US20120296826A1 - Method and system for distributing electronic tickets with visual display - Google Patents

Method and system for distributing electronic tickets with visual display Download PDF

Info

Publication number
US20120296826A1
US20120296826A1 US13/110,709 US201113110709A US2012296826A1 US 20120296826 A1 US20120296826 A1 US 20120296826A1 US 201113110709 A US201113110709 A US 201113110709A US 2012296826 A1 US2012296826 A1 US 2012296826A1
Authority
US
United States
Prior art keywords
ticket
visual object
validating visual
validating
payload
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/110,709
Inventor
Micah Bergdale
Matthew Grasser
Christopher Guess
Nicholas Ihm
Samuel Krueckeberg
Gregory Vayler
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bytemark Inc
Original Assignee
Bytemark Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bytemark Inc filed Critical Bytemark Inc
Priority to US13/110,709 priority Critical patent/US20120296826A1/en
Priority to US13/475,881 priority patent/US8494967B2/en
Priority to CA2836470A priority patent/CA2836470C/en
Priority to CA3161189A priority patent/CA3161189C/en
Priority to CA3185093A priority patent/CA3185093A1/en
Priority to EP12807600.7A priority patent/EP2718883A4/en
Priority to PCT/US2012/038707 priority patent/WO2013006228A1/en
Priority to BR112013032309A priority patent/BR112013032309A2/en
Assigned to BYTEMARK, INC. reassignment BYTEMARK, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALYER, GREGORY, BERGDALE, MICAH, GRASSER, MATTHEW, GUESS, CHRISTOPHER, IHM, NICHOLAS, KRUECKEBERG, SAMUEL
Publication of US20120296826A1 publication Critical patent/US20120296826A1/en
Priority to US13/901,243 priority patent/US9239993B2/en
Priority to US14/080,246 priority patent/US20140074578A1/en
Priority to US14/286,622 priority patent/US10360567B2/en
Priority to US14/888,766 priority patent/US20160078447A1/en
Priority to US14/597,965 priority patent/US20150262195A1/en
Priority to US14/638,411 priority patent/US9881433B2/en
Priority to US14/823,157 priority patent/US10346764B2/en
Priority to US15/246,748 priority patent/US20160364659A1/en
Priority to US15/485,581 priority patent/US11556863B2/en
Assigned to BILLYBEY HOLDING COMPANY LLC reassignment BILLYBEY HOLDING COMPANY LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BYTEMARK INC.
Priority to US15/692,503 priority patent/US10453067B2/en
Assigned to BYTEMARK INC. reassignment BYTEMARK INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: BILLYBEY HOLDING COMPANY LLC
Priority to US16/136,924 priority patent/US20190019199A1/en
Priority to US17/656,338 priority patent/US20220222684A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/045Payment circuits using payment protocols involving tickets
    • G06Q20/0457Payment circuits using payment protocols involving tickets the tickets being sent electronically
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • This invention provides a mechanism whereby a venue or other facility that meters usage by means of tickets can distribute tickets electronically and use a visual aid on an electronic device to visually confirm that a person is a valid ticket holder,
  • FIG. 1 Basic architecture.
  • FIG. 2 Flow chart for ticket purchase.
  • FIG. 3 Flow chart for displaying the verifying visual object.
  • FIG. 4 Example validating visual object.
  • FIG. 5 Example validating visual object
  • FIG. 6 Schematic of event database record.
  • FIG. 7 Schematic of authorized user database record.
  • FIG. 8 Flow chart for transfer of ticket.
  • FIG. 9 Example user interface on users device.
  • FIG. 10 Example user interface showing activation selection screen.
  • FIG. 11 Example user interface showing display of validating visual object and other ticketing information.
  • FIG. 12 Schematic of basic authorization protocol.
  • the system operates on one or more computers, typically one or more file servers connected to the Internet and also on a customer's computing device.
  • a customer's device can be a personal computer, mobile phone, mobile handheld device like a BlackberryTM or iPhoneTM or any other kind of computing device a user can use to send and receive data messages.
  • the customer's device is used to display the validating visual object.
  • the ticket is procured electronically and stored on the user's device.
  • the verification is determined by a larger visual object that a human can perceive without a machine scanning it.
  • the particular validating visual object chosen can be constantly changed so that the ticket taker does not have to be concerned that a device displaying the designated validating visual object is invalid.
  • visual objects that can be displayed that are easily recognized by a ticket taker. These can include but are not limited to: Patterns of color change, Animations and Geometric patterns.
  • the user purchases a ticket from an on-line website.
  • the website sends to the user's device a unique number, referred to as a token.
  • the token is also stored in the ticketing database.
  • the venue can select what visual indicator will be used as the designated validation visual object.
  • the user can then request the validation visual object.
  • the user's device will have an application that launches a user interface.
  • the user can select “validate” or some other equivalent command to cause the application to fetch and download from the ticketing system a data object referred to herein as a ticket payload, which includes a program to run on the user's device.
  • the ticket payload can be pushed to the device by the venue.
  • the application transmitted to the user's device is previously unknown to the user and not resident in the user's device.
  • the user's device can execute the program embodied in the ticket payload, which causes the validation visual object to be displayed on the user's device.
  • the ticket taker knows what the validating visual object is, and simply looks to see that the user's device is displaying the correct visual object.
  • Piracy is limited in several ways.
  • the ticket holder and their device does not have access to the validating visual object until a time select to be close to the point in time where the ticket has to be presented.
  • the validating visual object is one of an very large number of permutations and therefore cannot be guessed, selected or copied ahead of time.
  • the ticket payload can contain code that destroys the validating visual object in a pre-determined period of time after initial display or upon some pre-determined input event.
  • a number of security protocols can be utilized to ensure that a copy of the application that executes to display the validating visual object cannot be readily copied or reverse engineered.
  • the criterion for what constitutes a validating visual object is one that is readily recognizable from human observation, is encapsulated in such a way as to be transmitted to the customer's device with a minimum of network latency or download time, and that can be reasonably secured so as to avoid piracy.
  • Barcodes and similar codes like the QR code are not validating visual objects because a person looking at them cannot tell one apart from another instead, the person has to rely on a barcode scanner and computing device to verify the barcode.
  • the period that a particular validating visual object may be used is automatically limited.
  • validating visual objects include:
  • other images for example, block letter
  • a letter can be designated for a Child ticket or a different letter for an Adult ticket.
  • the customer uses their device ( 1 ) to purchase a ticket from the service operating the system server ( 2 ) and database ( 3 ).
  • an authorized user associated with the venue logs into the back-end system through a secure web-page.
  • the authorized user can enter the web-page by entering a username, password and venue identifier.
  • the system maintains a database ( 3 ) that associates the venue identifier with a set of usernames and password pairs that are authorized to use the system on behalf of the venue. See The system checks the database ( 3 ) to verify that the venue ID, username and password are consistent with each other.
  • the authorized user can navigate through to a point in the system user interface where a particular show may be selected for ticket taking.
  • the user selects the upcoming show, and then selects from a display of possible validating visual objects.
  • the validating visual object is transmitted to a device viewable by ticket taking staff at the entrances to the venue. The staff then can see the authorized object to accept for the upcoming show.
  • Ticket holders that have purchased tickets have a data record in the system database that contains the unique token associated with the ticket and other relevant information, including the venueID and an identifier identifying the specific show the ticket is for. See FIG. 6 .
  • customers are requested to operate an application on their devices. This application fetches the stored ticket token and transmits that token to the system, preferably over a secure data channel.
  • the database looks up the token to check that the token is valid for the upcoming show. If the token is valid, then the system transmits back to the device a ticket payload.
  • the ticket payload contains computer code that, when operated, displays the selected validating visual object.
  • the customer can navigate the user interface of the application in order to cause the application to request whether to display the validating visual object.
  • one or more available tickets can be displayed on the user interface, which provides the user the ability to select one of the tickets.
  • the customer properly actuates the user interface for example, by actuating the “Activate Tickets” button (see FIG. 10 )
  • the validating visual object is displayed on the screen of the device.
  • the animation can be presented along with other ticketing information (see FIG. 11 ).
  • the device transmits the ticket token to the system with a command indicating that the ticket has been used.
  • the customer can operate the application and request that the application transmit to the database the condition that the ticket was used.
  • the user can input a numeric code or password that the application uses to verify that the customer is confirming use of the ticket.
  • a predetermined amount of time later it can be deemed used.
  • the application can cause the color of the object to be changed so that it indicates that there was a valid ticket, but the ticket was used. This condition is useful in cases where the venue checks tickets during shows while letting customers move around the venue's facilities.
  • the purchase of the ticket causes the ticket payload to be downloaded to the customer's device.
  • the authorized user for the venue will select a validating visual object for a particular show well in advance of the show.
  • precautions must be taken to secure the ticket payload from being hacked so that any similar device can display the validating visual object. While this is a security tradeoff, the benefit is that the customer need not have an Internet connection at a time close to the showtime of the venue.
  • the use of electronic ticketing provides opportunities that change how tickets can be bought and sold,.
  • a first customer can purchase a ticket and receive on their device a ticket token.
  • a second customer can purchase that ticket using the system.
  • the first customer can use the application to send message to the system server indicating that the first customer intends to the web-page indicating that it wants to buy that particular ticket.
  • the system can ask the first customer for a username and password to be associated with the first customer's ticket. If the second customer identifies the first customer's username, the system then can match the two together. At that point, the data record associated with the first customer's ticket is modified so that the ticket token value is changed to a new value. That new ticket token value is then transmitted to the second customer's device.
  • the system can operate a typical on-line payment and credit system that secures payment from the second customer and credits the first customer. In one embodiment, the system pays the first customer a discounted amount, retaining the balance as a fee.
  • the first customer may he unknown to the second customer.
  • the first customer simply may indicate to the system, through a message transmitted from the application operating on the device or directly through a web-page, that the first customer is not going to use the ticket and wishes to sell it.
  • the system can mark the data record associated with the ticket as “available for sate.”
  • the system creates a new ticket token for the second customer and updates the ticket token stored in the data record.
  • the ticketing database is simple: each show has a venue ID, some identifier associated with the show itself, various time indicators, the selected validating visual object, and a list of valid ticket tokens.
  • the ticketing database has a data record associated with a show, as indicated by a show identifier, but each seat has a data record that has a unique show identifier and ticket token, which includes the identity of the seat itself.
  • the validating visual object is secured against tampering.
  • One threat model is that a customer who has received a ticket payload would then take the data file comprising the ticket payload and analyze it to detect the actual program code that when executed, produces the validating visual object on the display screen of the device. Once that has been accomplished, the would-be pirate can then re-package the code without any security mechanism and readily distribute it to other device owners, or even cross-compile it to execute on other types of display devices.
  • the preferred embodiment addresses this threat model in a number of ways.
  • the ticket payload can be secured in a region of the device under the control of the telecommunications provider. In this case, the customer cannot access the code comprising the ticket payload.
  • the ticket payload can be encrypted in such a way that the only decrypting key available is in the secure portion of the telecommunications device.
  • the key is only delivered when an application running on the secure part of the device confirms that the ticket payload that is executing has not been tampered with, for example, by checking the checksum of its run-time image. At that point, the key can be delivered to the ticket payload process so that the validating visual object is displayed on the device.
  • the selected animation is packaged for each device. That is, the code that operates to display the validating visual object itself operates certain security protocols.
  • the phone transmits a ticket transaction request.
  • the request includes a numeric value unique to the device, for example, an IMEI number.
  • Other embodiments use the UDID or hardware serial number of the device instead of or in combination with the IMEI number.
  • the system server then generates the ticket token using the IMEI number and transmits that value to that device.
  • the ticket payload is created such that it expects to read the correct IMEI number. This is accomplished by the system server changing portions of the ticket payload so that the it is customized for each individual IMEI number associated with a ticket token.
  • the animation code comprising the ticket payload is designed so that it has to obtain the correct IMEI number at run time.
  • the animation code will read the particular ticket token specific for the phone that instance of the animation was transmitted to. The code will then decode the token and check that it reflects the correct IMEI number for that device.
  • the security protocol first requires the user to login to the server with a login username and password.
  • the application also transmits the IMEI, UDID or serial number of the device or any combination of them.
  • an authorization key (Authkey) is transmitted to the device.
  • the Authkey is a random number.
  • the user's application transmits a request for a validating visual object, it transmits the Authkey and the IMEI, UDID or serial number (or combination) that is used for verification. This is checked by the server for validity in the database.
  • the validating visual object is encrypted using the Authkey and transmitted to the device.
  • the application running on the device then uses the Authkey to decrypt and display the validating visual object.
  • the Authkey is a one-time key. It is used once for each ticket payload. If a user buys a second ticket from the system, a different, second Authkey is associated with that second ticket payload.
  • the Authkey is unique to the ticket for a given event.
  • the Authkey is unique to the ticket, device and the event.
  • the Authkey can be replaced with a key-pair in an asymmetric encryption system. In that case, the validating visual object is encrypted with a “public”key, and then each user is issued a private key as the “Authkey” to be used to decrypt the object.
  • the Authkey can be encrypted on the server and transmitted to the device in encrypted form. Only when the application is operating can the Authkey be decrypted with the appropriate key.
  • the application that displays the validating visual object can request a PIN number or some other login password from the user, such that if the device is lost, the tickets cannot be used by someone who finds the device.
  • the application running on the device can fetch a dynamic script, meaning a piece of code that has instructions arranged in a different order for subsets of devices that request it.
  • the ticket payload is then modified so as to have the same number of versions that are compatible with a corresponding variation in the dynamic script.
  • the dynamic script would be expressed in JavaTM computer language and rendered using OpenView.
  • the ticket payload can be an MIMI file called using Ajax.
  • Security can also be enhanced by actively destroying the validating visual object so that it resides in the device for a limited time.
  • the ticket payload has a time to kill parameter that provides the application with a count-down time to destroy the validating visual object.
  • the validating visual object is displayed when the user holds down a literal or virtual button on the user interface of the device. When the button is released, the application destroys the validating visual object.
  • Security can also be enhanced by retaining as steganographic data embedded in the validating visual object, the IMEI, UDID, Serial number or phone number of the device.
  • the application can be operated to recover that information and display it on the screen. This makes it possible for security personnel at a venue to view that information from a validly operating device. If the device is showing a pirated validating visual object, then the actual data associated with the device will not match and it will be apparent from inspection of the device. This way, suspicious ticket holders can be subject to increased scrutiny, the presence of which deters piracy.
  • the ticket payload can operate a sound sampling application that requests the customer to speak in to the device. The application can then use that data to check whether the voice print of the speaker matches the expected voice print.
  • the device can take a picture of the customer's face, and then facial recognition code embedded in the ticket payload can operate to check whether the features of the face sufficiently match a pre-determined set of features, that is, of the customers face at the time the ticket was purchased.
  • the verification can be supplemented by being sure that the use of the ticket is during a pre-determined period of time.
  • the verification can be supplemented by the ticket payload operating to check that the location of the venue where the ticket is being used is within a pre-determined range of tolerance to a UPS (Global Positioning System) location.
  • UPS Global Positioning System
  • the validating object is automatically changed. This last mechanism may be used for promotions, to select the first set of ticket buyers for special treatment at the venue.
  • two different validating visual objects may be used, which are selected based on the verified age of the customer. In this way, a venue can use the system to not only to verify ticket holders coming into the venue, but to verify their drinking age when alcoholic drinks are ordered.
  • the system operates on one or more computers, typically one or more file servers connected to the Internet.
  • the system is typically comprised of a central server that is connected by a data network to a user's computer.
  • the central server may be comprised of one or more computers connected to one or more mass storage devices.
  • a website is a central server that is connected to the Internet.
  • the typical website has one or more files, referred to as web-pages, that are transmitted to a user's computer so that the user's computer displays an interface in dependence on the contents of the web-page file.
  • the web-page file can contain HTML or other data that is rendered by a program operating on the user's computer.
  • That program permits the user to actuate virtual buttons or controls that are displayed by the browser and to input alphanumeric data.
  • the browser operating on the user's computer then transmits values associated with the buttons or other controls and any input alphanumeric strings to the website.
  • the website then processes these inputs, in some cases transmitting back to the user's computer additional data that is displayed by the browser.
  • the precise architecture of the central server does not limit the claimed invention.
  • the data network may operate with several levels, such that the user's computer is connected through a fire wall to one server, which routes communications to another server that executes the disclosed methods.
  • the precise details of the data network architecture does not limit the claimed invention.
  • the user's computer may be a laptop or desktop type of personal computer.
  • the user's computer can also be a cell phone, smart phone or other handheld device.
  • the precise form factor of the user's computer does not limit the claimed invention.
  • the user's computer is omitted, and instead a separate computing functionality provided that works with the central server. This may be housed in the central server or operatively connected to it.
  • an operator can take a telephone call from a customer and input into the computing system the customer's data in accordance with the disclosed method.
  • the customer may receive from and transmit data to the central server by means of the Internet, whereby the customer accesses an account using an Internet web-browser and browser displays an interactive webpage operatively connected to the central server.
  • the central server transmits and receives data in response to data and commands transmitted from the browser in response to the customer's actuation of the browser user interface.
  • a server may be a computer comprised of a central processing unit with a mass storage device and a network connection.
  • a server can include multiple of such computers connected together with a data network or other data transfer connection, or, multiple computers on a network with network accessed storage, in a manner that provides such functionality as a group.
  • Practitioners of ordinary skill will recognize that functions that are accomplished on one server may be partitioned and accomplished on multiple servers that are operatively connected by a computer network by means of appropriate inter process communication.
  • the access of the website can be by means of an Internet browser accessing a secure or public page or by means of a client program running on a local computer that is connected over a computer network to the server.
  • a data message and data upload or download can be delivered over the Internet using typical protocols, including TCP/IP, HTTP, SMTP, RPC, FTP or other kinds of data communication protocols that permit processes running on two remote computers to exchange information by means of digital network communication.
  • a data message can be a data packet transmitted from or received by a computer containing a destination network address, a destination process or application identifier, and data values that can be parsed at the destination computer located at the destination network address by the destination application in order that the relevant data values are extracted and used by the destination application.
  • logic blocks e.g., programs, modules, functions, or subroutines
  • logic elements may be added, modified, omitted, performed in a different order, or implemented using different logic constructs (e.g., logic gates, looping primitives, conditional logic, and other logic constructs) without changing the overall results or otherwise departing from the true scope of the invention.
  • the method described herein can be executed on a computer system, generally comprised of a central processing unit (CPU) that is operatively connected to a memory device, data input and output circuitry ( 10 ) and computer data network communication circuitry.
  • Computer code executed by the CPU can take data received by the data communication circuitry and store it in the memory device.
  • the CPU can take data from the I/O circuitry and store it in the memory device.
  • the CPU can take data from a memory device and output it through the IO circuitry or the data communication circuitry.
  • the data stored in memory may be further recalled from the memory device, further processed or modified by the CPU in the manner described herein and restored in the same memory device or a different memory device operatively connected to the CPU including by means of the data network circuitry.
  • the memory device can be any kind of data storage circuit or magnetic storage or optical device, including a hard disk, optical disk or solid state memory.
  • Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the invention include, but are not limited to, personal computers, server computers, hand-held, laptop or mobile computer or communications devices such as cell phones and PDA's, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • Source code may include a series of computer program instructions implemented in any of various programming languages (e.g., an object code, an assembly language, or a high-level language such as FORTRAN, C, C++, JAVA, or HTML) for use with various operating systems or operating environments.
  • the source code may define and use various data structures and communication messages.
  • the source code may be in a computer executable form (e.g., via an interpreter), or the source code may be converted (e.g., via a translator, assembler, or compiler) into a computer executable form.
  • the invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer.
  • program modules include routines, programs, objects, components, data structures, etc., that perform particular tasks or implement particular abstract data types.
  • the computer program and data may be fixed in any form (e,g., source code form, computer executable form, or an intermediate form) either permanently or transitorily in a tangible storage medium, such as a semiconductor memory device (e.g., a RAM, ROM, PROM, EEPROM, or Flash-Programmable RAM), a magnetic memory device (e.g., a diskette or fixed hard disk), an optical memory device (e.g., a CD-ROM or DVD), a PC card (e.g., PCMCIA card), or other memory device.
  • a semiconductor memory device e.g., a RAM, ROM, PROM, EEPROM, or Flash-Programmable RAM
  • a magnetic memory device e.g., a diskette or fixed hard disk
  • the computer program and data may be fixed in any form in a signal that is transmittable to a computer using any of various communication technologies, including, but in no way limited to, analog technologies, digital technologies, optical technologies, wireless technologies, networking technologies, and internetworking technologies.
  • the computer program and data may be distributed in any form as a removable storage medium with accompanying printed or electronic documentation (e.g., shrink wrapped software or a magnetic tape), preloaded with a computer system on system ROM or fixed disk), or distributed from a server or electronic bulletin board over the communication system (e.g., the Internet or World Wide Web.)
  • any of the software components of the present invention may, if desired, be implemented in RUM (read-only memory) form.
  • the software components may, generally, be implemented in hardware, if desired, using conventional techniques.
  • the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer storage media including memory storage devices.
  • Practitioners of ordinary skill will recognize that the invention may be executed on one or more computer processors that are linked using a data network, including, for example, the Internet.
  • different steps of the process can be executed by one or more computers and storage devices geographically separated by connected by a data network in a manner so that they operate together to execute the process steps.
  • a user's computer can run an application that causes the user's computer to transmit a stream of one or more data packets across a data network to a second computer, referred to here as a server.
  • the server may be connected to one or more mass data storage devices where the database is stored.
  • the server can execute a program that receives the transmitted packet and interpret the transmitted data packets in order to extract database query information.
  • the server can then execute the remaining steps of the invention by means of accessing the mass storage devices to derive the desired result of the query.
  • the server can transmit the query information to another computer that is connected to the mass storage devices, and that computer can execute the invention to derive the desired result.
  • the result can then be transmitted back to the user's computer by means of another stream of one or more data packets appropriately addressed to the user's computer.

