US20080040249A1 - Method for transaction processing in a capture and deposit - Google Patents

Method for transaction processing in a capture and deposit Download PDF

Info

Publication number
US20080040249A1
US20080040249A1 US11/873,845 US87384507A US2008040249A1 US 20080040249 A1 US20080040249 A1 US 20080040249A1 US 87384507 A US87384507 A US 87384507A US 2008040249 A1 US2008040249 A1 US 2008040249A1
Authority
US
United States
Prior art keywords
transactions
processing
transaction
payment
customers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/873,845
Inventor
S. Richard Re
Howard Shaw
Jason Strle
Jim Kerwood
Sean Thornton
Warren Lewis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JPMorgan Chase Bank NA
Original Assignee
JPMorgan Chase Bank NA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JPMorgan Chase Bank NA filed Critical JPMorgan Chase Bank NA
Priority to US11/873,845 priority Critical patent/US20080040249A1/en
Assigned to JPMORGAN CHASE BANK, N.A. reassignment JPMORGAN CHASE BANK, N.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KERWOOD, JIM P., RE, S. RICHARD, SHAW, HOWARD, STRLE, JASON J., THORNTON, SEAN, LEWIS, WARREN G.
Publication of US20080040249A1 publication Critical patent/US20080040249A1/en
Priority to US13/800,079 priority patent/US8630945B1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Definitions

  • the present disclosure relates generally to integrating processes related to electronic payment, and is particularly directed to data processing related to data capture and deposit management systems.
  • Present payment solutions include Electronic Check Present (ECP), Image Cash Letter Exchange Image Replacement Document (IRD), Automated Clearing House (ACH), and ATM Enhanced Message Structure (EMS), and credit cards. Based on processing cost, funds availability, and credit and systemic risks, each has its respective strengths and weaknesses.
  • ECP Electronic Check Present
  • ILD Image Cash Letter Exchange Image Replacement Document
  • ACH Automated Clearing House
  • EMS ATM Enhanced Message Structure
  • credit cards Based on processing cost, funds availability, and credit and systemic risks, each has its respective strengths and weaknesses.
  • ECP Electronic Check Present
  • IRD Image Cash Letter Exchange Image Replacement Document
  • ACH Automated Clearing House
  • EMS ATM Enhanced Message Structure
  • the present subject matter relates to integrating transaction processing.
  • the different payment processes are integrated by use of a controlling processing engine and processing data related to transactions.
  • the system may comprise:
  • an integrated distributed capture module for capturing data at payment acceptance locations
  • central processing module accepts multiple payment types
  • processing instruction includes customer defined rules, processor defined rules, and regulatory defined rules
  • a transaction management module for managing transmissions and reports regarding the transaction in real time
  • an inquiry management module for managing inquiries regarding the transaction in real time.
  • the method may comprise:
  • processing payments on a central processing engine that accepts a plurality of payment types, wherein the central processing engine processes the payments based on processing instructions, wherein the processing instructions include at least a customer defined instruction, a processor defined instruction, and a regulatory defined instruction;
  • the integrated system may comprise capturing data at payment acceptance locations, such as branches, payment centers, cash register, cashiers, payment/receivable processing centers, etc.; a processor to review the quality of the captured data; a payment neutral processing engine that processes exceptions, manages transactions, including reporting to and answering inquiries from customers, creating files; routing images, data and electronic transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles.
  • payment acceptance locations such as branches, payment centers, cash register, cashiers, payment/receivable processing centers, etc.
  • a processor to review the quality of the captured data
  • a payment neutral processing engine that processes exceptions, manages transactions, including reporting to and answering inquiries from customers, creating files
  • routing images, data and electronic transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles may comprise capturing data at payment acceptance locations, such as branches, payment centers, cash register, cashiers, payment/receivable processing centers, etc.
  • Some of the features in the present disclosure include: (1) the ability to convert one type of payment, such as a physical check, into another type of payment, such as a purely electronic transaction; (2) the ability to report or access real-time transaction data; (3) the web-enabled access; (4) the ability to enable payors, payees, processors, their agents or other interested parties to choose appropriate payment channels to clear payments; (5) the ability to detect high risk transactions, which reduces fraud and prevents double posting; and (6) the ability to tailor the system design for changing needs.
  • FIG. 1A is a schematic block diagram of an integrated system in accordance with one embodiment of the present disclosure.
  • FIG. 1B is a schematic block diagram of the capture and deposit management system in accordance with an embodiment of the present disclosure.
  • FIGS. 2A-2B are flowcharts depicting the steps carried out by the branch capture module in accordance with an embodiment of the present disclosure.
  • FIGS. 3A-3D are flowcharts depicting the steps carried out by the central image and data capturing and processing module in accordance with an embodiment of the present disclosure.
  • FIGS. 4A-4F are schematic block diagrams of the transaction management module in accordance with an embodiment of the present disclosure.
  • FIGS. 5A-5D are schematic block diagrams of the images and electronic transaction clearing module in accordance with an embodiment of the present disclosure.
  • FIG. 6 is a flowchart depicting the steps carried out by the return items module in accordance with an embodiment of the present disclosure.
  • FIG. 7 depicts a schematic block diagram of a system for processing messages in accordance with an embodiment of the present disclosure.
  • FIG. 8 depicts an exemplary flowchart of a method for processing messages in accordance with an embodiment of the present disclosure.
  • a payor 100 would make a payment at a payment acceptance location 3 to the payee 6 .
  • the payment acceptance location 3 may be, for example, a branch of a financial institution, a payment center, a back office, a payment processing center, an ATM machine, a cash register, a cashier, point-of sale (POS) locations, central processing sites etc.
  • the payor 1 will present a payment to the payment acceptance location 3 .
  • the payment will have a payment type and a payor drawon 2 , which is an account and/or institution where the funds will come from. For example, if the payment type is a check, the payor drawon will be the bank and account the check is issued from.
  • the payor drawon can be the credit card company and account the card is issued from.
  • the payor drawon can be, for example, a bank, a mutual fund, a credit card company, or any other account where funds can be drawn from.
  • These parties need not be distinct entities.
  • the payee 6 and payor drawon 2 are the same entity.
  • Payment types can include, but are not limited to, paper checks, electronic checks, ACH, debit cards, credit cards, and stored value cards. The payor does not need to bring the payment in person, but those of ordinary skill in the art will understand that the invention also applies to electronic payments, payments mailed in or sent in to a location, or any other conventional payment arrangements.
  • the payment acceptance location 3 will capture data related to the payment. For instance, if the payment type is a check, the image of the check can be digitally captured. In another embodiment, the payment type can be a debit or credit card and the data capture can include data obtained from the magnetic stripe or, in the event the debit or credit card is not present, can digitally image a coupon containing the card account information. In other embodiments, other details can be captured on the coupon, such as billing information.
  • the data is transferred at 4 to a processor or group of processors 6 that will review the image for quality and completeness and determine the payment type from the captured data.
  • Payments may be rejected for several reasons, including, but not limited to fraud (e.g., (invalid signature, invalid account), payment risks (e.g., non-sufficient funds, stop checks), unacceptable payment based on client instructions, unacceptably poor image quality, checks do not meet regulatory requirements (post date, stale date, not endorsed, etc.).
  • the data can be rejected at 7 and the processor may notify the payment acceptance location 3 in real time that the data is unacceptable and may request for the data to be recaptured.
  • the recognition and quality control processor can be located at the payment acceptance location 3 , at a third party transmission site, or within the payment processor's system 5 .
  • the engine processes the payments, regardless of type, according to a set of processing instructions.
