resource provider computer 206 to generate authorization request messages, and receive authorization response messages. [0067] FIG. 3 depicts a swim lane diagram depicting a process for receiving a mobile device identifier and conducting a secure remote transaction in accordance with at least some embodiments. The process 300 illustrates potential interactions between various components described with respect to FIG. 1 above. For example, depicted in process 300 is a client device 102 (which may be an example of the client device 102 depicted in FIG. 1 ), a resource provider computer 104 (which may be an example of the resource provider computer 104 depicted in FIG. 1 ), a service provider computer 106 (which may be an example of the service provider computer 106 depicted in FIG. 1 ), a mobile device 1 10 (which may be an example of the mobile device 1 10 depicted in FIG. 1 ), and a processing network 1 14 (which may be an example of the processing network 1 14 depicted in FIG. 1 ). The processing network 1 14 may be configured to route authorization request messages to an authorization computer 1 16 (which may be an example of the authorization computer 1 16 depicted in FIG. 1 ).

[0068] In accordance with at least some embodiments, a user of the client device 102 may initiate the process 300 at 302 by accessing a resource provider computer 104 and generating a request for a good or service. In some embodiments, a user may use the client device 102 to access a webpage maintained by the resource provider computer 104. The user may select a number of resources to purchase from the resource provider computer 104 via the webpage and may initiate a transaction to purchase the selected resources using a checkout button. When initiating the transaction, the user may provide a mobile device identifier (e.g., a phone number) in a text input field of the webpage.

[0069] At 304, the resource provider computer 104 may generate a transaction request that includes a number of transaction details related to the submitted transaction and may transmit that transaction request to the service provider computer 106. In particular, the transaction request may include at least the mobile device identifier provided by the user, an amount of the transaction, and indication of at least one resource involved in the transaction, and/or any other transaction-related information. In some embodiments, the transaction request may be an authorization request message.

[0070] At 306, the service provider computer 106, upon receiving the transaction request, may identify the mobile device identifier within the transaction request. In some embodiments, the service provider computer 106 may determine whether the mobile device identifier is associated with a user account maintained by the service provider computer 106, and if so, may identify relevant account-related information to be appended to the transaction request. For example, the service provider computer 106 may determine a name of the user to be appended to the transaction request. The service provider computer 106 may send at least a portion of the information received in the transaction request to the mobile device 1 10. For example, the service provider computer 106 may generate a short messaging service (SMS) message to be transmitted to the mobile device 1 10 that includes the name of the resource provider as well as an amount associated with the transaction.

[0071] At 308, upon receiving the transaction information, the mobile device 1 10 may identify one or more token applications installed on the mobile device 1 10 that may be used to complete the transaction. A list including the one or more token applications installed on the mobile device 1 10 may then be displayed to a user of the mobile device along with the transaction information received from the service provider. For example, the mobile device 1 10 may receive the transaction information via an SMS message. Upon opening the SMS message, the user of the mobile device 1 10 may be asked to confirm that they wish to complete the transaction associated with the transaction information. Upon receiving an indication from the user that they wish to complete the transaction, the mobile device 1 10 may be caused to display the list of token

applications as possible means for completing the transaction. Upon selection of a particular token application from the list of token applications by a user, the token application may be initiated on the mobile device and may subsequently generate or retrieve (e.g., from a remote server) a token to be used in the transaction (e.g., a first token). Alternatively, the token may have been previously received by the mobile device 308 and need not be generated per transaction by the mobile device 308. This token may be provided to the service provider computer 106 at 310.

[0072] In some embodiments, the service provider computer 106 may relay the token to the resource provider computer 104 at 312. The resource provider computer 104, upon receiving the token, may then initiate the requested transaction using the received token at 314. In some embodiments, the token may be used to complete the transaction absent any other sensitive information associated with the user. In some embodiments, the resource provider computer 104 may subsequently store the received token for use in future transactions. To initiate the transaction, the resource provider computer 104 may generate an authorization request message using the received token information. [0073] In some embodiments, the service provider computer 106 may initiate the transaction on behalf of the resource provider computer 104 by generating the authorization request message and submitting the generated authorization request message to the processing network 1 14. In these embodiments, the service provider computer 106 may store the token received from the mobile device 1 10 and may generate the authorization request message to include that token. In at least some of these embodiments, the service provider 106 may only respond to the resource provider computer 104 once the transaction has been approved or declined (e.g., the service provider 106 receives an authorization response message).