Abstract

This invention discloses a novel system and method for distributing electronic ticketing such that the ticket is verified at the entrance to venues by means of an animation or other human perceptible verifying visual object that is selected by the venue for the specific event. This removes the need to use a barcode scanner on an LCD display of a cell phone or other device and speeds up the rate at which human ticket takers can verify ticket holders.

Description

    FIELD OF INVENTION
  • This invention provides a mechanism whereby a venue or other facility that meters usage by means of tickets can distribute tickets electronically and use a visual aid on an electronic device to visually confirm that a person is a valid ticket holder,
  • BACKGROUND
  • Venues such as theaters, amusement parks and other facilities that use tickets, for example airlines, ferries and other transportation have a need to use electronic ticketing. Existing systems distribute information that can constitute a ticket, but the verification problem is difficult. In one example of prior art, an electronic ticket is displayed as a bar-code on the recipient's telephone display screen. The telephone is then placed on a scanner that reads the bar-code in order to verify the ticket. The problem with these systems is that the scanning process is fraught with error and the time taken to verify the electronic ticket far exceeds that of the old system: looking at the paper ticket and tearing it in half. Barcode scanners were not designed to read a lit LCD screen displaying a bar code. The reflectivity of the screen can defeat the scanning process. Therefore, there is a need for an electronic ticketing system that provides a human-perceivable visual display that the venue can rely on to verify the ticket. This invention provides for the distribution of an electronic ticket that also contains a visual display that ticket takers can rely on as verification, without using a scanning device.
  • DESCRIPTION OF THE FIGURES
  • FIG. 1. Basic architecture.
  • FIG. 2. Flow chart for ticket purchase.
  • FIG. 3. Flow chart for displaying the verifying visual object.
  • FIG. 4. Example validating visual object.
  • FIG. 5. Example validating visual object
  • FIG. 6. Schematic of event database record.
  • FIG. 7 Schematic of authorized user database record.
  • FIG. 8. Flow chart for transfer of ticket.
  • FIG. 9. Example user interface on users device.
  • FIG. 10. Example user interface showing activation selection screen.
  • FIG. 11. Example user interface showing display of validating visual object and other ticketing information.
  • FIG. 12. Schematic of basic authorization protocol.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The system operates on one or more computers, typically one or more file servers connected to the Internet and also on a customer's computing device. A customer's device can be a personal computer, mobile phone, mobile handheld device like a Blackberry™ or iPhone™ or any other kind of computing device a user can use to send and receive data messages. The customer's device is used to display the validating visual object.
  • Conventional electronic tickets display a barcode or QR code on a user's telephone, typically a cellphone or other portable wireless device with a display screen. The problem with this approach is that a barcode scanner has to be used by the ticket taker. Barcode scanners are not highly compatible with LCD screen displays of barcodes. The amount of time that it takes to process an electronic ticket is greater than that of a paper ticket. Sometimes the LCD display does not scan at all and a passenger has to be sent away to get a paper printout of a ticket. Given the potential large crowds that often attend open venues, this is impractical.
  • In this invention, the ticket is procured electronically and stored on the user's device. However, when the ticket is to be taken the verification is determined by a larger visual object that a human can perceive without a machine scanning it. The particular validating visual object chosen can be constantly changed so that the ticket taker does not have to be concerned that a device displaying the designated validating visual object is invalid. There are many types of visual objects that can be displayed that are easily recognized by a ticket taker. These can include but are not limited to: Patterns of color change, Animations and Geometric patterns.
  • In one embodiment of the invention, the user purchases a ticket from an on-line website. The website sends to the user's device a unique number, referred to as a token. The token is also stored in the ticketing database. When the time comes to present the ticket, the venue can select what visual indicator will be used as the designated validation visual object. The user can then request the validation visual object. The user's device will have an application that launches a user interface. The user can select “validate” or some other equivalent command to cause the application to fetch and download from the ticketing system a data object referred to herein as a ticket payload, which includes a program to run on the user's device. In another embodiment, the ticket payload can be pushed to the device by the venue. As a result, the application transmitted to the user's device is previously unknown to the user and not resident in the user's device. At that point the user's device can execute the program embodied in the ticket payload, which causes the validation visual object to be displayed on the user's device. The ticket taker knows what the validating visual object is, and simply looks to see that the user's device is displaying the correct visual object.
  • Piracy is limited in several ways. First, the ticket holder and their device does not have access to the validating visual object until a time select to be close to the point in time where the ticket has to be presented. Second, the validating visual object is one of an very large number of permutations and therefore cannot be guessed, selected or copied ahead of time. Third, the ticket payload can contain code that destroys the validating visual object in a pre-determined period of time after initial display or upon some pre-determined input event. Fourth, a number of security protocols can be utilized to ensure that a copy of the application that executes to display the validating visual object cannot be readily copied or reverse engineered.
  • Validating Visual Object Displays:
  • There many kinds of validation displays that can be utilized. The criterion for what constitutes a validating visual object is one that is readily recognizable from human observation, is encapsulated in such a way as to be transmitted to the customer's device with a minimum of network latency or download time, and that can be reasonably secured so as to avoid piracy. Barcodes and similar codes like the QR code are not validating visual objects because a person looking at them cannot tell one apart from another instead, the person has to rely on a barcode scanner and computing device to verify the barcode.
  • In one embodiment, the period that a particular validating visual object may be used is automatically limited. Examples of validating visual objects include:
    • 1. A color display on the device.
    • 2. A color sequence.
    • 3. An animation that is easily recognized.
    • 4. Animations can include easily recognizable geometric patterns, for example an array of diamonds, or an array of rotating cubes.
    • 5. A human recognizable image.
    • 6. The customer's face as an image.
    • 7. Combinations of the above.
  • In another embodiment, other images, for example, block letter, can be displayed so that additional information readily apparent to the ticket taker is displayed. For example, a letter can be designated for a Child ticket or a different letter for an Adult ticket.
  • Referring now to FIG. 1, the customer uses their device (1) to purchase a ticket from the service operating the system server (2) and database (3).
  • In one embodiment, an authorized user associated with the venue, typically the box office manager, logs into the back-end system through a secure web-page. The authorized user can enter the web-page by entering a username, password and venue identifier. The system maintains a database (3) that associates the venue identifier with a set of usernames and password pairs that are authorized to use the system on behalf of the venue. See The system checks the database (3) to verify that the venue ID, username and password are consistent with each other. The authorized user can navigate through to a point in the system user interface where a particular show may be selected for ticket taking. The user selects the upcoming show, and then selects from a display of possible validating visual objects. The validating visual object is transmitted to a device viewable by ticket taking staff at the entrances to the venue. The staff then can see the authorized object to accept for the upcoming show.
  • Ticket holders that have purchased tickets have a data record in the system database that contains the unique token associated with the ticket and other relevant information, including the venueID and an identifier identifying the specific show the ticket is for. See FIG. 6. At the entrance, customers are requested to operate an application on their devices. This application fetches the stored ticket token and transmits that token to the system, preferably over a secure data channel. The database looks up the token to check that the token is valid for the upcoming show. If the token is valid, then the system transmits back to the device a ticket payload. The ticket payload contains computer code that, when operated, displays the selected validating visual object.
  • The customer can navigate the user interface of the application in order to cause the application to request whether to display the validating visual object. As shown in FIG. 9, one or more available tickets can be displayed on the user interface, which provides the user the ability to select one of the tickets. When the customer properly actuates the user interface, for example, by actuating the “Activate Tickets” button (see FIG. 10), the validating visual object is displayed on the screen of the device. The animation can be presented along with other ticketing information (see FIG. 11). In one embodiment, the device transmits the ticket token to the system with a command indicating that the ticket has been used. In another embodiment, the customer can operate the application and request that the application transmit to the database the condition that the ticket was used. In that embodiment, the user can input a numeric code or password that the application uses to verify that the customer is confirming use of the ticket. In yet another embodiment, after the validating visual object has been launched, a predetermined amount of time later it can be deemed used. At that time, the application can cause the color of the object to be changed so that it indicates that there was a valid ticket, but the ticket was used. This condition is useful in cases where the venue checks tickets during shows while letting customers move around the venue's facilities.
  • In another embodiment, the purchase of the ticket causes the ticket payload to be downloaded to the customer's device. Likewise, the authorized user for the venue will select a validating visual object for a particular show well in advance of the show. In this case, because a customer may possess the payload some time before its use, precautions must be taken to secure the ticket payload from being hacked so that any similar device can display the validating visual object. While this is a security tradeoff, the benefit is that the customer need not have an Internet connection at a time close to the showtime of the venue.
  • The use of electronic ticketing provides opportunities that change how tickets can be bought and sold,. For example a first customer can purchase a ticket and receive on their device a ticket token. A second customer can purchase that ticket using the system. The first customer can use the application to send message to the system server indicating that the first customer intends to the web-page indicating that it wants to buy that particular ticket. The system can ask the first customer for a username and password to be associated with the first customer's ticket. If the second customer identifies the first customer's username, the system then can match the two together. At that point, the data record associated with the first customer's ticket is modified so that the ticket token value is changed to a new value. That new ticket token value is then transmitted to the second customer's device. At the same time, the system can operate a typical on-line payment and credit system that secures payment from the second customer and credits the first customer. In one embodiment, the system pays the first customer a discounted amount, retaining the balance as a fee.
  • In yet another embodiment, the first customer may he unknown to the second customer. In that embodiment, the first customer simply may indicate to the system, through a message transmitted from the application operating on the device or directly through a web-page, that the first customer is not going to use the ticket and wishes to sell it. At that point, the system can mark the data record associated with the ticket as “available for sate.” When the second customer makes a request to purchase a ticket for the same show, the system creates a new ticket token for the second customer and updates the ticket token stored in the data record.
  • In a general admission type of scenario, the ticketing database is simple: each show has a venue ID, some identifier associated with the show itself, various time indicators, the selected validating visual object, and a list of valid ticket tokens. In a reserved seating arrangement, the ticketing database has a data record associated with a show, as indicated by a show identifier, but each seat has a data record that has a unique show identifier and ticket token, which includes the identity of the seat itself.
  • In the preferred embodiment, the validating visual object is secured against tampering. One threat model is that a customer who has received a ticket payload would then take the data file comprising the ticket payload and analyze it to detect the actual program code that when executed, produces the validating visual object on the display screen of the device. Once that has been accomplished, the would-be pirate can then re-package the code without any security mechanism and readily distribute it to other device owners, or even cross-compile it to execute on other types of display devices. The preferred embodiment addresses this threat model in a number of ways.
  • First, the ticket payload can be secured in a region of the device under the control of the telecommunications provider. In this case, the customer cannot access the code comprising the ticket payload. In another embodiment, the ticket payload can be encrypted in such a way that the only decrypting key available is in the secure portion of the telecommunications device. In that embodiment, the key is only delivered when an application running on the secure part of the device confirms that the ticket payload that is executing has not been tampered with, for example, by checking the checksum of its run-time image. At that point, the key can be delivered to the ticket payload process so that the validating visual object is displayed on the device.
  • Second, the selected animation is packaged for each device. That is, the code that operates to display the validating visual object itself operates certain security protocols. The phone transmits a ticket transaction request. The request includes a numeric value unique to the device, for example, an IMEI number. Other embodiments use the UDID or hardware serial number of the device instead of or in combination with the IMEI number. The system server then generates the ticket token using the IMEI number and transmits that value to that device. In addition, the ticket payload is created such that it expects to read the correct IMEI number. This is accomplished by the system server changing portions of the ticket payload so that the it is customized for each individual IMEI number associated with a ticket token. The animation code comprising the ticket payload is designed so that it has to obtain the correct IMEI number at run time. In another embodiment, at run-time, the animation code will read the particular ticket token specific for the phone that instance of the animation was transmitted to. The code will then decode the token and check that it reflects the correct IMEI number for that device.
  • In another embodiment, the security protocol first requires the user to login to the server with a login username and password. The application also transmits the IMEI, UDID or serial number of the device or any combination of them. When verified by the server, an authorization key (Authkey) is transmitted to the device. The Authkey is a random number. When the user's application transmits a request for a validating visual object, it transmits the Authkey and the IMEI, UDID or serial number (or combination) that is used for verification. This is checked by the server for validity in the database. On verification, the validating visual object is encrypted using the Authkey and transmitted to the device. The application running on the device then uses the Authkey to decrypt and display the validating visual object. The Authkey is a one-time key. It is used once for each ticket payload. If a user buys a second ticket from the system, a different, second Authkey is associated with that second ticket payload. In one embodiment, the Authkey is unique to the ticket for a given event. In another embodiment, the Authkey is unique to the ticket, device and the event. In other embodiments, the Authkey can be replaced with a key-pair in an asymmetric encryption system. In that case, the validating visual object is encrypted with a “public”key, and then each user is issued a private key as the “Authkey” to be used to decrypt the object.
  • In yet another embodiment, the Authkey can be encrypted on the server and transmitted to the device in encrypted form. Only when the application is operating can the Authkey be decrypted with the appropriate key. In yet another embodiment, the application that displays the validating visual object can request a PIN number or some other login password from the user, such that if the device is lost, the tickets cannot be used by someone who finds the device.
  • In another embodiment, the application running on the device can fetch a dynamic script, meaning a piece of code that has instructions arranged in a different order for subsets of devices that request it. The ticket payload is then modified so as to have the same number of versions that are compatible with a corresponding variation in the dynamic script. As a result, it is difficult to reverse engineer the application because the application will be altered at run time and the ticket payload customized for that alteration. One embodiment of the dynamic script would be expressed in Java™ computer language and rendered using OpenView. The ticket payload can be an MIMI file called using Ajax.
  • Security can also be enhanced by actively destroying the validating visual object so that it resides in the device for a limited time. In one embodiment, the ticket payload has a time to kill parameter that provides the application with a count-down time to destroy the validating visual object. In another embodiment, the validating visual object is displayed when the user holds down a literal or virtual button on the user interface of the device. When the button is released, the application destroys the validating visual object.
  • Security can also be enhanced by retaining as steganographic data embedded in the validating visual object, the IMEI, UDID, Serial number or phone number of the device. The application can be operated to recover that information and display it on the screen. This makes it possible for security personnel at a venue to view that information from a validly operating device. If the device is showing a pirated validating visual object, then the actual data associated with the device will not match and it will be apparent from inspection of the device. This way, suspicious ticket holders can be subject to increased scrutiny, the presence of which deters piracy.
  • In another embodiment, the ticket payload can operate a sound sampling application that requests the customer to speak in to the device. The application can then use that data to check whether the voice print of the speaker matches the expected voice print. In yet another embodiment, the device can take a picture of the customer's face, and then facial recognition code embedded in the ticket payload can operate to check whether the features of the face sufficiently match a pre-determined set of features, that is, of the customers face at the time the ticket was purchased. In yet another embodiment, the verification can be supplemented by being sure that the use of the ticket is during a pre-determined period of time. In yet another embodiment, the verification can be supplemented by the ticket payload operating to check that the location of the venue where the ticket is being used is within a pre-determined range of tolerance to a UPS (Global Positioning System) location. In yet another embodiment, after a certain pre-determined number of downloads of ticket payloads for a specific show, the validating object is automatically changed. This last mechanism may be used for promotions, to select the first set of ticket buyers for special treatment at the venue. In yet another embodiment, two different validating visual objects may be used, which are selected based on the verified age of the customer. In this way, a venue can use the system to not only to verify ticket holders coming into the venue, but to verify their drinking age when alcoholic drinks are ordered.
  • Operating Environment:
  • The system operates on one or more computers, typically one or more file servers connected to the Internet. The system is typically comprised of a central server that is connected by a data network to a user's computer. The central server may be comprised of one or more computers connected to one or more mass storage devices. A website is a central server that is connected to the Internet. The typical website has one or more files, referred to as web-pages, that are transmitted to a user's computer so that the user's computer displays an interface in dependence on the contents of the web-page file. The web-page file can contain HTML or other data that is rendered by a program operating on the user's computer. That program, referred to as a browser, permits the user to actuate virtual buttons or controls that are displayed by the browser and to input alphanumeric data. The browser operating on the user's computer then transmits values associated with the buttons or other controls and any input alphanumeric strings to the website. The website then processes these inputs, in some cases transmitting back to the user's computer additional data that is displayed by the browser. The precise architecture of the central server does not limit the claimed invention. In addition, the data network may operate with several levels, such that the user's computer is connected through a fire wall to one server, which routes communications to another server that executes the disclosed methods. The precise details of the data network architecture does not limit the claimed invention. Further, the user's computer may be a laptop or desktop type of personal computer. It can also be a cell phone, smart phone or other handheld device. The precise form factor of the user's computer does not limit the claimed invention. In one embodiment, the user's computer is omitted, and instead a separate computing functionality provided that works with the central server. This may be housed in the central server or operatively connected to it. In this case, an operator can take a telephone call from a customer and input into the computing system the customer's data in accordance with the disclosed method. Further, the customer may receive from and transmit data to the central server by means of the Internet, whereby the customer accesses an account using an Internet web-browser and browser displays an interactive webpage operatively connected to the central server. The central server transmits and receives data in response to data and commands transmitted from the browser in response to the customer's actuation of the browser user interface.
  • A server may be a computer comprised of a central processing unit with a mass storage device and a network connection. In addition a server can include multiple of such computers connected together with a data network or other data transfer connection, or, multiple computers on a network with network accessed storage, in a manner that provides such functionality as a group. Practitioners of ordinary skill will recognize that functions that are accomplished on one server may be partitioned and accomplished on multiple servers that are operatively connected by a computer network by means of appropriate inter process communication. In addition, the access of the website can be by means of an Internet browser accessing a secure or public page or by means of a client program running on a local computer that is connected over a computer network to the server. A data message and data upload or download can be delivered over the Internet using typical protocols, including TCP/IP, HTTP, SMTP, RPC, FTP or other kinds of data communication protocols that permit processes running on two remote computers to exchange information by means of digital network communication. As a result a data message can be a data packet transmitted from or received by a computer containing a destination network address, a destination process or application identifier, and data values that can be parsed at the destination computer located at the destination network address by the destination application in order that the relevant data values are extracted and used by the destination application.
  • It should be noted that the flow diagrams are used herein to demonstrate various aspects of the invention, and should not be construed to limit the present invention to any particular logic flow or logic implementation. The described logic may be partitioned into different logic blocks (e.g., programs, modules, functions, or subroutines) without changing the overall results or otherwise departing from the true scope of the invention. Oftentimes, logic elements may be added, modified, omitted, performed in a different order, or implemented using different logic constructs (e.g., logic gates, looping primitives, conditional logic, and other logic constructs) without changing the overall results or otherwise departing from the true scope of the invention.
  • The method described herein can be executed on a computer system, generally comprised of a central processing unit (CPU) that is operatively connected to a memory device, data input and output circuitry (10) and computer data network communication circuitry. Computer code executed by the CPU can take data received by the data communication circuitry and store it in the memory device. In addition, the CPU can take data from the I/O circuitry and store it in the memory device. Further, the CPU can take data from a memory device and output it through the IO circuitry or the data communication circuitry. The data stored in memory may be further recalled from the memory device, further processed or modified by the CPU in the manner described herein and restored in the same memory device or a different memory device operatively connected to the CPU including by means of the data network circuitry. The memory device can be any kind of data storage circuit or magnetic storage or optical device, including a hard disk, optical disk or solid state memory.
  • Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the invention include, but are not limited to, personal computers, server computers, hand-held, laptop or mobile computer or communications devices such as cell phones and PDA's, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • Computer program logic implementing all or part of the functionality previously described herein may be embodied in various forms, including, but in no way limited to, a source code form, a computer executable form, and various intermediate forms (e.g., forms generated by an assembler, compiler, linker, or locator.) Source code may include a series of computer program instructions implemented in any of various programming languages (e.g., an object code, an assembly language, or a high-level language such as FORTRAN, C, C++, JAVA, or HTML) for use with various operating systems or operating environments. The source code may define and use various data structures and communication messages. The source code may be in a computer executable form (e.g., via an interpreter), or the source code may be converted (e.g., via a translator, assembler, or compiler) into a computer executable form.
  • The invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc., that perform particular tasks or implement particular abstract data types. The computer program and data may be fixed in any form (e,g., source code form, computer executable form, or an intermediate form) either permanently or transitorily in a tangible storage medium, such as a semiconductor memory device (e.g., a RAM, ROM, PROM, EEPROM, or Flash-Programmable RAM), a magnetic memory device (e.g., a diskette or fixed hard disk), an optical memory device (e.g., a CD-ROM or DVD), a PC card (e.g., PCMCIA card), or other memory device. The computer program and data may be fixed in any form in a signal that is transmittable to a computer using any of various communication technologies, including, but in no way limited to, analog technologies, digital technologies, optical technologies, wireless technologies, networking technologies, and internetworking technologies. The computer program and data may be distributed in any form as a removable storage medium with accompanying printed or electronic documentation (e.g., shrink wrapped software or a magnetic tape), preloaded with a computer system on system ROM or fixed disk), or distributed from a server or electronic bulletin board over the communication system (e.g., the Internet or World Wide Web.) It is appreciated that any of the software components of the present invention may, if desired, be implemented in RUM (read-only memory) form. The software components may, generally, be implemented in hardware, if desired, using conventional techniques.
  • The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices. Practitioners of ordinary skill will recognize that the invention may be executed on one or more computer processors that are linked using a data network, including, for example, the Internet. In another embodiment, different steps of the process can be executed by one or more computers and storage devices geographically separated by connected by a data network in a manner so that they operate together to execute the process steps. In one embodiment, a user's computer can run an application that causes the user's computer to transmit a stream of one or more data packets across a data network to a second computer, referred to here as a server. The server, in turn, may be connected to one or more mass data storage devices where the database is stored. The server can execute a program that receives the transmitted packet and interpret the transmitted data packets in order to extract database query information. The server can then execute the remaining steps of the invention by means of accessing the mass storage devices to derive the desired result of the query. Alternatively, the server can transmit the query information to another computer that is connected to the mass storage devices, and that computer can execute the invention to derive the desired result. The result can then be transmitted back to the user's computer by means of another stream of one or more data packets appropriately addressed to the user's computer.
  • The described embodiments of the invention are intended to be exemplary and numerous variations and modifications will be apparent to those skilled in the art. All such variations and modifications are intended to be within the scope of the present invention as defined in the appended claims. Although the present invention has been described and illustrated in detail, it is to be clearly understood that the same is by way of illustration and example only, and is not to be taken by way of limitation. It is appreciated that various features of the invention which are, for clarity, described in the context of separate embodiments may also be provided in combination in a single embodiment. Conversely, various features of the invention which are, for brevity, described in the context of a single embodiment may also be provided separately or in any suitable combination, it is appreciated that the particular embodiment described in the specification is intended only to provide an extremely detailed disclosure of the present invention and is not intended to be limiting.
  • Modifications of the above disclosed apparatus and methods which fall within the scope of the invention will be readily apparent to those of ordinary skill in the art. Accordingly, while the present invention has been disclosed in connection with exemplary embodiments thereof, it should be understood that other embodiments may fall within the spirit and scope of the invention, as defined by the following claims.