  • the engine can consist of one processor or a multiple processors and systems.
  • the processing instructions may include rules such as what order the payment types should be processed, whether processing should take place in real time or in batch, the type of reporting to be sent out, and whether incoming payment types should be converted to another payment type for processing.
  • the customer who may be the payee, the payee's agent or any one who will benefit from the transaction, the payment processor 5 , and a regulatory agency, such as the Federal Reserve or NACHA. These parties need not be distinct entities.
  • the customer instruction and payment processor instruction are the same.
  • These rules can provide the customer setup and profile management and contain instruction on area such as product usage, deposit positing criteria, availability schedules, deposit/ledger cut-off times, notification criteria, transmission timing, and formats and pricing records, providing clearing recipient set-up and profile management.
  • These rules can help to speed the clearing process, reduce expense, be more efficient, or reflect what ever goal the requesting party needs to be achieved.
  • payee may have a rule that requests all payments be converted into ACH payments because the payor will be credited faster. This would allow any payments to the payee to be processed as ACH, regardless of whether the payment type was a check, debit card or another payment type.
  • all the processing instructions must be followed.
  • the regulatory agency may have a rule that prohibits credit card payments from being converted to ACH. That payment will proceed as a credit card transaction unless there is another non-conflicting rule that deals with its processing.
  • other parties may contribute to the processing instructions.
  • the payor drawon 2 may request that all funds drawn from their account happen in real time instead of in batch.
  • a clearinghouse associated with processing the payment may add its own rules.
  • the processing instructions may also include a means for determining a high risk payment.
  • a database or collection of databases with high risk factors can be used to determine if a transaction is high risk.
  • the databases can be internal, external, proprietary or public and risk factors can include low credit scores, previous payee fraud, low account balances, or if the payee has a high return rate.
  • the risk factors can also focus on the data capture such recognizing differences in signatures, improper payment type forms.
  • the amount of risk a payment can have may be set by the rules provided by the relevant parties. If the risk tolerance is exceeded, the processing instructions may require that the payment be denied or noted as an exception. If the payment is too risky, notification may be sent to the payee 6 , payor drawon 2 and/or payment accepting location 3 in real time.
  • the processing engine 9 may also have a clearing function that processes the transactions 10 related to the payments.
  • the transaction 10 could consist of debiting and/or crediting the respective accounts.
  • the processing engine 5 can then report information about the transaction to the payee 6 , the payor drawon 2 , or any other designated party in batch or real-time.
  • the processing instructions may include instructions on what format the reports should take, the content of the reports and who the reports should go to.
  • the reports may include information about the status of the transactions, when credit will be available, when a debit will be taken, provide an alert for an exception, or anything else about the transaction a party wishes to know.
  • an interested party such as the payor 1 , the payment acceptance location 3 , the payor drawon 2 or the payee 6 , or an outside party acting as an agent for an interested party may access the in real time 12 , giving the party the ability to inquire about a specific transaction in real-time. For example, this would provide the payee 6 with an increased degree of flexibility. It allows the payee to look proactively for specific information as opposed to just waiting for the report and looking line by line for the desired transaction. This allow the payee to proactively manage its accounts.
  • Real time reporting and party inquiries can be transmitted in a manner known in the art, such as through the Internet, an intranet, email, instant messages, or other transmission means conducive to real time notification or be updated to the client's accounting systems of payment and information, such as receivables, invoice, inventory, banking accounts, brokerage accounts, etc.
  • the present invention may be used alone or in conjunction with other payment processing solutions such as lockboxes, distributed check capture devices, credit card capture devices, Accounts Receivable and other accounting systems.
  • the method may comprise the following functions: capturing data at payment acceptance locations; capturing and processing data at central processing sites including processing exceptions, and proof and control; managing transaction including reporting to and answering inquiries from customers; creating files; routing data and the transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles; and processing return payment data.
  • the capture and deposit management system may comprise five interactive functional modules: (1) a data capture module 101 that captures data such as check images at payment acceptance location 3 ; (2) a central data capturing and processing module 102 for data entry, image capturing and/or processing, exception processing, and proof and control; (3) a transaction management module 103 for reporting and inquiry, file creation, and transmission management; (4) an data and transaction clearing module 104 that routes both data and transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles; and (5) a return payment module 105 that processes the return payment data, and interfaces with both the data and transaction clearing module and the transaction management module.
  • a data capture module 101 that captures data such as check images at payment acceptance location 3
  • a central data capturing and processing module 102 for data entry, image capturing and/or processing, exception processing, and proof and control
  • a transaction management module 103 for reporting and inquiry, file creation, and transmission management
  • an data and transaction clearing module 104 that routes both data and transactions through appropriate payment channels based on customers' and financial institutions
  • FIG. 2A depicts an embodiment where a customer submits a check for payment at a bank branch 201 .
  • Branch personnel review the item(s) for both generally accepted standards of negotiability as well as acceptability 202 . If the checks do not meet these criteria, they can be immediately returned to the customer(s) with an explanation, and an alternate payment form may be arranged 203 . If the item(s) meets negotiability and acceptability, branch personnel identify the transaction type (single check with coupon, multiple checks with coupons, or check only) 204 . The branch personnel must designate the transaction type. For “multiple checks with coupons” transaction type, the transaction order is ⁇ Start of Transaction> Coupon 1 , Check 1 , . . .
  • check's data are read by magnetic ink character recognition technology (MICR); coupon's data are read by optical character recognition technology (OCR); and a unique identification number is sprayed on each item 210 .
  • Branch personnel then review the captured images to ensure good quality 211 . If the captured images are unreadable, the corresponding checks and coupons need to be rescanned.
  • the deposit data are then matched against a stop file 212 . If a customer account has been designated not to accept deposits, the matched items will be flagged and a message will be displayed to branch personnel 213 . If certain payment types require additional review 214 , those items will be flagged and a message will be displayed to the branch personnel. The branch personnel will send these items to an exception process for further disposition 215 .
  • the captured images and data are stored locally in a processing category and transmitted to a central processing site along with branch and workstation information 216 .
  • the transmitted images and data are secured, authenticated and non-repudiated.
  • the transmission may use XML message format along with web services that can either be transmitted via private network or internet.
  • the central processing site then transmits an acknowledgement (ACK) file for each item received 217 .
  • ACK acknowledgement
  • the central processing site provides a detailed report on all deposits and checks transmitted.
  • the physical deposit ticket and checks are boxed, sealed for storage, and truncated either locally or in a central processing location per destruction procedures 218 .
  • the data capture module 101 may comprise: means for reviewing payments for negotiability and acceptability; means for determining transaction type; an image capture device for capturing images and data of the payments, and spraying an identification number on each item of the captured payments; means for matching the captured data against a stop file; and means for transmitting the captured images and data to a central processing site.
  • the image capture device may comprise a scanner which can capture images and read data, a computer, a storage device, and a device for spraying an identification number.
  • the means for matching the captured data against a stop file may be a computer, a special software, and database, which can determine whether a customer account has been designated not to accept payments, and certain payment types require additional review.
  • the means for transmitting the captured images and data to a central processing site may be a web service such as private network or internet.
  • a central processing site receives captured images and data from payment acceptance locations 301 ; it will thereafter transmit an acknowledgement file for each received item 302 .
  • the central processing site also receives lockbox payments 303 . All lockbox items are received multiple times per day. The schedule is monitored and modified as necessary to optimize the mail availability. The following procedures are similar to the ones occurring in branches, which are illustrated in 2 . 1 - 2 . 2 of FIG. 2A 304 .