[0074] At 316, the authorization request message may be submitted to the processing network 1 14. Upon receiving the authorization request message, the processing network 1 14 may route the authorization request message to an

authorization entity computer (e.g., an issuer) associated with the token at 317. In some embodiments, the processing network 1 14 may utilize a token service associated with the token to identify a primary account number (PAN) to be used to complete the transaction and the authorization request message may be routed to an authorization entity computer associated with that PAN. The authorization entity computer may then determine whether the transaction is approved or declined at 318. For example, the authorization entity computer may determine whether there are sufficient funds associated with the account to complete the transaction. Upon determining whether the transaction should be approved or declined, the authorization entity computer may subsequently generate an authorization response message that includes an indication of whether the transaction is approved or declined and return that authorization response message to the processing network 1 14 at 319. The authorization response message may then be routed back to the resource provider computer 104 or the service provider computer 106 (depending on which computer submitted the authorization request message) at 320. The processing network 1 14 may replace the PAN with the token in the authorization response message if a PAN was received in the authorization response message from the authorization computer. [0075] Upon receiving the authorization response message, the resource provider computer 104 may complete the requested transaction. For example, if the transaction has been approved, then the resource provider computer 104 may initiate a fulfillment process for the item (e.g., by shipping the resources to an address provided by the user). [0076] At the end of the day or at any other suitable time, the processing network 1 14, the authorization computer, and the transport computer (not shown in FIG. 3) associated with the resource provider computer may particulate in a clearing and settlement process.

[0077] At 322, the resource provider computer 104 may receive a second request for a transaction from the client device that includes an indication of the same mobile device number. Upon receiving this second request, the resource provider computer 104 may, upon determining that the stored token information is not expired, utilize the stored token information at the resource provider computer 104 to complete a second transaction. Similar to the first transaction, the resource provider computer 104 may generate an authorization request message using the received token information (e.g., the first token). In some embodiments, a second token may be generated from the stored token, which is subsequently used in the transaction. For example, the second token may be generated from a stored token by using some function that involves a transaction counter or any other suitable dynamic element. [0078] At 324, the authorization request message may be submitted to the processing network 1 14, directly or via a transport computer, which may be

subsequently routed to an appropriate authorization entity computer at 325. Prior to routing the authorization request message to the authorization entity computer, the token may be replaced with a real account identifier in the authorization request message. The authorization entity computer may then determine whether the transaction is approved or declined at 326, and may transmit an authorization response message back to the processing network 1 14 at 327. The authorization response message may then be routed back to the resource provider computer 104 at 328. Prior to sending the authorization response message back to the resource provider computer 104, the processing network 1 14 may replace the real account identifier with the token.

[0079] FIG. 4 depicts a flow chart illustrating a process for conducting a secure mobile transaction in accordance with at least some embodiments. In FIG. 4, a service provider computer 106 (e.g., an example service provider computer 106 as depicted in FIG. 1 ) may be in communication with a mobile device 1 10 (e.g., an example mobile device 1 10 as depicted in FIG. 1 ).

[0080] Process 400 may begin at 402, when information related to a transaction is received from a resource provider. The transaction information may include at least a mobile device identifier. Upon receiving the transaction information, the service provider computer may identify a user account associated with the mobile device identifier at 404.

[0081] In some embodiments, the service provider computer 106 may identify account settings associated with the user account at 406. For example, the service provider computer 106 may identify a method of communicating with the mobile device 1 10 stored as account settings within account data 408. Upon identifying an appropriate method of communication, the service provider computer 106 may send a request to the mobile device 1 10 at 410.

[0082] Upon receiving the request at 412, the mobile device 1 10 may identify a number of token applications installed on the mobile device 1 10 that may be used to complete the transaction at 414. In some embodiments, the number of token

applications may be identified using a discovery process initiated by a mobile application installed on the mobile device 1 10. The number of token applications may be displayed on a display of the mobile device 1 10. [0083] In some embodiments, the mobile device 1 10 may receive an indication from the user that the transaction is to be completed using a particular token application of the number of mobile applications installed on the mobile device 1 10. Upon receiving this indication, an instance of the first token application may be instantiated in memory of the mobile device 1 10 at 416. Once instantiated, a graphical user interface (GUI) associated with the first token application may authenticate the user of the mobile device 1 10 in accordance with processes implemented by that token application. In this embodiment, the token application may be characterized as an "authentication application," since it is used to authenticate the user of the mobile device 1 10. In some embodiments, this may require that the user provide login information or biometric information.