Claims (16)

1. A method for distributing electronic tickets comprising:
Receiving a request to display a validating visual object;
Receiving a ticket token associated with the received request;
Generating a ticket payload;
Transmitting a ticket payload embodying a validating visual object.
2. The method of claim 1 further comprising:
Selecting a validating visual object;
Associating the selected validating visual object with an event;
Verifying that the received request is for the associated event;
Using the selected validating visual object to generate the ticket payload.
3. The method of claim 2 further comprising:
Transmitting the validating visual object to a remote device viewable by authorized persons that is distinct from the device from which the request was transmitted.
4. The method of claim 1 or claim 2 further comprising:
Transmitting an authorization key to the device that transmitted the received request.
5. The method of claim 4 further comprising:
After the Generating step, Encrypting the ticket payload using the authorization key.
6. The method of claim 4 further comprising:
After the Generating step, Encrypting the ticket payload with a public key for which the transmitted authorization key is the associated private key.
7. A method of displaying a validating visual object on a device comprising:
Receiving a ticket payload embodying the validating visual object; and
Displaying the validating visual object.
8. A method of claim 7 further comprising:
Causing the Displaying step in dependence on actuating the user interface such that release of the actuation further causes the validating visual object to be deleted or destroyed from the device.
9. The method of claim 7 further comprising:
Receiving a dynamic scrypt; and
Altering the run-time code using the received scrypt.
10. The method of claim 7 further comprising:
Receiving as input into the device through a user interface a key that permits the application running the method to operate.
11. The method of claim 7 further comprising:
Destroying the validating visual object after a pre-determined period of time has expired since the object was displayed the first time on the device.
12. The method of claim 7 further comprising:
Extracting additional information embedded in the validating visual object and displaying that information on the device screen.
13. The method of claim 7 further comprising: determining that the application running the method has not been tampered with.
14. The method of claim 7 further comprising: determining that the ticket payload has not been tampered with.
15. A system comprised of a website adapted to perform any of the methods of claims 1-14.
16. A computer readable medium containing computer program code that when run causes the performance of any of the methods of claim 1-14.
US13/110,709 2011-02-11 2011-05-18 Method and system for distributing electronic tickets with visual display Abandoned US20120296826A1 (en)

Priority Applications (20)