  • the lockbox items are sorted into one of the three categories: (1) single payment with deposit coupon, (2) multiple payments with deposit coupon, and (3) payment(s) only. For each of these batch types, site personnel examine payments for general negotiability and acceptability.
  • All lockbox payments are then captured via high-speed scanner. Payments and coupons remain associated throughout the scanning process similar to the procedures occurring in payment centers. From point of capture forward, payment acceptance location and lockbox payments will be processed according to the same basic workflow, as described below. Templates for each payment type that will map to specific fields and business rules are set up ahead of time. Using a high-resolution image of each payment form, the system will be instructed to map particular form elements to one of the identified fields. Landmarks are identified to perform automatic form identification and orient captured images for locating field elements 305 . The next step is form identification 306 . If the form cannot be identified, it will be manually reviewed and processed 307 . Forms are identified based on a combination of visual characteristics and a form ID number. Each form has a “visual fingerprint” for the system to make high-speed determinations. Once the system has narrowed the field, it can look further for a form ID.
  • intelligent character recognition technology is applied to the designated fields 308 .
  • Software will automatically attempt to read the fields 309 . Any fields that cannot be read automatically will be displayed for keying.
  • site personnel will decide resubmit or reject the transaction 311 . If the site personnel decide to resubmit the form, they will fill in missing information 312 . The rejected transactions will be placed in an exception queue and sent back to the branch with its status updated 313 .
  • customer account number is then identified and read via the intelligent character recognition technology 314 . If the account number is on a document with an optical character recognition (OCR) scan line 315 , check digit validation is required 316 . If the account number is on a document without an OCR scan line, verification of the handwritten account number is required 317 .
  • OCR optical character recognition
  • the following procedures 318 are similar to the ones occurring in branches, which are illustrated in 2 . 2 ⁇ 2 . 3 of FIG. 2B .
  • Customer accounts are compared against a stop file to identify accounts which are designated not to accept deposits and possible fraudulent payments. Any identified items will cause the entire deposit to be rejected. A reason code will be added to these rejected items. If the items came from a payment acceptance location, that payment acceptance location will receive notification and the status of the transaction will be updated.
  • coupon and payment amounts are then compared 319 to determine whether the amounts match 320 . If the amounts do not match, they are sent to site personnel for review 321 . If the site personnel can resolve the discrepancy, he will re-key 322 . If the site personnel cannot resolve the discrepancy, there are several options: reject the transaction and send to exception queue; force balance by keying leftover amounts into separate field and set out of balance flag; key a designated number into coupon amount field to flag item as out of balance 323 .
  • the payments are reviewed to determine whether the payment is cash-like instrument 324 . If the payment is a cash-like instrument, a designated code is assigned to each payment 325 . Then an availability code will be assigned to each payment based on account number and branch location 326 . If the system requires more detailed availability coding 327 , the central processing site will submit the items to the images and electronic transactions clearing module 328 . Once a clearing method was determined, the image and electronic transactions clearing module will send that information to the central processing site 329 .
  • a posting file is created hourly for the items processed. This file will not be cumulative. Each hour this file is transmitted from the central processing site to the transaction management module. The images and data associated with each transaction will be included in this transmission 330 .
  • the central data capturing and processing module 102 may comprise: means for receiving transmitted captured images and data from payment acceptance locations; means for receiving lockbox payments and determining transaction type; an image capture device for capturing images and data of lockbox payments; means for identifying payment form types; means for processing payment forms; and means for transmitting posting files of processed items together with images and data to the transaction management module.
  • the means for receiving transmitted captured images and data from branches may comprise computer connected, web service, data storage device, and software.
  • An image capture device for capturing images and data of lockbox payments may comprise scanner, computer, data storage device, device for spraying identification number on each item, and software.
  • the means for identifying payment form types may be form identification software.
  • the means for processing payment forms may be software performing the designated functions.
  • the means for transmitting posting files of processed items together with images and data to the transaction management module may comprise computer, software, and web service.
  • transaction management 400 comprises: customer self-service 401 ; central control 402 ; monitoring and control 403 ; transmission 404 ; financial reporting 405 ; archive 406 ; transaction routing 407 ; and customer profile setup 408 .
  • the customer self-service 401 is a real time internet-based web browser application (however, any communication means conducive to real time transmission is acceptable) which can perform self service 410 , provide transaction processing status 411 , view exceptions 412 , and perform user Administration 413 .
  • the exception processing 412 comprises same day exceptions 418 and returned payments 419 .
  • the self service 410 comprises transaction search and inquiry 414 , transaction image retrieval and views 415 , reporting and downloads 416 , and information uploads 417 .
  • the self service 410 allows a customer to inquire about captured, processed or exception transactions. It provides the ability to inquire about batch processing status. It can also deliver alerts on requirements. Personnel can search and view processed transactions, and retrieve the transaction images to service customers.
  • the viewed image could be a remittance coupon, a full page document or a check.
  • the transaction detail and their respective images can be displayed on the same viewing page or just the images themselves.
  • the search function provides any number of ways to find a transaction.
  • Deposit information can be viewed from same day real time up to a designated period of time (say 1 month, 3 months, 1 year).
  • the system can view and download reports and other summary information related to their Lockbox activity. Reports can even combine lockbox activity with associated electronic payment activity.
  • daily transaction reports can be either viewed online, or printed, or downloaded as XML, CVS or HTML file. Files can also be uploaded and sent to designated operations.
  • Providing transaction processing status function 411 will provide personnel with the status of a transaction in real time. This allows personnel to view all the transactions and their respective processing status. Personnel can see whether a transaction was transmitted successfully to the central processing site. This function will also display the status of processing steps within the transaction management module. Viewing exceptions function 412 will allow personnel to view any exceptions. This facility has two functions. The first is to view the real time same day exceptions. These exceptions could be a check that has a “stop pay” placed on it, or a closed or dormant account, or a bad account number, or had already been posted. They could also be foreign checks, or payments that match stop pay criteria, or payments that do not pass image usability standards and require rescanning, or checks that fail internal processing rules.
  • a designated security officer can be made as a user administrator 413 . This administrator can assign id and roles to both branch and central operation personnel. This application allows only designated personnel to access designated functions.
  • the central control 402 is an intranet web browser application for viewing processed transactions and their status. In addition to performing the same functions 420 - 429 of the customer self service, it has additional return items disposition function 430 and a more robust system administration and management reporting function 431 .
  • the central control can select eligible return items to be re-deposited online either centrally or from a payment acceptance location.
  • the management reporting has a list of operations and financial reports that can be selected for use or customized as required.
  • the monitoring and control 403 can monitor transaction processing status with an enhanced viewer 432 . It can use this monitoring facility to alert management to ensure that transactions are processed with priority and meet customer's processing deadlines 433 .
  • This facility can perform administrative functions such as setting up customer's processing profile, image profile, alert profile, reports, transaction decision and routing, return items, transmission requirements, and other processing requirements that customers may have for their payments 434 .
  • This facility also provides numerous management and financial reports to the central processing site 435 . These reports will allow the central processing site to monitor the quality of processing, work load balancing, and ensure work processed with priority. These reports will provide financial reporting, availability reporting, and balancing reporting.
  • the transmission function 404 can be configured to use a number of standard file formats to transmit files on an hourly basis or at any interval. It can also be customized to receive the stop pay file and other special instructions.
  • the transaction management module provides a number of management reports to perform financial balancing and reconcile details 405 . It also provides daily deposits and transaction availability. The function provides a number of management reports on daily processing, exception, return, and other critical processing information by payment acceptance location.
  • the transaction management module stores both transactions and images in its archive 406 . This information is stored for customer service to search and research transactions and retrieve associated images.