[0084] Once the user has been authenticated, the token application may cause the mobile device 1 10 to communicate details of the transaction to a remote token application computer. In some embodiments, the remote token application computer may pre-authorize the transaction based on the transaction details and/or data associated with the account maintained with respect to a user. For example, the token application computer may have determined that the mobile device 1 10 has not been associated with any fraud or technical problems. In some embodiments, the token application computer may respond to the transaction details by providing a token to be used to complete the transaction. In other embodiments, the token application may generate or retrieve a token to be used to complete the transaction on the mobile device 1 10 at 418. In some embodiments, the token may be generated on the mobile device 1 10 itself. The token may then be conveyed to an authorization entity associated with the token application so that the authorization entity is able to map that token to the transaction or account number. In some embodiments, the token may be generated on, or retrieved from, a remote server. In these embodiments, the token application on the mobile device 1 10 may communicate with the remote server to request a token to be used in the transaction. The remote server may then generate an appropriate token or retrieve a token from its token vault that is not currently mapped to an account. In some embodiments, the token may be a limited-use token. For example, the token may be generated such that it may only be used by a particular resource provider, a specified number of times, under specific transaction conditions, or any other suitable transaction limitation. [0085] Once the token has been generated by the mobile device 1 10, it may be transmitted to the service provider computer 106 at 420. In some embodiments, once received, the service provider computer 106 may relay the token to the resource provider computer from which the transaction information was received at 422. In some embodiments, the service provider computer 106 may obtain authorization for the transaction using the received token via a processing network and may respond to the resource provider computer 104 with an indication as to whether the transaction should be approved or declined. In these embodiments, the service provider computer 106 may store the token for future use. For example, the first time that a user elects to use a mobile payment option with a resource provider, the user may be asked to generate a token on his or her mobile device. The second time that the user elects to use the mobile payment option with that resource provider, the user may be asked to confirm the transaction via the mobile device, but may not be asked to generate another token.

[0086] FIG. 5 depicts an example interaction that may be conducted by a user in accordance with at least some embodiments. In FIG. 5, a user may interact with a webpage 502 which may be accessed on a client device in accordance with a web browser application. The webpage 502 may be maintained / operated by a resource provider computer 104 (e.g., an online retailer). For example, the webpage 502 may be an electronic retailer's webpage. [0087] In accordance with at least some embodiments, the user may select an item 504 to be purchased from the resource provider and proceed to a checkout page. The checkout page may include a mobile number payment option 506 which includes a text input field. The text input field may be configured to enable a user to input a mobile device identifier in order to complete a transaction for the selected item 504. Upon entering a mobile device identifier into the text input field, the user may select a checkout button 508.

[0088] At step 1 , information related to the transaction as well as the mobile device identifier may be transmitted to the resource provider computer 104 that maintains the webpage 502. Upon determining that the user has selected to complete the transaction using a mobile number payment option 506, the resource provider computer 104 may relay the mobile device identifier to a service provider computer 106 at step 2.

[0089] The service provider computer 106 may receive the mobile device identifier and transaction information from the resource provider computer 104. The service provider computer 106 may identify the received mobile device identifier. The service provider computer 106 may generate a transaction request message to be provided to the mobile device 1 10 via the mobile device identifier at step 3. [0090] Upon receiving the transaction information, the user of the mobile device 1 10 may be prompted to confirm the transaction. Upon confirming the transaction, the user may be prompted to select a payment option on the mobile device. For example, the mobile device 1 10 may compile a list of payment options available to the user and the user may be provided the ability to select from that list of payment options. Payment options may include token applications installed on the mobile device 1 10 capable of generating a payment token. Once the user has selected a token application from the list of payment options, the user may be authenticated using the selected token application. For example, the selected token application may be executed and provided with the received transaction information. Upon its execution, the selected token application may obtain biometric or other login information from the user. Once authenticated, the token application may generate or provide a token based on the received transaction information.

[0091] At step 4, the token generated or provided by the selected token application may be conveyed to the service provider computer 106. In some

embodiments, the service provider computer 106 may store the received token in token data 220 (which may be an example of token data 220 as depicted in FIG. 2). The token may be stored in relation to one or more use criteria. For example, the service provider computer 106 may store an indication that the stored token should only be used in relation to the resource provider associated with resource provider computer 104. In some embodiments, the service provider computer may relay the token to the resource provider computer 104 so that the resource provider computer 104 may complete a transaction using the token. In some embodiments, the service provider computer 106 may generate an authorization request message to gain authorization for the

transaction. The authorization request message may be submitted to a processing network 1 14 at step 5, which may route it to an authorization computer 1 16. Additional payment processing steps involving the authorization entity computer are described above, and can be incorporated here, and need not be repeated here.