Application Number Priority Date Filing Date Title
US13/110,709 US20120296826A1 (en) 2011-05-18 2011-05-18 Method and system for distributing electronic tickets with visual display
BR112013032309A BR112013032309A2 (en) 2011-05-18 2012-05-18 method and system of electronic ticket distribution with visual display for verification
CA2836470A CA2836470C (en) 2011-05-18 2012-05-18 A method and system for distributing electronic tickets with visual display for verification
CA3161189A CA3161189C (en) 2011-05-18 2012-05-18 A method and system for distributing electronic tickets with visual display for verification.
CA3185093A CA3185093A1 (en) 2011-05-18 2012-05-18 A method and system for distributing electronic tickets with visual display for verification
US13/475,881 US8494967B2 (en) 2011-03-11 2012-05-18 Method and system for distributing electronic tickets with visual display
EP12807600.7A EP2718883A4 (en) 2011-05-18 2012-05-18 A method and system for distributing electronic tickets with visual display for verification
PCT/US2012/038707 WO2013006228A1 (en) 2011-05-18 2012-05-18 A method and system for distributing electronic tickets with visual display for verification
US13/901,243 US9239993B2 (en) 2011-03-11 2013-05-23 Method and system for distributing electronic tickets with visual display
US14/080,246 US20140074578A1 (en) 2011-02-11 2013-11-14 Method and system for activating and validating coupons
US14/888,766 US20160078447A1 (en) 2011-02-11 2014-05-23 Method and system for distributing electronic tickets with data integrity checking
US14/286,622 US10360567B2 (en) 2011-03-11 2014-05-23 Method and system for distributing electronic tickets with data integrity checking
US14/597,965 US20150262195A1 (en) 2011-03-11 2015-01-15 Method and system for employing anti-ticket fraud system for mobile tickets
US14/638,411 US9881433B2 (en) 2011-03-11 2015-03-04 Systems and methods for electronic ticket validation using proximity detection
US14/823,157 US10346764B2 (en) 2011-03-11 2015-08-11 Method and system for distributing electronic tickets with visual display for verification
US15/246,748 US20160364659A1 (en) 2011-03-11 2016-08-25 Method and system for distributing electronic tickets with visual display for verification.
US15/485,581 US11556863B2 (en) 2011-05-18 2017-04-12 Method and system for distributing electronic tickets with visual display for verification
US15/692,503 US10453067B2 (en) 2011-03-11 2017-08-31 Short range wireless translation methods and systems for hands-free fare validation
US16/136,924 US20190019199A1 (en) 2011-03-11 2018-09-20 Method and system for providing visual validation of electronic tickets and payment for an additional item
US17/656,338 US20220222684A1 (en) 2011-03-11 2022-03-24 Method and system for providing visual validation of electronic tickets and payment for an additional item

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/110,709 US20120296826A1 (en) 2011-05-18 2011-05-18 Method and system for distributing electronic tickets with visual display

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
US13/046,413 Continuation-In-Part US10089606B2 (en) 2011-02-11 2011-03-11 System and method for trusted mobile device payment
US13/046,413 Continuation US10089606B2 (en) 2011-02-11 2011-03-11 System and method for trusted mobile device payment
US201514888766A Continuation-In-Part 2011-03-11 2015-11-03

Related Child Applications (5)

Application Number Title Priority Date Filing Date
US13/475,881 Continuation-In-Part US8494967B2 (en) 2011-03-11 2012-05-18 Method and system for distributing electronic tickets with visual display
US14/080,246 Continuation-In-Part US20140074578A1 (en) 2011-02-11 2013-11-14 Method and system for activating and validating coupons
US14/286,622 Continuation-In-Part US10360567B2 (en) 2011-03-11 2014-05-23 Method and system for distributing electronic tickets with data integrity checking
US14/888,766 Continuation US20160078447A1 (en) 2011-02-11 2014-05-23 Method and system for distributing electronic tickets with data integrity checking
US15/485,581 Continuation US11556863B2 (en) 2011-03-11 2017-04-12 Method and system for distributing electronic tickets with visual display for verification

Publications (1)

Publication Number Publication Date
US20120296826A1 true US20120296826A1 (en) 2012-11-22

Family

ID=47175685

Family Applications (3)

Application Number Title Priority Date Filing Date
US13/110,709 Abandoned US20120296826A1 (en) 2011-02-11 2011-05-18 Method and system for distributing electronic tickets with visual display
US14/888,766 Abandoned US20160078447A1 (en) 2011-02-11 2014-05-23 Method and system for distributing electronic tickets with data integrity checking
US15/485,581 Active 2033-08-05 US11556863B2 (en) 2011-03-11 2017-04-12 Method and system for distributing electronic tickets with visual display for verification

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/888,766 Abandoned US20160078447A1 (en) 2011-02-11 2014-05-23 Method and system for distributing electronic tickets with data integrity checking
US15/485,581 Active 2033-08-05 US11556863B2 (en) 2011-03-11 2017-04-12 Method and system for distributing electronic tickets with visual display for verification

Country Status (5)

Country Link
US (3) US20120296826A1 (en)
EP (1) EP2718883A4 (en)
BR (1) BR112013032309A2 (en)
CA (3) CA2836470C (en)
WO (1) WO2013006228A1 (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140364148A1 (en) * 2013-06-09 2014-12-11 Apple Inc. Location-Based Ticket Books
US20150120342A1 (en) * 2013-10-28 2015-04-30 TicketLeap, Inc. Method and apparatus for self-portrait event check-in
US20150134376A1 (en) * 2013-11-11 2015-05-14 Fujitsu Limited Information management apparatus, terminal, and information management system
JP2015092325A (en) * 2013-10-23 2015-05-14 ピーティックス インコーポレイテッド Simplification method and system for admittance to place
US20150193702A1 (en) * 2014-01-09 2015-07-09 Josip Grbavac Methods and systems for generating and validating electronic tickets
USD763905S1 (en) * 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD763888S1 (en) * 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
US9547859B2 (en) 2013-12-18 2017-01-17 PayRange Inc. Method and system for performing mobile device-to-machine payments
US9571903B2 (en) 2014-07-11 2017-02-14 ProSports Technologies, LLC Ball tracker snippets
US9591336B2 (en) 2014-07-11 2017-03-07 ProSports Technologies, LLC Camera feed distribution from event venue virtual seat cameras
USD782482S1 (en) 2013-12-18 2017-03-28 Payrange, Inc. In-line dongle
JP2017076236A (en) * 2015-10-14 2017-04-20 ウェルネット株式会社 Electronic ticket management system and management method
US9655027B1 (en) 2014-07-11 2017-05-16 ProSports Technologies, LLC Event data transmission to eventgoer devices
US9659296B2 (en) 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US9699523B1 (en) 2014-09-08 2017-07-04 ProSports Technologies, LLC Automated clip creation
US9729644B1 (en) 2014-07-28 2017-08-08 ProSports Technologies, LLC Event and fantasy league data transmission to eventgoer devices
US9760572B1 (en) 2014-07-11 2017-09-12 ProSports Technologies, LLC Event-based content collection for network-based distribution
US9792604B2 (en) 2014-12-19 2017-10-17 moovel North Americ, LLC Method and system for dynamically interactive visually validated mobile ticketing
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US9881260B2 (en) 2012-10-03 2018-01-30 Moovel North America, Llc Mobile ticketing
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
WO2019146136A1 (en) * 2018-01-23 2019-08-01 株式会社ロココ Ticketing management system and program
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11282045B2 (en) 2016-12-21 2022-03-22 Alibaba Group Holding Limited Methods, devices, and systems for verifying digital tickets at a client
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US11935051B2 (en) 2013-12-18 2024-03-19 Payrange, Inc. Device and method for providing external access to multi-drop bus peripheral devices
US11961107B2 (en) 2022-10-10 2024-04-16 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017040169A1 (en) * 2015-09-01 2017-03-09 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification
TWI696963B (en) * 2018-01-11 2020-06-21 優票股份有限公司 Ticket issuing and admission verification system and method, and user terminal device used in ticket issuing and admission verification system
KR102368422B1 (en) * 2020-06-17 2022-02-28 한국철도공사 System and method for preventing illegal ride by using big data
CN112435031A (en) * 2020-08-06 2021-03-02 中国银联股份有限公司 Data processing method and system based on user binding relationship
US20230316440A1 (en) * 2022-03-29 2023-10-05 Universal City Studios Llc Guest-facing game information management systems and methods

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020040308A1 (en) * 2000-09-29 2002-04-04 Yamaha Corporation Method of validating entrance to event site
US6484182B1 (en) * 1998-06-12 2002-11-19 International Business Machines Corporation Method and apparatus for publishing part datasheets
US20030105969A1 (en) * 2001-11-30 2003-06-05 Hitachi, Ltd. Card system, method for installing an application in a card, and method for confirming application execution
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US7020635B2 (en) * 2001-11-21 2006-03-28 Line 6, Inc System and method of secure electronic commerce transactions including tracking and recording the distribution and usage of assets
US7080049B2 (en) * 2001-09-21 2006-07-18 Paymentone Corporation Method and system for processing a transaction
US7090128B2 (en) * 2003-09-08 2006-08-15 Systems And Software Enterprises, Inc. Mobile electronic newsstand
US7107462B2 (en) * 2000-06-16 2006-09-12 Irdeto Access B.V. Method and system to store and distribute encryption keys
US7150045B2 (en) * 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US20070288319A1 (en) * 2005-07-25 2007-12-13 Robinson Timothy L System and method for transferring biometrically accessed redemption rights
US20080071637A1 (en) * 2003-09-30 2008-03-20 Petteri Saarinen Active ticket with dynamic characteristic such as appearance with various validation options
US7587502B2 (en) * 2005-05-13 2009-09-08 Yahoo! Inc. Enabling rent/buy redirection in invitation to an online service
US7711586B2 (en) * 2005-02-24 2010-05-04 Rearden Corporation Method and system for unused ticket management
US8583511B2 (en) * 2009-05-19 2013-11-12 Bradley Marshall Hendrickson Systems and methods for storing customer purchasing and preference data and enabling a customer to pre-register orders and events