  • the archive will track payments clearing methods along with the availability assignment.
  • the transaction routing function 407 ensures a transaction to move from one step to another step 436 .
  • This function will send transactions and images to the images and electronic transaction clearing module and the return items module 437 .
  • These two modules will receive transaction information such as return items, exception/reject/duplicate transactions, deposit transaction availability, and transaction clearing method along with their processing status.
  • This function will also trigger alerts to notify exceptions or any transaction information required 438 .
  • the transaction routing provides status information to the monitoring and control function 439 .
  • the transaction management module can customize process through its customer profile setup function 408 , which includes setup of: transaction capture mode 440 ; image form scanning for ICR 441 ; stop pay 442 ; special instruction processing 443 ; transmission data format 444 ; transmission protocol 445 ; check availability assignment 446 ; daily deposit availability based on check clearing methods 447 ; image and transaction archive, CD creation and delivery 448 ; and return items instructions 449 .
  • the transaction management module 103 for managing transaction including reporting to and answering inquiries from customers via internet or other communication means, and creating files comprises: means for customer self-service; means for central control; means for monitoring and control; a transmission facility; means for financial reporting; archive; means for transaction routing; and means for customer profile setup.
  • the transaction management module may comprise web service, enhanced viewer, computer, software, database, and storage device.
  • Routing both images and electronic transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles 500 provides a single payment management engine for all inbound and outbound electronic payments, and establishes an architecture that can interface with all payment and money movement applications.
  • This method is built on an open infrastructure that provides a web service interface using standard XML messaging as well as the standard check data and image formats. With reference to FIG. 5A , this method consists of the following functions: communicating payment images and data with other systems 501 , customer profile and processing assignment 502 , float assignment 503 , transaction sorting and routing 504 , providing deposit posting and pending transaction controls 505 , clearing by payment channels 506 , and settlement and reporting 507 .
  • the customer profile and processing assignment 502 provides the customer setup and profile management including: product usage 508 , deposit positing criteria 509 , availability schedules 510 , deposit/ledger cut-off times 511 , notification criteria 512 , transmission timing 513 , and formats and pricing records 514 . It also provides clearing recipient set-up and profile management.
  • the float assignment 503 provides unique availability tables to assign deposit availability to customers 515 . These tables can be accessed and updated via the central control.
  • This function provides multiple availability assignment capabilities by capture site, device, time, routing/transit numbers, and day of week 516 . This function also provides product item pricing to appropriate billing systems 517 , data for pricing and volume integrity proof and control 518 , and associated product and item cost data for product profitability management 519 .
  • the transaction sorting and routing 504 provides transaction routing and posting control including transaction summary information, adjustments, return items and availability assignment. This function selects the optimum electronic payment channel for each processed item based on risk, cost, clearing rules, and schedules. This function will also perform exception processing on the same day as the transaction is processed. This exception processing includes handling account number editing, stop payment, and closed/dormant accounts.
  • payments are matched against transaction database to prevent double posting.
  • the payment images and data will be sent to the payment channels for clearing.
  • the clearing by payment channels function 506 for image-based check processing include: electronic check presentment (ECP) with image via SVPCO 520 ; electronic check presentment (ECP) with image via direct correspondent transmission 521 ; accounts receivable conversion (ARC) channel for check conversion to automated clearing house (ACH) 522 ;
  • image replacement document for imaged checks that cannot be cleared via ECP or ARC 523 .
  • the settlement and reporting function 507 provides deposit and balance reporting data, and customer transaction details. This function also provides reconcilement, proof and control, and adjustment functionality for all system interfaces including delivery channels, facing applications, specific business services and payments channels as well as shared operation support channels like customer service centers, and image and data archive.
  • the data and transaction clearing module 104 for routing both data and transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles comprises: data and transaction interface; means for customer profile and processing assignment; means for float assignment; means for transaction sorting and routing; warehousing and pending database; payment channels; and means for settlement and reporting.
  • the data and transaction clearing module may comprise web service, computer, software, database, and storage device.
  • FIG. 6 is a flowchart showing a process of handling returned payments by a returned payment processing module in accordance with one embodiment of the present invention.
  • a payment clearing module receives a returned payment 600 , it will send it to the returned payment processing module 601 .
  • the returned payment processing module then sends the returned payment with the original client information to the payment management module 602 .
  • the payment management module then tries to automatically match the returned payment with its transaction history database 603 . If it can, it will retrieve the customer's original transaction information 604 . If it cannot, an office personnel will manually research and key in any missing information 605 .
  • the returned payment's data and images will be made available to the central control sub-module and the customer's self service sub-module of the payment management module 606 . Then it is decided by the customer and the financial institution whether the returned payment may be re-deposited 607 . If yes, the re-deposited payment is sent to the returned payment processing module for further processing 608 .
  • embodiments of the present disclosure may also handle each transaction as a unique item on an individual basis. Embodiments of the present disclosure may further provide a new architecture for real time processing of transactions as unique discrete items.
  • a system and method may be provided for assigning specific attributes to each transaction.
  • a credit may be identified and associated with a customer, e.g., Customer A.
  • the system may recognize that Customer A is a preferred customer with excellent credit history.
  • the system may also recognize that Customer A makes timely payments.
  • the same credit may also be identified and associated with another customer, e.g., Customer B.
  • the transactions appear identical, the system may distinguish the transactions based on different customer types.
  • the system may consider a combination of transaction attributes (e.g., customer type, customer activity, etc.) and may process each transaction in a different personalized manner.
  • the system may apply various fraud processes against the transaction associated with Customer B by checking for signatures, checking for balances, checking for more recent check activity, and/or other similar fraud-identification processes.
  • customers may be differentiated on an individual basis so that personalized services may be more easily provided.
  • an automatic trail of transactions may be compiled, which may be useful for searching and/or processing against it. For instance, if a fraud-identification process was run against an account, not only would the process be recognized, but information regarding the process (e.g., results of the fraud check) may also be stored and maintained. Accordingly, a customer service representative who is interacting with a customer whose account was checked (e.g., Customer B) may have access to such information and may be able to detail to Customer B exactly what processes and why they occurred.
  • control software for processing such transactions may be also be centralized.
  • embodiments of the present disclosure re-architects the entire flow for the entire banking system so that transaction information may be captured at various front-end systems, such as ATM, branch, lockbox, etc., and processed in a centralized manner.
  • FIG. 7 depicts a schematic block diagram of a system for processing messages 700 in accordance with an embodiment of the present disclosure.
  • the system 700 may include one or more front end systems/locations, a centralized processing engine 710 , and a settlement box 720 .
  • Other various processing components may also be provided.
  • the one or more front end systems/locations may of the system 700 may capture data based on one or more transactions.
  • the one or more front end systems may include at least one of an ATM 702 , a branch 704 , a lockbox 706 , a vault (e.g., check safe), or other front end system 708 , such as an external customer-created location (e.g., Internet, web browser, etc.).
  • the captured data may include at least one of captured images, scanned paper checks, entered data in computer-based form, or other similar data.
  • Each of the one or more front end systems may also be coupled to the centralized processing engine 710 . Other various embodiments may also be provided.
  • the centralized processing engine 710 may provide centralized processing of the one or more transactions for each of the one or more customers and may perform a variety of centralized processes.
  • the settlement box 720 may be coupled to the centralized processing engine 710 to provide centralized settlement processing for a variety of time frames based on the one or more transactions. Other various embodiments may also be provided.