[0092] The service provider computer 106 may respond to the resource provider computer 104 at step 6. In some embodiments, this response may be made upon receiving an authorization response message from the processing network 1 14 indicating a status of the transaction. If the response indicates that the transaction is authorized, the resource provider computer 104 may initiate a fulfillment process for the transaction (e.g., the resource provider may prepare a purchased item for shipment). Once the transaction has been completed, the resource provider computer 104 may serve a confirmation page 510 to the client device.

[0093] It should be noted that the user's shipping address or other fulfillment information (if needed) may be provided to the resource provider computer 104 by the user (e.g., via the webpage 502) or that information may be provided to the resource provider computer 104 by the service provider computer 106 at step 6. For example, the service provider computer 106 may store default shipping information for the user with respect to his or her account. Upon receiving an indication that the transaction has been authorized, the service provider computer 106 may retrieve that default shipping information from a data store and forward it to the resource provider computer 104. In some embodiments, the user may be asked to provide a shipping address via the mobile device 1 10 (e.g., by selecting from available shipping addresses).

[0094] FIG. 6 depicts a flow diagram illustrating a process for conducting a remote transaction in accordance with at least some embodiments. In at least some embodiments, process 600 may be performed by a service provider computer 106 as depicted in FIG. 1 .

[0095] Process 600 may begin at 602, when transaction information is received from a resource provider in a request to complete a transaction. The transaction information may include at least a mobile device identifier that can be used to identify a particular mobile device. The service provider computer may, upon receiving this information, identify the mobile device identifier from the transaction information as well as the resource provider. In some embodiments, the service provider may determine whether the identified particular resource provider has previously conducted a transaction using the identified mobile device identifier. If such a previous transaction has been conducted, then the service provider may retrieve a token stored in relation to the resource provider and mobile device identifier. If the retrieved token has expired (e.g., one or more conditions associated with the use of the token has been exceeded), then the service provider computer may continue with process 600 as if the transaction is the first that involves the resource provider and the mobile device identifier. If the retrieved token is still valid, then the service provider computer may proceed to step 616 of process 600 described below. In some embodiments, the user may have an account with the service provider which is associated with the mobile device identifier. In other embodiments, the user need not have an account with the service provider and may remain anonymous, even to the service provider. [0096] At 604, the service provider computer may transmit a request for a token to the mobile device associated with the mobile device identifier. The request may include a number of details related to the requested transaction. For example, the service provider computer may generate an SMS message that includes a name of a merchant (i.e., the resource provider), an indication of at least one item for which the transaction is to be conducted, an amount of the transaction, and any other relevant transaction details. The generated SMS message may be transmitted to the mobile device via a cellular network connection.

[0097] At 606, the service provider computer may receive a response from the mobile device that includes a token to be used in the transaction. The token may be generated on the mobile device using a token application installed on that mobile device, or simply provided by the mobile device. Upon receiving the token, the service provider may subsequently store the received token in relation to the mobile device identifier and the resource provider. [0098] At 608, the service provider computer may generate an authorization request message to obtain authorization for the transaction using the token received from the mobile device. The generated authorization request message may be submitted to a transaction processing network to be routed to an authorization entity (e.g., an issuer or token service provider). The service provider computer may the receive an authorization response message for the transaction at 610 via the transaction processing network. Additional steps involving the authorization entity computer are described above, and can be incorporated here, and need not be repeated here.

[0099] At 612, the service provider computer may provide a response to the requestor (i.e., the resource provider). The response may include an indication of whether the transaction has been approved or declined. The requestor may decide whether to complete the transaction based on that received response.

[0100] At 614, the service provider computer may receive a second request including information for a second transaction. The service provider computer may, upon receiving this information, identify the mobile device identifier from the transaction information as well as the resource provider. Because the service provider already has a stored token associated with the resource provider and mobile device identifier, the service provider may retrieve that token. If the retrieved token has expired (e.g., one or more conditions associated with the use of the token has been exceeded), then the service provider computer may repeat steps 604 through 606 to obtain a replacement token. If the retrieved token is still valid, then the service provider computer may proceed with process 600. [0101] In some embodiments, the service provider computer may obtain confirmation that the user wishes to complete the transaction at 616. For example, the service provider computer may generate an SMS message, or any other suitable notification, that includes information related to the transaction. The user may be asked to elect whether he or she wishes to proceed. In these embodiments, the process may only proceed upon obtaining confirmation from the user. It should be noted that in some embodiments of process 600, this step may be omitted. For example, the service provider computer, upon determining that the token is valid, may proceed directly to step 618 without obtaining confirmation from the user that he or she wishes to complete the second transaction. [0102] At 618, the service provider computer may generate an authorization request message to obtain authorization for the second transaction using the retrieved token. The generated authorization request message may be submitted to a transaction processing network to be routed to an authorization entity (e.g., an issuer or token service provider). The service provider computer may the receive an authorization response message for the transaction at 620 via the transaction processing network.