Family Cites Families (245)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT1081009B (en) 1977-06-30 1985-05-16 Amf Sasib AUTOMATIC ELECTRONIC DEVICE FOR THE FORMULATION AND PRINTING OF TRAVEL TICKETS, IN PARTICULAR RAILWAYS
US5465084A (en) 1990-03-27 1995-11-07 Cottrell; Stephen R. Method to provide security for a computer and a device therefor
US5253166A (en) 1991-03-29 1993-10-12 Disc Corporation Pre-ticket travel reservation record keeping system
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US20010016825A1 (en) 1993-06-08 2001-08-23 Pugliese, Anthony V. Electronic ticketing and reservation system and method
TW299410B (en) 1994-04-04 1997-03-01 At & T Corp
US5590038A (en) 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US6023679A (en) 1994-10-04 2000-02-08 Amadeus Global Travel Distribution Llc Pre- and post-ticketed travel reservation information management system
US5789732A (en) 1995-06-08 1998-08-04 Mcmahon; Steven A. Portable data module and system for consumer transactions
US5777305A (en) 1996-01-24 1998-07-07 Incomm Package assembly and method for activating prepaid debit cards
US5907830A (en) 1996-02-13 1999-05-25 Engel; Peter Electronic coupon distribution
WO1997039899A1 (en) 1996-04-19 1997-10-30 Barry Fiala, Inc. Package for card and method of using
US5797330A (en) 1996-07-31 1998-08-25 Li; Zhengzhong Mass transit system
US6175922B1 (en) 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US6085976A (en) 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
KR20060022734A (en) * 1997-08-13 2006-03-10 마츠시타 덴끼 산교 가부시키가이샤 Mobile electronic commerce system
JPH11145952A (en) 1997-11-13 1999-05-28 Isa:Kk Electronic ticket and certifying method for the same
US6023688A (en) 1997-11-28 2000-02-08 Diebold, Incorporated Transaction apparatus and method that identifies an authorized user by appearance and voice
US6315195B1 (en) 1998-04-17 2001-11-13 Diebold, Incorporated Transaction apparatus and method
FI105965B (en) 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in telecommunications networks
EP1617389A3 (en) 1999-02-18 2006-09-27 Matsushita Electric Industrial Co., Ltd. Server apparatus and terminal of a user for use in an electronic asset utilisation system
US6251017B1 (en) 1999-04-21 2001-06-26 David Leason Game or lottery with a reward validated and/or redeemed online
WO2000065514A2 (en) 1999-04-27 2000-11-02 I3E Holdings, Llc Remote ordering system
US7093130B1 (en) * 2000-01-24 2006-08-15 The Regents Of The University Of California System and method for delivering and examining digital tickets
US6393305B1 (en) 1999-06-07 2002-05-21 Nokia Mobile Phones Limited Secure wireless communication user identification by voice recognition
US7149773B2 (en) 1999-07-07 2006-12-12 Medtronic, Inc. System and method of automated invoicing for communications between an implantable medical device and a remote computer system or health care provider
JP4503143B2 (en) 1999-07-14 2010-07-14 パナソニック株式会社 Electronic ticket system, service server and mobile terminal
EP1410658A2 (en) * 1999-12-03 2004-04-21 First Hop Oy A method and a system for obtaining services using a cellular telecommunication system
US20010044324A1 (en) 1999-12-13 2001-11-22 Peter Carayiannis Cellular telephone
WO2001048633A1 (en) * 1999-12-24 2001-07-05 Telstra New Wave Pty Ltd A virtual token
US20010014870A1 (en) 2000-02-02 2001-08-16 Kabushiki Kaisha Toshiba Electronic coupon sending and collecting scheme and information collecting and managing scheme using radio LAN
JP2001236324A (en) * 2000-02-24 2001-08-31 Fujitsu Ltd Portable electronic device with individual authenticating function by biometric information
US7374483B2 (en) 2000-03-10 2008-05-20 Wiltshire Richard A System, methods and apparatuses for lottery pool management
CA2403208A1 (en) * 2000-03-13 2001-09-20 Pia Corporation Electronic ticket system
US20030105641A1 (en) 2000-03-17 2003-06-05 Woodson Lewis Electronic ticketing and validation system and method
US6697730B2 (en) 2000-04-04 2004-02-24 Georgia Tech Research Corp. Communications and computing based urban transit system
US6493110B1 (en) 2000-04-05 2002-12-10 Gregory B. Roberts System and method for bar code rendering and recognition
US8473342B1 (en) 2000-04-05 2013-06-25 Catalina Marketing Corporation Method and system for generating certificates having unique Id data
US7263506B2 (en) 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
DE60125744T2 (en) 2000-04-18 2007-11-08 British Airways Plc, Harmondsworth A METHOD OF OPERATING A TICKET OUTPUT SYSTEM
US20010052545A1 (en) 2000-04-28 2001-12-20 Zao Medialingua Method and system for securing goods and services for purchase
JP3207192B1 (en) 2000-05-02 2001-09-10 株式会社 ジェネス Authentication method and device
US6454174B1 (en) 2000-05-19 2002-09-24 Pitney Bowes Inc. Method for reading electronic tickets
US6373587B1 (en) 2000-05-19 2002-04-16 Pitney Bowes Inc. Method for printing electronic tickets
AUPQ790100A0 (en) 2000-06-01 2000-06-22 Telstra R & D Management Pty Ltd A validation system
US6496809B1 (en) 2000-06-09 2002-12-17 Brett Nakfoor Electronic ticketing system and method
KR20010064678A (en) 2000-06-13 2001-07-11 윤종용 Information service system and method using the bar code
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
JP2002032373A (en) 2000-07-17 2002-01-31 Toshiba Corp Computer-readable recording medium with data management program recorded thereon, and data management system
WO2002006859A1 (en) 2000-07-18 2002-01-24 Omron Corporation Light diffusing films
JP3819682B2 (en) 2000-07-19 2006-09-13 株式会社東芝 Data transmission / reception method and portable communication terminal
US7386517B1 (en) 2000-07-24 2008-06-10 Donner Irah H System and method for determining and/or transmitting and/or establishing communication with a mobile device user for providing, for example, concessions, tournaments, competitions, matching, reallocating, upgrading, selling tickets, other event admittance means, goods and/or services
AUPQ952400A0 (en) 2000-08-18 2000-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Improved method and system of effecting a financial transaction
US20020040346A1 (en) 2000-09-27 2002-04-04 Kwan Khai Hee Computer system and method for on-line generating a password protected and barcode prepaid instrument of entitlement and activating said instrument on presentation over a computer network
GB0024545D0 (en) 2000-10-06 2000-11-22 Magic4 Ltd Ticketing apparatus and method
JP2002140630A (en) * 2000-11-01 2002-05-17 Sony Corp System and method for clearing contents charge based on ticket
AU2002226941A1 (en) 2000-11-20 2002-06-03 Ecrio, Inc. Method for downloading bar code encoded information with a mobile communication
US6685093B2 (en) 2001-09-25 2004-02-03 Ecrio, Inc. System, method and apparatus for communicating information between a mobile communications device and a bar code reader
KR20020042028A (en) * 2000-11-29 2002-06-05 윤종용 Method for providing and using ticket and system thereof
US20020065713A1 (en) 2000-11-29 2002-05-30 Awada Faisal M. Coupon delivery via mobile phone based on location
US7203158B2 (en) 2000-12-06 2007-04-10 Matsushita Electric Industrial Co., Ltd. OFDM signal transmission system, portable terminal, and e-commerce system
JP2002183633A (en) 2000-12-13 2002-06-28 Sony Corp Information-recording medium, information processor, information processing method, program recording medium and information processing system
JP2002186039A (en) 2000-12-14 2002-06-28 Omron Corp Entrance management unit and entrance management system
US8103877B2 (en) 2000-12-21 2012-01-24 Digimarc Corporation Content identification and electronic tickets, coupons and credits
US7343317B2 (en) 2001-01-18 2008-03-11 Nokia Corporation Real-time wireless e-coupon (promotion) definition based on available segment
EP1233570A1 (en) 2001-02-16 2002-08-21 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Method and system for establishing a wireless communications link
JP2002279274A (en) 2001-03-21 2002-09-27 Fujitsu Ltd Advertisement delivery method and advertisement delivery system
JP2002298177A (en) 2001-03-30 2002-10-11 Toshiba Corp Gate system
US7117183B2 (en) 2001-03-31 2006-10-03 First Data Coroporation Airline ticket payment and reservation system and methods
US7493261B2 (en) 2001-04-12 2009-02-17 Getthere L.P. Travel management system utilizing multiple computer reservation systems (CRSS)
KR100376959B1 (en) 2001-04-23 2003-03-26 주식회사 시큐베이 The electronic settlement system, electronic settlement method and cash paying method using lcd barcode displayed on mobile terminal
JP4759844B2 (en) 2001-05-18 2011-08-31 ソニー株式会社 Information providing apparatus and method, information processing apparatus and method, recording medium, and program
US7308652B2 (en) 2001-06-08 2007-12-11 Lenovo Singapore Pte. Ltd Entry of a password through a touch-sensitive computer screen
US7737861B2 (en) 2001-06-19 2010-06-15 Paxflow Holdings Pte Ltd. Location, communication and tracking systems
US7783506B2 (en) 2001-08-17 2010-08-24 Expedia, Inc. System and method for managing reservation requests for one or more inventory items
WO2003017153A1 (en) 2001-08-20 2003-02-27 Patent One Inc. Identification information issuing system
CN1549977B (en) 2001-09-03 2013-11-06 爱亭株式会社 Individual certification method
US7967211B2 (en) 2001-09-25 2011-06-28 Mobeam Inc. Method and apparatus for communicating information from a mobile digital device to a bar code scanner
US6775539B2 (en) 2001-09-28 2004-08-10 Intel Corporation Intelligent, non-intrusive, adaptive wireless discount coupon delivery system over GPRS
US20030069827A1 (en) 2001-10-04 2003-04-10 Koninklijke Philips Electronics N.V. Ticket exchange system and method of operation
US20030069763A1 (en) 2001-10-04 2003-04-10 Koninklijke Philips Electronics N.V. Business method and system for communicating public-facility status information through a virtual ticket device
US7044362B2 (en) 2001-10-10 2006-05-16 Hewlett-Packard Development Company, L.P. Electronic ticketing system and method
US7207060B2 (en) 2001-10-18 2007-04-17 Nokia Corporation Method, system and computer program product for secure ticketing in a communications device
US9164654B2 (en) 2002-12-10 2015-10-20 Neonode Inc. User interface for mobile computer unit
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US6602974B1 (en) 2001-12-04 2003-08-05 Carnegie Mellon University Polythiophenes, block copolymers made therefrom, and methods of forming the same
US20030144035A1 (en) * 2001-12-19 2003-07-31 Lee Weinblatt Electronically generating and displaying a reward coupon
JP2003187272A (en) 2001-12-20 2003-07-04 Mediaseek Inc Electronic ticket, and system and method for selling electronic ticket
US7024807B2 (en) 2002-02-13 2006-04-11 Ward-Kraft, Inc. Greeting card with scanable gift card
KR20030072852A (en) 2002-03-07 2003-09-19 인터내셔널 비지네스 머신즈 코포레이션 system and method for purchasing and validating electronic tickets
US7134087B2 (en) 2002-04-05 2006-11-07 Maritz Inc. System and method for transacting purchases with a cash vendor using points
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US20030229790A1 (en) 2002-04-30 2003-12-11 Russell William Christopher System and method for electronic ticket purchasing and redemption
GB0211734D0 (en) 2002-05-21 2002-07-03 Nokia Corp Ticketing system
US20070156443A1 (en) 2002-05-22 2007-07-05 Gurvey Amy R Electronic System and Apparatuses Coupling Ticketing on Mobile Devices with Event Sponsorship and Interaction
EP1367542A3 (en) 2002-05-28 2005-05-25 Siemens Aktiengesellschaft Electronic ticket, system for issuing electronic tickets, and devices for using and performing operations on electronic tickets
US7158939B2 (en) 2002-06-07 2007-01-02 Hadera, L.L.C. Method and system for improved reporting of issued travel tickets
US20030233276A1 (en) 2002-06-18 2003-12-18 Mark Pearlman System and method of using portable electronic devices for electronic coupon and voucher redemption
FI20021655A (en) 2002-06-19 2003-12-20 Nokia Corp Method of deactivating locking and a portable electronic device
GB2390211A (en) 2002-06-29 2003-12-31 Prepayment Cards Ltd Ticket and authentication data stored on portable handset
JP3876783B2 (en) 2002-07-19 2007-02-07 株式会社デンソーウェーブ Information code reading method
US20040019564A1 (en) 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US7784684B2 (en) 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
FI20021682A (en) 2002-09-20 2004-03-21 Nokia Corp Procedure for opening an appliance's locking position and electronic appliance
US9367841B2 (en) 2011-07-18 2016-06-14 Tiger T G Zhou Facilitating mobile device payments using product code scanning
US7174462B2 (en) 2002-11-12 2007-02-06 Intel Corporation Method of authentication using familiar photographs
JP2004164299A (en) 2002-11-13 2004-06-10 Nec Corp Content using system and method, and server
US20040101158A1 (en) 2002-11-26 2004-05-27 Xerox Corporation System and methodology for authenticating trading cards and other printed collectibles
JP2004178471A (en) 2002-11-29 2004-06-24 Hitachi Ltd Communication terminal and information communication system using the same
US20140100896A1 (en) 2012-10-10 2014-04-10 Live Nation Entertainment, Inc. Ticket validation and electronic conversion of tickets
US8510138B2 (en) 2009-03-06 2013-08-13 Ticketmaster Llc Networked barcode verification system
EP1439495B1 (en) 2003-01-17 2019-04-17 QUALCOMM Incorporated Device for ordering and validating an electronic ticket
US20040186884A1 (en) 2003-03-17 2004-09-23 Christophe Dutordoir Automatic receipt confirmation system for electronic mail
FR2853108A1 (en) 2003-03-27 2004-10-01 France Telecom DEVICE FOR REPRESENTATION BY BAR CODE OF A MULTI-PURPOSE CONSUMPTION TICKET
US20040250138A1 (en) 2003-04-18 2004-12-09 Jonathan Schneider Graphical event-based password system
US20040224703A1 (en) 2003-05-09 2004-11-11 Takaki Steven M. Method and system for enhancing venue participation by venue participants
US20050041667A1 (en) * 2003-06-30 2005-02-24 Microsoft Corporation Calendar channel
WO2005004386A1 (en) * 2003-07-07 2005-01-13 Fujitsu Limited Authentication device
JPWO2005024645A1 (en) 2003-08-29 2006-11-09 北川 淑子 Information processing server and information processing method
AU2003259396A1 (en) 2003-08-29 2005-03-16 Nokia Corporation Method and device for customized picture-based user identification and authentication
JP4281476B2 (en) * 2003-09-03 2009-06-17 日本電気株式会社 Electronic ticket providing system and method, electronic ticket sales apparatus and mobile phone used therefor
US7273168B2 (en) 2003-10-10 2007-09-25 Xilidev, Inc. Point-of-sale billing via hand-held devices
US7017806B2 (en) 2003-10-22 2006-03-28 Peterson Stanley K Method of selecting and storing airline ticket data