  • each of the front end systems, centralized processing engine 720 , and the settlement box of the system 700 is depicted as a single component in FIG. 7 , it should be appreciated that each component may be combined into greater or fewer numbers. These components may be local, remote, or a combination thereof to each other. It should also be appreciated that the components of the system 700 may also be coupled to one or more data storage systems and/or servers (not shown). These one or more data storage systems and/or servers may store and process relevant information received from one or more service clients and/or other message senders. Exemplary information may include a variety of offered services, particularly financial or banking related services.
  • the one or more data storage systems and/or servers may be combined into fewer or greater numbers of data storage systems and/or servers to store and process the received information.
  • the data storage systems and/or servers may be local, remote, or a combination thereof to each other.
  • the databases and/or servers may also store and process additional relevant information which may further relate to processing transactions or other similar services, such personalized customer information or information found in metadata. Other variations may also be provided.
  • each of the components in system 700 may include one or more processors (not shown) for processing one or more messages.
  • Data may be processed for storage, indexing, categorizing, and/or settlement by one or more processors of the components of system 700 .
  • the data/information may be shared by multiple components and/or other external systems. Such use may be sequential or simultaneous.
  • processing the data in this way may also allow the processing logic to of any one of the components of system 700 to cross-reference the various data/information for efficient use by the system.
  • Other various embodiments may also be provided.
  • FIG. 8 depicts an exemplary flowchart of a method for processing messages 800 in accordance with an embodiment of the present disclosure.
  • the exemplary method 800 is provided by way of example, as there are a variety of ways to carry out methods disclosed herein.
  • the method 800 shown in FIG. 8 may be executed or otherwise performed by one or a combination of various systems.
  • the method 800 is described below as carried out by the system 700 shown in FIG. 7 by way of example, and various elements of the system 700 are referenced in explaining the example method of FIG. 8 .
  • Each block shown in FIG. 8 represents one or more processes, methods, or subroutines carried in the exemplary method 800 .
  • a computer readable media comprising code to perform the acts of the method 800 may also be provided.
  • the one or more front end systems/locations may capture data based on one or more transactions 810 , as described above.
  • the centralized processing engine 710 may identify each of the one or more transactions as unique item 820 , associate the one or more transactions with one or more customers 830 , and apply personalized processing of the one or more transactions for each of the one or more customers 840 .
  • each of the one or more transactions may be identified as at least one of the following transaction types: credits, deposits, debits, checking, withdrawals, or other real-time banking transaction type. It should be appreciated that these may further include, but not limited to, payments, electronic payments, card payments, etc.
  • the one or more transactions associated with one or more customers may be based on at least one of the following transaction attributes: customer type, customer activity, customer request, transaction value, transaction frequency, transactions volume, and administrator override.
  • the one or more transactions associated with one or more customers may be based on at least one of the following environmental attributes: date, time, day of week, time of day, market conditions, image quality, currency, and geography. It should be appreciated that a currency attribute may include, but not limited to, multi-currency processing, conversion, and exchange. Other various embodiments may also be provided.
  • the central processing engine 710 may also apply personalized processing in real-time.
  • the centralized processing engine 710 may also include one or more processors and instructions to perform additional features.
  • the centralized processing engine 710 may also assign attributes to the one or more transactions, process transactions by at least one of file processing and batch processing, and/or provide centralized settlement processing for a variety of time frames based on the one or more transactions.
  • processing transactions by at least one of serial and parallel processing may be provided.
  • streaming real-time processing in at least the front end systems/applications, the central processing engine 710 , the settlement box 720 , or other various processing component (e.g., backend system/application) may be provided.
  • Other various embodiments may also be provided.
  • the data may be transmitted for at least one of serial and parallel processing.
  • exemplary method 800 depicts four distinct blocks, the method 800 may selectively bypass one or more of the blocks to processing one or more of the transactions. Such a feature may provide a flexible and efficient approach to processing transactions.
  • intelligent routing may be provided from one or more overburdened or offline centralized processing engines to other alternate sites or instances so that network and/or resource utility is maximized.
  • a state of one or more transactions may be tracked.
  • one or more transactions may be received for associating with one or more customers.
  • associating the one or more transactions may be based on one or more attributes (e.g., transaction, environmental, etc.).
  • the one or more attributes may be persisted in one or more data storage systems to provide a record of transactions and/or full searching capabilities for retrieval, modification, and other processing actions.
  • the one or more transactions for each of the one or more customers may be further processed based on the persisted attributes.
  • the transaction may change states (e.g., by the various attributes) to ultimately provide a way of processing transactions that is comprehensive and efficient.
  • embodiments of the present disclosure may provide a consistent approach for settlement for the entire system 700 , e.g., banking system.
  • the centralized system and method may process one or more settlements on a variety of time frames based on the receiving applications.
  • an intelligent platform may be created where transactions can be recognized by the system and the system identifies how to process the transaction on an individualized manner.
  • Other various benefits and advantages may also be provided.

Abstract

A system and method for processing transactions is disclosed. The different processes are integrated by use of a controlling processing engine which contains instructions on how the processes should be treated. The system and method provides an end to end integrated system for processing payments and reporting the transaction results in real time. The system and method allows customers to have access to the transaction data in real time and return any excepted payments in real time.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present invention is a continuation-in-part (CIP) of U.S. application Ser. No. 11/400,171, filed Apr. 10, 2006, entitled “Method for Transaction Processing in a Capture and Deposit,” which claims priority to U.S. Provisional Application No. 60/743,157, filed Jan. 20, 2006, both of which are incorporated herein by reference in their entirety.
  • FIELD OF THE DISCLOSURE
  • The present disclosure relates generally to integrating processes related to electronic payment, and is particularly directed to data processing related to data capture and deposit management systems.
  • BACKGROUND OF THE DISCLOSURE
  • The need to make and efficiently track payments is a major concern for business and individuals alike. Generally, there are separate lines of processing for each payment type and particular payment locations may only accept or prefer certain payment types but not others. For instance, a small merchant may not accept a credit card because he does not want to pay the high cost of the credit card payment transaction, just as a large entity may prefer not to accept checks as payment due to the amount of manual labor required to process the payment and the systemic risks. As technology advances, both payees and payors will want faster, more efficient, more secure, and more transparent payment processes across all payment types. Convergence of payment types and changes in security settlement regulations will result in a corresponding convergence in delivery and payment channels. This evolution will require financial institutions to: meet changing regulations; use the most convenient payment instruments; improve productivity; reduce operational, credit, and systemic risks; reduce costs and capital investments; and improve funds availability.
  • Present payment solutions include Electronic Check Present (ECP), Image Cash Letter Exchange Image Replacement Document (IRD), Automated Clearing House (ACH), and ATM Enhanced Message Structure (EMS), and credit cards. Based on processing cost, funds availability, and credit and systemic risks, each has its respective strengths and weaknesses. Each of the above solutions is generally fixed to a single type of payment and does not integrate processing across different payment types. Also, many of the above solutions are cost prohibitive to all but the largest institutions. In all solutions but ACH, the cost of presenting an electronic check is projected to be more expensive than presenting a traditional paper check. However, some merchants do not like to use ACH as payment mechanism due to the potential payment risks. For example, under ACH a return can occur 45 days after the good has been provided to the consumer
  • In view of the disadvantages of the present state of the art, it would be desirable to develop an integrated method for end-to-end realtime capture, processing, management and clearing, which increases availability, lower costs, reduce risks, and thus overcomes the above-described inadequacies and shortcomings.
