US 11,722,900 B2
Mobile device data security using shared security values
Digvijay Goutam, Indore (IN); and Rohit Sehgal, Haridwar (IN)
Assigned to Visa International Service Association, San Francisco, CA (US)
Filed by Visa International Service Association, San Francisco, CA (US)
Filed on Aug. 31, 2021, as Appl. No. 17/463,409.
Prior Publication US 2023/0069097 A1, Mar. 2, 2023
Int. Cl. H04W 12/30 (2021.01); H04W 12/122 (2021.01); G06F 21/52 (2013.01)
CPC H04W 12/30 (2021.01) [G06F 21/52 (2013.01); H04W 12/122 (2021.01); G06F 2221/033 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A method performed by a mobile device comprising a processor, and a memory coupled to the processor, the memory storing a first application, a second application including a security value verification module, a software development kit (SDK), and one or more security value generation modules, the method comprising:
generating, by the one or more security value generation modules, a first security value and a second security value;
providing, by the one more security value generation modules, the first security value to the first application and the second security value to the SDK;
receiving, by the first application, a request for an interaction;
responsive to receiving the request for the interaction, providing, by the first application to the security value verification module, the first security value;
receiving by the SDK from the first application, an indication that the request for the interaction was received by the first application;
responsive to receiving the indication by the SDK from the first application, providing, by the SDK to the security value verification module, the second security value;
comparing, by the security value verification module, the first security value from the first application and the second security value from the SDK to determine if the first and second security values match; and
processing, by the second application, the interaction if the first security value from the first application and the second security value from the SDK match.