US7191221B2 (en) 2003-10-30 2007-03-13 International Business Machines Corporation Method for managing electronic mail receipts using audio-visual notification enhancements
GB0327290D0 (en) 2003-11-24 2003-12-24 Rolls Royce Plc Method and system for assisting the passage of an entity through successive zones to a destination
US20050108912A1 (en) 2003-11-25 2005-05-26 Alexander Bekker Identification tag and related identification tag system
JP2005165406A (en) 2003-11-28 2005-06-23 Hitachi Ltd Service providing system and method
US20050137889A1 (en) 2003-12-18 2005-06-23 Wheeler David M. Remotely binding data to a user device
HUE039580T2 (en) 2004-03-01 2019-02-28 Mobile Tech Holdings Limited Mobile ticketing
JP4036838B2 (en) 2004-03-12 2008-01-23 インターナショナル・ビジネス・マシーンズ・コーポレーション Security device, information processing device, method executed by security device, method executed by information processing device, program executable for executing the method, and ticket system
US20050212760A1 (en) 2004-03-23 2005-09-29 Marvit David L Gesture based user interface supporting preexisting symbols
WO2005098770A1 (en) 2004-04-08 2005-10-20 Patch Pte Ltd Apparatus for identification, authorisation and/or notification
US20050240589A1 (en) 2004-04-22 2005-10-27 Michael Altenhofen Method and system to authorize user access to a computer application utilizing an electronic ticket
US20050246634A1 (en) * 2004-05-03 2005-11-03 Andrew Ortwein Synchronized sharing of a dynamically updated image
US7296233B2 (en) 2004-05-10 2007-11-13 Microsoft Corporation Spy-resistant keyboard
US20050272473A1 (en) 2004-06-03 2005-12-08 Sheena Jonathan A Full-featured and actionable access to directory assistance query results
US7693797B2 (en) 2004-06-21 2010-04-06 Nokia Corporation Transaction and payment system security remote authentication/validation of transactions from a transaction provider
US20070271455A1 (en) 2004-07-20 2007-11-22 Toshihisa Nakano Reproduction Control Device, Gate Device, and Reproduction Control System
GB2417358A (en) 2004-08-12 2006-02-22 Robert Culyer A mobile coupon with a picture, text and a barcode
WO2006027171A1 (en) 2004-09-03 2006-03-16 Mega-Tel Ag/Sa Electronic ticket
EP2549443A3 (en) 2004-09-16 2013-05-29 Fortress GB Ltd. An off-line/on-line access control system with buy-back functionality for controlling access to an enclosed area housing a mass attended event
EP1667074B1 (en) 2004-12-02 2019-10-30 mcity GmbH Method for automatically recording the use of fee-based vehicles and for deducting the fees
WO2006085151A2 (en) 2004-12-06 2006-08-17 Dspv, Ltd System and method of generic symbol recognition and user authentication using a communication device with imaging capabilities
CN101180645A (en) 2004-12-07 2008-05-14 毕库德股份有限公司 Electronic commerce system, method and apparatus
KR100688623B1 (en) * 2004-12-22 2007-03-02 이강헌 Method of publishing a ticket on demand and apparatus thereof
US20060161446A1 (en) 2005-01-19 2006-07-20 Sabre Inc. System, method, and computer program product for accessing electronic tickets by paper-based travel service provider
CA2495445A1 (en) 2005-01-29 2005-07-13 Hai Tao An arrangement and method of graphical password authentication
EP1693801A3 (en) 2005-02-16 2006-11-29 David Schaufele Biometric-based systems and methods for identity verification
US20060206926A1 (en) * 2005-03-14 2006-09-14 Agfa Inc. Single login systems and methods
GB0507285D0 (en) 2005-04-11 2005-05-18 Innovision Res & Tech Plc Nfc enabled high-speed data
WO2006114613A1 (en) 2005-04-25 2006-11-02 Mobiqa Limited Mobile ticket authentication
US20060293929A1 (en) 2005-06-23 2006-12-28 Chunghwa Telecom Co., Ltd. Electronic-ticket service system based on color-scale-code image recognition
US20080071587A1 (en) 2005-06-24 2008-03-20 Granucci Nicole J Incentive wireless communication reservations
US20070017979A1 (en) 2005-07-25 2007-01-25 Chunghwa Telecom Co., Ltd. Mobile ticketing via information hiding
US8880047B2 (en) 2005-08-03 2014-11-04 Jeffrey C. Konicek Realtime, location-based cell phone enhancements, uses, and applications
US7756526B2 (en) 2005-09-19 2010-07-13 Silverbrook Research Pty Ltd Retrieving a web page via a coded surface
US20070136213A1 (en) 2005-12-08 2007-06-14 Pitney Bowes Incorporated Inline system to detect and show proof of indicia fraud
US20080015983A1 (en) * 2005-12-21 2008-01-17 Spikes Stacy G System and method for subscription-based mobile electronic movie ticketing
US7657849B2 (en) 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
US8019365B2 (en) 2005-12-31 2011-09-13 Michelle Fisher Conducting a payment using a secure element and SMS
US20070192590A1 (en) * 2006-02-10 2007-08-16 M-Systems Flash Disk Pioneers Ltd. Mobile Presentable Certificate (MPC)
US8016187B2 (en) 2006-02-21 2011-09-13 Scanbury, Inc. Mobile payment system using barcode capture
US7552867B2 (en) 2006-03-15 2009-06-30 Qualcomm Incorporated M-commerce virtual cash system, method, and apparatus
US20070265891A1 (en) 2006-05-09 2007-11-15 Yixin Guo Electronic passenger management method and system in railroad passenger cars/long-distance buses
NZ572768A (en) 2006-05-09 2011-10-28 Ticketmaster Apparatus for access control and processing
KR100766591B1 (en) 2006-05-30 2007-10-11 주식회사 칼라짚미디어 Apparatus for transmitting/receivng an image code and method therefor
US7912916B2 (en) * 2006-06-02 2011-03-22 Google Inc. Resolving conflicts while synchronizing configuration information among multiple clients
WO2007143795A1 (en) * 2006-06-16 2007-12-21 Fmt Worldwide Pty Ltd An authentication system and process
US8118223B2 (en) 2006-09-28 2012-02-21 Visa U.S.A. Inc. Smart sign mobile transit fare payment
TW200825968A (en) 2006-12-04 2008-06-16 Chunghwa Telecom Co Ltd Mobile electronic ticket system using visual secret sharing scheme
EP2109846A4 (en) 2006-12-07 2011-11-09 Ticketmaster L L C Methods and systems for access control using a networked turnstele
US8788836B1 (en) 2006-12-22 2014-07-22 Symantec Corporation Method and apparatus for providing identity claim validation
US7995770B1 (en) 2007-02-02 2011-08-09 Jeffrey Franklin Simon Apparatus and method for aligning and controlling reception of sound transmissions at locations distant from the sound source
CA2578893A1 (en) 2007-02-15 2008-08-15 Ibm Canada Limited - Ibm Canada Limitee System and method for processing payment options
JP4930117B2 (en) 2007-03-13 2012-05-16 ソニー株式会社 Data processing system and data processing method
WO2008113355A1 (en) 2007-03-20 2008-09-25 Glubbin Aps Method and system for providing electronic tickets
US20080263077A1 (en) 2007-04-19 2008-10-23 Christopher Boston Systems, methods, website and computer products for service ticket consolidation and display
US7809593B2 (en) 2007-05-16 2010-10-05 Amadeus S.A.S. Method and system for automatically keeping travel data consistent between passenger reservation records and corresponding electronic tickets
US20090055288A1 (en) 2007-05-21 2009-02-26 Shary Nassimi Digital content file resale and purchase system and method
US7918397B2 (en) 2007-06-15 2011-04-05 Hand Held Products, Inc. Indicia reading system
WO2009032931A2 (en) 2007-09-04 2009-03-12 Ticketmaster, Llc Methods and systems for reservation and brokering of tickets or resources
US8915447B2 (en) 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US9060012B2 (en) * 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
SG179419A1 (en) 2007-10-22 2012-04-27 Microlatch Pty Ltd A transmitter for transmitting a secure access signal
NZ564196A (en) 2007-12-10 2010-08-27 Resonance Holdings Ltd Electronic lock for security system and key on a wireless device including methods of encoding data
CA2710167A1 (en) 2007-12-19 2009-06-25 Anders Bjoerhn System for receiving and transmitting encrypted data
DE102008016516B3 (en) 2008-01-24 2009-05-20 Kaba Gallenschütz GmbH Access control device for use in entry point of e.g. building for determining fingerprint of person, has CPU with control unit for adjusting default security steps, where each security step is associated with defined parameter of CPU
US8239927B2 (en) 2008-02-29 2012-08-07 Microsoft Corporation Authentication ticket validation
EP2104066A1 (en) 2008-03-17 2009-09-23 British Telecommunications Public Limited Company Ticketing system
US8174503B2 (en) 2008-05-17 2012-05-08 David H. Cain Touch-based authentication of a mobile device through user generated pattern creation
GB2460240B (en) * 2008-05-20 2011-09-14 Yourrail Ltd Secure mobile barcode ticket or voucher
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100201536A1 (en) 2009-02-10 2010-08-12 William Benjamin Robertson System and method for accessing a structure using a mobile device
US20100211452A1 (en) 2009-02-16 2010-08-19 D Angelo Giovanni Digital voucher processing system
US20100228563A1 (en) * 2009-03-08 2010-09-09 Walker Jr Samuel E System and method for preventing health care fraud
US20100268649A1 (en) 2009-04-17 2010-10-21 Johan Roos Method and Apparatus for Electronic Ticket Processing
US20100274691A1 (en) 2009-04-28 2010-10-28 Ayman Hammad Multi alerts based system
KR101564222B1 (en) 2009-05-26 2015-11-06 삼성전자주식회사 Apparatus and method for unlocking a locking mode of portable terminal
GB0910545D0 (en) 2009-06-18 2009-07-29 Therefore Ltd Picturesafe
US8558693B2 (en) * 2009-09-10 2013-10-15 Tribal Technologies, Inc. System and method for location-based reminders on a mobile device
FR2950450B1 (en) 2009-09-18 2013-10-11 Oberthur Technologies METHOD OF VERIFYING THE VALIDITY OF AN ELECTRONIC PARKING TICKET.
CN102034177A (en) 2009-09-29 2011-04-27 国际商业机器公司 Method and device for realizing effective mobile ticket transfer
WO2011044899A1 (en) 2009-10-16 2011-04-21 Screenticket Aps Method for invalidating web based tickets, coupons and vouchers for mobile phones
US20110153495A1 (en) 2009-11-25 2011-06-23 Cubic Corporation Mobile wireless payment and access
FR2953476B1 (en) 2009-12-03 2015-04-24 Denis Creissels Consultant TELEPHERIC WITH CONTROL OF THE ENTITY NUMBER OF PASSENGERS IN CABIN
US8630622B2 (en) 2009-12-07 2014-01-14 At&T Mobility Ii Llc Devices, systems and methods for location assistance verification
RU94931U8 (en) 2009-12-28 2014-02-27 Общество с ограниченной ответственностью Научно Производственное Предприятие "Циркон Сервис" SYSTEM OF ACCOUNTING THE ACTUAL NUMBER OF PASSENGERS IN A PASSENGER CAR
US20110251910A1 (en) 2010-04-13 2011-10-13 James Dimmick Mobile Phone as a Switch
US20110283241A1 (en) 2010-05-14 2011-11-17 Google Inc. Touch Gesture Actions From A Device's Lock Screen
US20130204647A1 (en) 2010-05-25 2013-08-08 National Railroad Passenger Corporation Ticketing solution
US20120136698A1 (en) 2010-06-02 2012-05-31 Kent Carl E Barcode enabled coupon search, retrieval, presentation and redemption via telecommunications devices
US20120030047A1 (en) 2010-06-04 2012-02-02 Jacob Fuentes Payment tokenization apparatuses, methods and systems
US20110307381A1 (en) 2010-06-10 2011-12-15 Paul Kim Methods and systems for third party authentication and fraud detection for a payment transaction
US8457354B1 (en) 2010-07-09 2013-06-04 Target Brands, Inc. Movement timestamping and analytics
US8912879B2 (en) 2010-09-23 2014-12-16 Blackberry Limited Security system providing temporary personnel access based upon near-field communication and related methods
US8799037B2 (en) 2010-10-14 2014-08-05 Palto Alto Research Center Incorporated Computer-implemented system and method for managing motor vehicle parking reservations
US20120133484A1 (en) 2010-11-29 2012-05-31 Research In Motion Limited Multiple-input device lock and unlock
US20120166298A1 (en) 2010-12-23 2012-06-28 Martin Smith Digital receipt generation apparatus, software and method
US10762733B2 (en) 2013-09-26 2020-09-01 Bytemark, Inc. Method and system for electronic ticket validation using proximity detection
US8584224B1 (en) 2011-04-13 2013-11-12 Symantec Corporation Ticket based strong authentication with web service
US9041556B2 (en) 2011-10-20 2015-05-26 Apple Inc. Method for locating a vehicle
TW201232432A (en) 2011-11-16 2012-08-01 Media Co Ltd M Electronic ticket system
US8935802B1 (en) 2012-01-31 2015-01-13 Protegrity Corporation Verifiable tokenization
US9152279B2 (en) 2012-01-31 2015-10-06 Snowshoefood, Inc. Tool and method for authenticating transactions
US20130214906A1 (en) 2012-02-22 2013-08-22 Ernst Wojak System And Method For Automatically Transmitting Messages To A Mobile Radio Device
US8792677B2 (en) 2012-04-19 2014-07-29 Intelligence Based Integrated Security Systems, Inc. Large venue security method
US20130307693A1 (en) 2012-05-20 2013-11-21 Transportation Security Enterprises, Inc. (Tse) System and method for real time data analysis
US20140156318A1 (en) 2012-12-03 2014-06-05 National Railroad Passenger Corporation User interface for onboard ticket validation and collection
CA2790316C (en) 2012-09-19 2017-12-12 Trapeze Software Inc. Systems and methods for secure electronic ticketing
US9408147B2 (en) 2012-09-24 2016-08-02 Broadcom Corporation Enhanced rate physical layer for Bluetooth™ low energy
US9088360B2 (en) 2012-12-27 2015-07-21 Panasonic Intellectual Property Corporation Of America Information communication method
US20140279558A1 (en) 2013-03-14 2014-09-18 Accenture Global Services, Limited Two-Way, Token-Based Validation for NFC-Enabled Transactions
JP5804398B2 (en) 2013-05-22 2015-11-04 株式会社Leonis&Co. Electronic ticket system and program
CA2916947A1 (en) 2013-07-22 2015-01-29 Cubic Corporation On-vehicle ticketing and validation
US20150213443A1 (en) 2014-01-30 2015-07-30 Apple Inc. Tokenizing authorizations
US20150317841A1 (en) 2014-04-30 2015-11-05 Cubic Corporation Fare evasion detection using video analytics
US9275535B1 (en) 2014-08-11 2016-03-01 Cubic Corporation Detecting and identifying fare evasion at an access control point
EP3183707A4 (en) 2014-08-21 2018-02-28 Uber Technologies Inc. Arranging a transport service for a user based on the estimated time of arrival of the user
US20160093127A1 (en) 2014-09-29 2016-03-31 Ncr Corporation Entry point validation systems and methods
US10110946B2 (en) 2014-12-25 2018-10-23 Echostar Uraine, L.L.C. Simultaneously viewing multiple camera angles
KR102554813B1 (en) 2015-08-17 2023-07-11 바이트마크 아이엔씨. Short-Range Wireless Implementation Methods and Systems for Hands-Free Toll Approval
GB201608749D0 (en) * 2016-05-18 2016-06-29 Tixserve Ltd An electronic ticketing system
US10395231B2 (en) 2016-06-27 2019-08-27 Altria Client Services Llc Methods, systems, apparatuses, and non-transitory computer readable media for validating encoded information
US20190066063A1 (en) * 2017-08-22 2019-02-28 Jeffery J. Jessamine Method and System for Secure Identity Transmission with Integrated Service Network and Application Ecosystem