  • SUMMARY OF THE DISCLOSURE
  • The present subject matter relates to integrating transaction processing. The different payment processes are integrated by use of a controlling processing engine and processing data related to transactions. In one embodiment, the system may comprise:
  • an integrated distributed capture module for capturing data at payment acceptance locations;
  • a central processing module, wherein the central processing module accepts multiple payment types;
  • an electronic quality control module;
  • an electronic payment type determination module;
  • a payment processing instruction at the central processing module, wherein the processing instruction includes customer defined rules, processor defined rules, and regulatory defined rules,
      • wherein the payments are processed based on the payment processing instruction;
  • a clearing module,
      • wherein the clearing module manages a transaction based on the payment;
  • a transaction management module for managing transmissions and reports regarding the transaction in real time;
  • an inquiry management module for managing inquiries regarding the transaction in real time.
  • In another embodiment, the method may comprise:
  • processing payments on a central processing engine that accepts a plurality of payment types, wherein the central processing engine processes the payments based on processing instructions, wherein the processing instructions include at least a customer defined instruction, a processor defined instruction, and a regulatory defined instruction;
  • capturing data related to a payment at a payment accepting location;
  • transmitting captured data to the central processing engine;
  • reviewing the captured data for quality of capture;
  • recognizing the type of payment from the captured data;
  • reporting transaction data in real time; and
  • providing access to the real time transaction data.
  • In another embodiment the integrated system may comprise capturing data at payment acceptance locations, such as branches, payment centers, cash register, cashiers, payment/receivable processing centers, etc.; a processor to review the quality of the captured data; a payment neutral processing engine that processes exceptions, manages transactions, including reporting to and answering inquiries from customers, creating files; routing images, data and electronic transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles.
  • Some of the features in the present disclosure include: (1) the ability to convert one type of payment, such as a physical check, into another type of payment, such as a purely electronic transaction; (2) the ability to report or access real-time transaction data; (3) the web-enabled access; (4) the ability to enable payors, payees, processors, their agents or other interested parties to choose appropriate payment channels to clear payments; (5) the ability to detect high risk transactions, which reduces fraud and prevents double posting; and (6) the ability to tailor the system design for changing needs.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order to facilitate a fuller understanding of the present disclosure, reference is now made to the accompanying drawings. These drawings should not be construed as limiting the present disclosure, but are intended to be exemplary only.
  • FIG. 1A is a schematic block diagram of an integrated system in accordance with one embodiment of the present disclosure.
  • FIG. 1B is a schematic block diagram of the capture and deposit management system in accordance with an embodiment of the present disclosure.
  • FIGS. 2A-2B are flowcharts depicting the steps carried out by the branch capture module in accordance with an embodiment of the present disclosure.
  • FIGS. 3A-3D are flowcharts depicting the steps carried out by the central image and data capturing and processing module in accordance with an embodiment of the present disclosure.
  • FIGS. 4A-4F are schematic block diagrams of the transaction management module in accordance with an embodiment of the present disclosure.
  • FIGS. 5A-5D are schematic block diagrams of the images and electronic transaction clearing module in accordance with an embodiment of the present disclosure.
  • FIG. 6 is a flowchart depicting the steps carried out by the return items module in accordance with an embodiment of the present disclosure.
  • FIG. 7 depicts a schematic block diagram of a system for processing messages in accordance with an embodiment of the present disclosure.
  • FIG. 8 depicts an exemplary flowchart of a method for processing messages in accordance with an embodiment of the present disclosure.
  • DETAILED DESCRIPTION
  • With reference to FIG. 1A, a payor 100 would make a payment at a payment acceptance location 3 to the payee 6. The payment acceptance location 3 may be, for example, a branch of a financial institution, a payment center, a back office, a payment processing center, an ATM machine, a cash register, a cashier, point-of sale (POS) locations, central processing sites etc. The payor 1 will present a payment to the payment acceptance location 3. The payment will have a payment type and a payor drawon 2, which is an account and/or institution where the funds will come from. For example, if the payment type is a check, the payor drawon will be the bank and account the check is issued from. If the payment type is a credit card, the payor drawon can be the credit card company and account the card is issued from. The payor drawon can be, for example, a bank, a mutual fund, a credit card company, or any other account where funds can be drawn from. These parties need not be distinct entities. For example, it is possible that the payee 6 and payor drawon 2 are the same entity. Payment types can include, but are not limited to, paper checks, electronic checks, ACH, debit cards, credit cards, and stored value cards. The payor does not need to bring the payment in person, but those of ordinary skill in the art will understand that the invention also applies to electronic payments, payments mailed in or sent in to a location, or any other conventional payment arrangements.
  • The payment acceptance location 3 will capture data related to the payment. For instance, if the payment type is a check, the image of the check can be digitally captured. In another embodiment, the payment type can be a debit or credit card and the data capture can include data obtained from the magnetic stripe or, in the event the debit or credit card is not present, can digitally image a coupon containing the card account information. In other embodiments, other details can be captured on the coupon, such as billing information.
  • Once the data is captured, the data is transferred at 4 to a processor or group of processors 6 that will review the image for quality and completeness and determine the payment type from the captured data. Payments may be rejected for several reasons, including, but not limited to fraud (e.g., (invalid signature, invalid account), payment risks (e.g., non-sufficient funds, stop checks), unacceptable payment based on client instructions, unacceptably poor image quality, checks do not meet regulatory requirements (post date, stale date, not endorsed, etc.). In the event the data capture does not meet the quality standards, the data can be rejected at 7 and the processor may notify the payment acceptance location 3 in real time that the data is unacceptable and may request for the data to be recaptured. The recognition and quality control processor can be located at the payment acceptance location 3, at a third party transmission site, or within the payment processor's system 5.
  • After recognition and quality control 6, the captured data can then be sent to the processing engine 9. The engine processes the payments, regardless of type, according to a set of processing instructions. The engine can consist of one processor or a multiple processors and systems. The processing instructions may include rules such as what order the payment types should be processed, whether processing should take place in real time or in batch, the type of reporting to be sent out, and whether incoming payment types should be converted to another payment type for processing. Generally, there are three contributors to the processing instruction. The customer, who may be the payee, the payee's agent or any one who will benefit from the transaction, the payment processor 5, and a regulatory agency, such as the Federal Reserve or NACHA. These parties need not be distinct entities. For example, it is possible that the customer instruction and payment processor instruction are the same. These rules can provide the customer setup and profile management and contain instruction on area such as product usage, deposit positing criteria, availability schedules, deposit/ledger cut-off times, notification criteria, transmission timing, and formats and pricing records, providing clearing recipient set-up and profile management. These rules can help to speed the clearing process, reduce expense, be more efficient, or reflect what ever goal the requesting party needs to be achieved. For example, payee may have a rule that requests all payments be converted into ACH payments because the payor will be credited faster. This would allow any payments to the payee to be processed as ACH, regardless of whether the payment type was a check, debit card or another payment type. However, all the processing instructions must be followed. For example, the regulatory agency may have a rule that prohibits credit card payments from being converted to ACH. That payment will proceed as a credit card transaction unless there is another non-conflicting rule that deals with its processing.
  • In another embodiment, other parties may contribute to the processing instructions. For, example, the payor drawon 2 may request that all funds drawn from their account happen in real time instead of in batch. A clearinghouse associated with processing the payment may add its own rules.
  • Moreover, the processing instructions may also include a means for determining a high risk payment. A database or collection of databases with high risk factors can be used to determine if a transaction is high risk. The databases can be internal, external, proprietary or public and risk factors can include low credit scores, previous payee fraud, low account balances, or if the payee has a high return rate. The risk factors can also focus on the data capture such recognizing differences in signatures, improper payment type forms. The amount of risk a payment can have may be set by the rules provided by the relevant parties. If the risk tolerance is exceeded, the processing instructions may require that the payment be denied or noted as an exception. If the payment is too risky, notification may be sent to the payee 6, payor drawon 2 and/or payment accepting location 3 in real time.