[0103] At 622, the service provider computer may provide a response to the requestor (i.e., the resource provider). The response may include an indication of whether the second transaction has been approved or declined. The requestor may decide whether to complete the second transaction based on that received response. [0104] Embodiments of the invention provide for a number of technical advantages over conventional systems. For example, embodiments of the invention enable transactions that are relatively anonymous (e.g., do not require sensitive information or user identifiers) while remaining secure (e.g., by limiting risk to the parties of the transaction). To conduct such a transaction, the user need only enter a mobile phone identifier and the user will subsequently be contacted via his or her mobile device. Upon receiving this communication, the user is free to choose any token service (e.g., electronic wallet application) installed on his or her device to complete the transaction, even if the resource provider does not typically accept that token service. This allows for significantly more flexibility on the part of the user than conventional systems.

[0105] Additionally, because the user is authenticated in accordance with procedures implemented by the token service, the user's authenticity is assured by that token service. Hence, even though the merchant may not be able to authenticate the user, liability may be shifted to the token service. Furthermore, in future transactions conducted with the same resource provider, the user need only confirm that he or she initiated the transaction and the transaction can be quickly completed.

[0106] Still further, the token that is used to conduct a transaction can only be located within a particular device (e.g., a phone) operated by a user. Each of the user's devices need not receive or store the token. Consequently, the system provides for better data security than conventional systems, since information that can actually be used to conduct a payment transaction needs to be stored on only one device operated by the user. Further, the retrieval of the token from that one device (e.g.,, the user's phone can serve as an authentication factor, thus providing assurance to an authorizing entity such as an issuer that the transaction being conducted is authentic. Note that in some embodiments, after receiving the token from the user's device, the service provider may provide an indicator in the authorization request message indicating that the token was successfully retrieved from the user's mobile device. This indicator may be used by the authorizing entity or a processing network in a fraud analysis for the transaction. It can be used to differentiate transactions where a token or account number was provided in an authorization request message directly to a resource providing entity computer at the point of transaction.

[0107] It should be understood that any of the embodiments of the present invention can be implemented in the form of control logic using hardware (e.g. an application specific integrated circuit or field programmable gate array) and/or using computer software with a generally programmable processor in a modular or integrated manner. As used herein, a processor includes a single-core processor, multi-core processor on a same integrated chip, or multiple processing units on a single circuit board or networked. Based on the disclosure and teachings provided herein, a person of ordinary skill in the art will know and appreciate other ways and/or methods to implement embodiments of the present invention using hardware and a combination of hardware and software. [0108] Any of the software components or functions described in this application may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, Java, C, C++, C#, Objective-C, Swift, or scripting language such as Perl or Python using, for example, conventional or object- oriented techniques. The software code may be stored as a series of instructions or commands on a computer readable medium for storage and/or transmission, suitable media include random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a compact disk (CD) or DVD (digital versatile disk), flash memory, and the like. The computer readable medium may be any combination of such storage or transmission devices.

[0109] Such programs may also be encoded and transmitted using carrier signals adapted for transmission via wired, optical, and/or wireless networks conforming to a variety of protocols, including the Internet. As such, a computer readable medium according to an embodiment of the present invention may be created using a data signal encoded with such programs. Computer readable media encoded with the program code may be packaged with a compatible device or provided separately from other devices (e.g., via Internet download). Any such computer readable medium may reside on or within a single computer product (e.g. a hard drive, a CD, or an entire computer system), and may be present on or within different computer products within a system or network. A computer system may include a monitor, printer, or other suitable display for providing any of the results mentioned herein to a user.

[0110] The above description is illustrative and is not restrictive. Many variations of the invention will become apparent to those skilled in the art upon review of the disclosure. The scope of the invention should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the pending claims along with their full scope or equivalents.

[0111] One or more features from any embodiment may be combined with one or more features of any other embodiment without departing from the scope of the invention. [0112] A recitation of "a", "an" or "the" is intended to mean "one or more" unless specifically indicated to the contrary. [0113] All patents, patent applications, publications, and descriptions mentioned above are herein incorporated by reference in their entirety for all purposes. None is admitted to be prior art.