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6484182B1 (en) * 1998-06-12 2002-11-19 International Business Machines Corporation Method and apparatus for publishing part datasheets
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US7107462B2 (en) * 2000-06-16 2006-09-12 Irdeto Access B.V. Method and system to store and distribute encryption keys
US20020040308A1 (en) * 2000-09-29 2002-04-04 Yamaha Corporation Method of validating entrance to event site
US7150045B2 (en) * 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US7080049B2 (en) * 2001-09-21 2006-07-18 Paymentone Corporation Method and system for processing a transaction
US7020635B2 (en) * 2001-11-21 2006-03-28 Line 6, Inc System and method of secure electronic commerce transactions including tracking and recording the distribution and usage of assets
US20030105969A1 (en) * 2001-11-30 2003-06-05 Hitachi, Ltd. Card system, method for installing an application in a card, and method for confirming application execution
US7090128B2 (en) * 2003-09-08 2006-08-15 Systems And Software Enterprises, Inc. Mobile electronic newsstand
US20080071637A1 (en) * 2003-09-30 2008-03-20 Petteri Saarinen Active ticket with dynamic characteristic such as appearance with various validation options
US7711586B2 (en) * 2005-02-24 2010-05-04 Rearden Corporation Method and system for unused ticket management
US7587502B2 (en) * 2005-05-13 2009-09-08 Yahoo! Inc. Enabling rent/buy redirection in invitation to an online service
US20070288319A1 (en) * 2005-07-25 2007-12-13 Robinson Timothy L System and method for transferring biometrically accessed redemption rights
US8583511B2 (en) * 2009-05-19 2013-11-12 Bradley Marshall Hendrickson Systems and methods for storing customer purchasing and preference data and enabling a customer to pre-register orders and events