  • After the payment has been processed according to the processing instructions the processing engine 9 may also have a clearing function that processes the transactions 10 related to the payments. For instance, the transaction 10 could consist of debiting and/or crediting the respective accounts. The processing engine 5 can then report information about the transaction to the payee 6, the payor drawon 2, or any other designated party in batch or real-time. The processing instructions may include instructions on what format the reports should take, the content of the reports and who the reports should go to. The reports may include information about the status of the transactions, when credit will be available, when a debit will be taken, provide an alert for an exception, or anything else about the transaction a party wishes to know.
  • In an embodiment, an interested party, such as the payor 1, the payment acceptance location 3, the payor drawon 2 or the payee 6, or an outside party acting as an agent for an interested party may access the in real time 12, giving the party the ability to inquire about a specific transaction in real-time. For example, this would provide the payee 6 with an increased degree of flexibility. It allows the payee to look proactively for specific information as opposed to just waiting for the report and looking line by line for the desired transaction. This allow the payee to proactively manage its accounts. Real time reporting and party inquiries can be transmitted in a manner known in the art, such as through the Internet, an intranet, email, instant messages, or other transmission means conducive to real time notification or be updated to the client's accounting systems of payment and information, such as receivables, invoice, inventory, banking accounts, brokerage accounts, etc.
  • The present invention may be used alone or in conjunction with other payment processing solutions such as lockboxes, distributed check capture devices, credit card capture devices, Accounts Receivable and other accounting systems.
  • With reference to FIG. 1B, an embodiment is shown for transaction processing in a capture and deposit management system 100. The method may comprise the following functions: capturing data at payment acceptance locations; capturing and processing data at central processing sites including processing exceptions, and proof and control; managing transaction including reporting to and answering inquiries from customers; creating files; routing data and the transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles; and processing return payment data. The capture and deposit management system may comprise five interactive functional modules: (1) a data capture module 101 that captures data such as check images at payment acceptance location 3; (2) a central data capturing and processing module 102 for data entry, image capturing and/or processing, exception processing, and proof and control; (3) a transaction management module 103 for reporting and inquiry, file creation, and transmission management; (4) an data and transaction clearing module 104 that routes both data and transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles; and (5) a return payment module 105 that processes the return payment data, and interfaces with both the data and transaction clearing module and the transaction management module.
  • FIG. 2A depicts an embodiment where a customer submits a check for payment at a bank branch 201, Branch personnel review the item(s) for both generally accepted standards of negotiability as well as acceptability 202. If the checks do not meet these criteria, they can be immediately returned to the customer(s) with an explanation, and an alternate payment form may be arranged 203. If the item(s) meets negotiability and acceptability, branch personnel identify the transaction type (single check with coupon, multiple checks with coupons, or check only) 204. The branch personnel must designate the transaction type. For “multiple checks with coupons” transaction type, the transaction order is <Start of Transaction> Coupon 1, Check 1, . . . , Check N <End of Transaction> 205. For “single check with coupon” transaction type, the transaction order is <Start of Transaction> Coupon, Check <End of Transaction> 206. For “check only” transaction type, if there is only one check 207, the transaction order is <Start of Transaction> Check <End of Transaction> 208; if there is more than one check, checks are processed as one transaction, a deposit coupon is added 209, and the transaction is considered a “multiple checks with coupon” transaction type 205. In correct transaction order, images of check(s) and coupon are captured; check's data are read by magnetic ink character recognition technology (MICR); coupon's data are read by optical character recognition technology (OCR); and a unique identification number is sprayed on each item 210. Branch personnel then review the captured images to ensure good quality 211. If the captured images are unreadable, the corresponding checks and coupons need to be rescanned.
  • With reference to FIG. 2B, the deposit data are then matched against a stop file 212. If a customer account has been designated not to accept deposits, the matched items will be flagged and a message will be displayed to branch personnel 213. If certain payment types require additional review 214, those items will be flagged and a message will be displayed to the branch personnel. The branch personnel will send these items to an exception process for further disposition 215. The captured images and data are stored locally in a processing category and transmitted to a central processing site along with branch and workstation information 216. The transmitted images and data are secured, authenticated and non-repudiated. The transmission may use XML message format along with web services that can either be transmitted via private network or internet. The central processing site then transmits an acknowledgement (ACK) file for each item received 217. At the end of day the central processing site provides a detailed report on all deposits and checks transmitted. The physical deposit ticket and checks are boxed, sealed for storage, and truncated either locally or in a central processing location per destruction procedures 218. Once the images and data are transmitted to the central processing site, transaction proceeds to the processes of data and image capturing and processing module at a central processing site 300.
  • The data capture module 101 may comprise: means for reviewing payments for negotiability and acceptability; means for determining transaction type; an image capture device for capturing images and data of the payments, and spraying an identification number on each item of the captured payments; means for matching the captured data against a stop file; and means for transmitting the captured images and data to a central processing site. The image capture device may comprise a scanner which can capture images and read data, a computer, a storage device, and a device for spraying an identification number. The means for matching the captured data against a stop file may be a computer, a special software, and database, which can determine whether a customer account has been designated not to accept payments, and certain payment types require additional review. The means for transmitting the captured images and data to a central processing site may be a web service such as private network or internet.
  • With reference to FIG. 3A in another embodiment, as a central processing site receives captured images and data from payment acceptance locations 301; it will thereafter transmit an acknowledgement file for each received item 302. In the meantime, the central processing site also receives lockbox payments 303. All lockbox items are received multiple times per day. The schedule is monitored and modified as necessary to optimize the mail availability. The following procedures are similar to the ones occurring in branches, which are illustrated in 2.1-2.2 of FIG. 2A 304. The lockbox items are sorted into one of the three categories: (1) single payment with deposit coupon, (2) multiple payments with deposit coupon, and (3) payment(s) only. For each of these batch types, site personnel examine payments for general negotiability and acceptability. All lockbox payments are then captured via high-speed scanner. Payments and coupons remain associated throughout the scanning process similar to the procedures occurring in payment centers. From point of capture forward, payment acceptance location and lockbox payments will be processed according to the same basic workflow, as described below. Templates for each payment type that will map to specific fields and business rules are set up ahead of time. Using a high-resolution image of each payment form, the system will be instructed to map particular form elements to one of the identified fields. Landmarks are identified to perform automatic form identification and orient captured images for locating field elements 305. The next step is form identification 306. If the form cannot be identified, it will be manually reviewed and processed 307. Forms are identified based on a combination of visual characteristics and a form ID number. Each form has a “visual fingerprint” for the system to make high-speed determinations. Once the system has narrowed the field, it can look further for a form ID.
  • With reference to FIG. 3B, as the form type is identified, intelligent character recognition technology is applied to the designated fields 308. Software will automatically attempt to read the fields 309. Any fields that cannot be read automatically will be displayed for keying. If the form is missing mandatory information 310, site personnel will decide resubmit or reject the transaction 311. If the site personnel decide to resubmit the form, they will fill in missing information 312. The rejected transactions will be placed in an exception queue and sent back to the branch with its status updated 313.
  • With reference to FIG. 3C, customer account number is then identified and read via the intelligent character recognition technology 314. If the account number is on a document with an optical character recognition (OCR) scan line 315, check digit validation is required 316. If the account number is on a document without an OCR scan line, verification of the handwritten account number is required 317. The following procedures 318 are similar to the ones occurring in branches, which are illustrated in 2.2˜2.3 of FIG. 2B. Customer accounts are compared against a stop file to identify accounts which are designated not to accept deposits and possible fraudulent payments. Any identified items will cause the entire deposit to be rejected. A reason code will be added to these rejected items. If the items came from a payment acceptance location, that payment acceptance location will receive notification and the status of the transaction will be updated.