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9881260B2 (en) 2012-10-03 2018-01-30 Moovel North America, Llc Mobile ticketing
AU2014278668B2 (en) * 2013-06-09 2017-02-09 Apple Inc. Location-based ticket books
US9125014B2 (en) * 2013-06-09 2015-09-01 Apple Inc. Location-based ticket books
US20140364148A1 (en) * 2013-06-09 2014-12-11 Apple Inc. Location-Based Ticket Books
US10440506B2 (en) 2013-06-09 2019-10-08 Apple Inc. Location-based ticket books
US10104495B2 (en) 2013-06-09 2018-10-16 Apple Inc. Location-based ticket books
JP2015092325A (en) * 2013-10-23 2015-05-14 ピーティックス インコーポレイテッド Simplification method and system for admittance to place
US20150120342A1 (en) * 2013-10-28 2015-04-30 TicketLeap, Inc. Method and apparatus for self-portrait event check-in
US20150134376A1 (en) * 2013-11-11 2015-05-14 Fujitsu Limited Information management apparatus, terminal, and information management system
US11481772B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US9659296B2 (en) 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US11488174B2 (en) 2013-12-18 2022-11-01 PayRange Inc. Method and system for performing mobile device-to-machine payments
US11494751B2 (en) 2013-12-18 2022-11-08 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
USD782482S1 (en) 2013-12-18 2017-03-28 Payrange, Inc. In-line dongle
USD782483S1 (en) 2013-12-18 2017-03-28 Payrange, Inc. In-line dongle
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
US9547859B2 (en) 2013-12-18 2017-01-17 PayRange Inc. Method and system for performing mobile device-to-machine payments
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11501296B2 (en) 2013-12-18 2022-11-15 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US11935051B2 (en) 2013-12-18 2024-03-19 Payrange, Inc. Device and method for providing external access to multi-drop bus peripheral devices
US10438208B2 (en) 2013-12-18 2019-10-08 PayRange Inc. Systems and methods for interacting with unattended machines using detectable trigger conditions and limited-scope authorization grants
US9754223B2 (en) * 2014-01-09 2017-09-05 Josip Grbavac Methods and systems for generating and validating electronic tickets
US20150193702A1 (en) * 2014-01-09 2015-07-09 Josip Grbavac Methods and systems for generating and validating electronic tickets
US9760572B1 (en) 2014-07-11 2017-09-12 ProSports Technologies, LLC Event-based content collection for network-based distribution
US9571903B2 (en) 2014-07-11 2017-02-14 ProSports Technologies, LLC Ball tracker snippets
US9591336B2 (en) 2014-07-11 2017-03-07 ProSports Technologies, LLC Camera feed distribution from event venue virtual seat cameras
US9655027B1 (en) 2014-07-11 2017-05-16 ProSports Technologies, LLC Event data transmission to eventgoer devices
US9729644B1 (en) 2014-07-28 2017-08-08 ProSports Technologies, LLC Event and fantasy league data transmission to eventgoer devices
US9699523B1 (en) 2014-09-08 2017-07-04 ProSports Technologies, LLC Automated clip creation
US9792604B2 (en) 2014-12-19 2017-10-17 moovel North Americ, LLC Method and system for dynamically interactive visually validated mobile ticketing
US11468468B2 (en) 2015-01-30 2022-10-11 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
US10963905B2 (en) 2015-01-30 2021-03-30 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
USD763905S1 (en) * 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD763888S1 (en) * 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
JP2017076236A (en) * 2015-10-14 2017-04-20 ウェルネット株式会社 Electronic ticket management system and management method
US11282045B2 (en) 2016-12-21 2022-03-22 Alibaba Group Holding Limited Methods, devices, and systems for verifying digital tickets at a client
WO2019146136A1 (en) * 2018-01-23 2019-08-01 株式会社ロココ Ticketing management system and program
EP3745345A4 (en) * 2018-01-23 2021-10-27 Rococo Co., Ltd. Ticketing management system and program
US11961107B2 (en) 2022-10-10 2024-04-16 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices

Also Published As

Publication number Publication date
CA3185093A1 (en) 2013-01-10
CA3161189C (en) 2023-02-14
CA2836470C (en) 2022-08-16
CA3161189A1 (en) 2013-01-10
US20160078447A1 (en) 2016-03-17
EP2718883A1 (en) 2014-04-16
BR112013032309A2 (en) 2016-12-20
US20170220960A1 (en) 2017-08-03
EP2718883A4 (en) 2015-04-01
CA2836470A1 (en) 2013-01-10
WO2013006228A1 (en) 2013-01-10
US11556863B2 (en) 2023-01-17

Similar Documents

Publication Publication Date Title
US11556863B2 (en) Method and system for distributing electronic tickets with visual display for verification
US10346764B2 (en) Method and system for distributing electronic tickets with visual display for verification
US10762733B2 (en) Method and system for electronic ticket validation using proximity detection
US20190019199A1 (en) Method and system for providing visual validation of electronic tickets and payment for an additional item
US20150142483A1 (en) Method and system for electronic ticket validation using proximity detection
US10127746B2 (en) Systems and methods for electronic ticket validation using proximity detection for two or more tickets
US9317844B2 (en) System and method for remote management of sale transaction data
US20120209630A1 (en) System and method for trusted mobile device payment
US10382954B2 (en) System and method for providing a service to the user of a mobile terminal
EP3149715A1 (en) Encrypted electronic gaming ticket
US20160364659A1 (en) Method and system for distributing electronic tickets with visual display for verification.
US10360567B2 (en) Method and system for distributing electronic tickets with data integrity checking
CN111091430A (en) Billing two-dimensional code processing method and system
US20220222684A1 (en) Method and system for providing visual validation of electronic tickets and payment for an additional item
WO2014190288A1 (en) Method and system for distributing electronic tickets with data integrity checking
AU2016201134B2 (en) A Method And System For Distributing Electronic Tickets With Visual Display For Verification
CA2994558A1 (en) Method and system for distributing electronic tickets with visual display for verification
AU2012279432A1 (en) A method and system for distributing electronic tickets with visual display for verification
JP2006243984A (en) Authentication device built in portable terminal, authentication program for portable terminal, recording medium thereof, and authentication method using portable terminal

Legal Events

Date Code Title Description
AS Assignment

Owner name: BYTEMARK, INC., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BERGDALE, MICAH;GRASSER, MATTHEW;GUESS, CHRISTOPHER;AND OTHERS;SIGNING DATES FROM 20120619 TO 20120629;REEL/FRAME:028762/0297

AS Assignment

Owner name: BILLYBEY HOLDING COMPANY LLC, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:BYTEMARK INC.;REEL/FRAME:043204/0865

Effective date: 20170501

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BYTEMARK INC., NEW YORK

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:BILLYBEY HOLDING COMPANY LLC;REEL/FRAME:044412/0991

Effective date: 20171108