  • With reference to FIG. 3D, coupon and payment amounts are then compared 319 to determine whether the amounts match 320. If the amounts do not match, they are sent to site personnel for review 321. If the site personnel can resolve the discrepancy, he will re-key 322. If the site personnel cannot resolve the discrepancy, there are several options: reject the transaction and send to exception queue; force balance by keying leftover amounts into separate field and set out of balance flag; key a designated number into coupon amount field to flag item as out of balance 323.
  • As the amounts get matched, the payments are reviewed to determine whether the payment is cash-like instrument 324. If the payment is a cash-like instrument, a designated code is assigned to each payment 325. Then an availability code will be assigned to each payment based on account number and branch location 326. If the system requires more detailed availability coding 327, the central processing site will submit the items to the images and electronic transactions clearing module 328. Once a clearing method was determined, the image and electronic transactions clearing module will send that information to the central processing site 329.
  • A posting file is created hourly for the items processed. This file will not be cumulative. Each hour this file is transmitted from the central processing site to the transaction management module. The images and data associated with each transaction will be included in this transmission 330.
  • The central data capturing and processing module 102 may comprise: means for receiving transmitted captured images and data from payment acceptance locations; means for receiving lockbox payments and determining transaction type; an image capture device for capturing images and data of lockbox payments; means for identifying payment form types; means for processing payment forms; and means for transmitting posting files of processed items together with images and data to the transaction management module. The means for receiving transmitted captured images and data from branches may comprise computer connected, web service, data storage device, and software. An image capture device for capturing images and data of lockbox payments may comprise scanner, computer, data storage device, device for spraying identification number on each item, and software. The means for identifying payment form types may be form identification software. The means for processing payment forms may be software performing the designated functions. The means for transmitting posting files of processed items together with images and data to the transaction management module may comprise computer, software, and web service.
  • With reference to FIG. 4A, transaction management 400 comprises: customer self-service 401; central control 402; monitoring and control 403; transmission 404; financial reporting 405; archive 406; transaction routing 407; and customer profile setup 408.
  • With reference to FIG. 4B, The customer self-service 401 is a real time internet-based web browser application (however, any communication means conducive to real time transmission is acceptable) which can perform self service 410, provide transaction processing status 411, view exceptions 412, and perform user Administration 413. The exception processing 412 comprises same day exceptions 418 and returned payments 419. The self service 410 comprises transaction search and inquiry 414, transaction image retrieval and views 415, reporting and downloads 416, and information uploads 417. The self service 410 allows a customer to inquire about captured, processed or exception transactions. It provides the ability to inquire about batch processing status. It can also deliver alerts on requirements. Personnel can search and view processed transactions, and retrieve the transaction images to service customers. The viewed image could be a remittance coupon, a full page document or a check. The transaction detail and their respective images can be displayed on the same viewing page or just the images themselves. The search function provides any number of ways to find a transaction. Deposit information can be viewed from same day real time up to a designated period of time (say 1 month, 3 months, 1 year). The system can view and download reports and other summary information related to their Lockbox activity. Reports can even combine lockbox activity with associated electronic payment activity. At the end of day, daily transaction reports can be either viewed online, or printed, or downloaded as XML, CVS or HTML file. Files can also be uploaded and sent to designated operations.
  • Providing transaction processing status function 411 will provide personnel with the status of a transaction in real time. This allows personnel to view all the transactions and their respective processing status. Personnel can see whether a transaction was transmitted successfully to the central processing site. This function will also display the status of processing steps within the transaction management module. Viewing exceptions function 412 will allow personnel to view any exceptions. This facility has two functions. The first is to view the real time same day exceptions. These exceptions could be a check that has a “stop pay” placed on it, or a closed or dormant account, or a bad account number, or had already been posted. They could also be foreign checks, or payments that match stop pay criteria, or payments that do not pass image usability standards and require rescanning, or checks that fail internal processing rules. These exceptions may need to be pulled manually from the work to be reviewed and they would require further disposition. The viewing exceptions function will also allow personnel to view returned checks. Personnel can then contact their customers to inquire whether the returned payments should be re-deposited. A designated security officer can be made as a user administrator 413. This administrator can assign id and roles to both branch and central operation personnel. This application allows only designated personnel to access designated functions.
  • With reference to FIG. 4C, the central control 402 is an intranet web browser application for viewing processed transactions and their status. In addition to performing the same functions 420-429 of the customer self service, it has additional return items disposition function 430 and a more robust system administration and management reporting function 431. The central control can select eligible return items to be re-deposited online either centrally or from a payment acceptance location. The management reporting has a list of operations and financial reports that can be selected for use or customized as required.
  • With reference to FIG. 4D, the monitoring and control 403 can monitor transaction processing status with an enhanced viewer 432. It can use this monitoring facility to alert management to ensure that transactions are processed with priority and meet customer's processing deadlines 433. This facility can perform administrative functions such as setting up customer's processing profile, image profile, alert profile, reports, transaction decision and routing, return items, transmission requirements, and other processing requirements that customers may have for their payments 434. This facility also provides numerous management and financial reports to the central processing site 435. These reports will allow the central processing site to monitor the quality of processing, work load balancing, and ensure work processed with priority. These reports will provide financial reporting, availability reporting, and balancing reporting.
  • The transmission function 404 can be configured to use a number of standard file formats to transmit files on an hourly basis or at any interval. It can also be customized to receive the stop pay file and other special instructions.
  • The transaction management module provides a number of management reports to perform financial balancing and reconcile details 405. It also provides daily deposits and transaction availability. The function provides a number of management reports on daily processing, exception, return, and other critical processing information by payment acceptance location.
  • The transaction management module stores both transactions and images in its archive 406. This information is stored for customer service to search and research transactions and retrieve associated images. The archive will track payments clearing methods along with the availability assignment.
  • With reference to FIG. 4E, the transaction routing function 407 ensures a transaction to move from one step to another step 436. This includes: remote capture, data and image processing, transmission, customer service, and to and from the archive. This function will send transactions and images to the images and electronic transaction clearing module and the return items module 437. These two modules will receive transaction information such as return items, exception/reject/duplicate transactions, deposit transaction availability, and transaction clearing method along with their processing status. This function will also trigger alerts to notify exceptions or any transaction information required 438. In addition, the transaction routing provides status information to the monitoring and control function 439.
  • With reference to FIG. 4F, the transaction management module can customize process through its customer profile setup function 408, which includes setup of: transaction capture mode 440; image form scanning for ICR 441; stop pay 442; special instruction processing 443; transmission data format 444; transmission protocol 445; check availability assignment 446; daily deposit availability based on check clearing methods 447; image and transaction archive, CD creation and delivery 448; and return items instructions 449.
  • The transaction management module 103 for managing transaction including reporting to and answering inquiries from customers via internet or other communication means, and creating files, comprises: means for customer self-service; means for central control; means for monitoring and control; a transmission facility; means for financial reporting; archive; means for transaction routing; and means for customer profile setup. The transaction management module may comprise web service, enhanced viewer, computer, software, database, and storage device.
  • Routing both images and electronic transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles 500 provides a single payment management engine for all inbound and outbound electronic payments, and establishes an architecture that can interface with all payment and money movement applications. This method is built on an open infrastructure that provides a web service interface using standard XML messaging as well as the standard check data and image formats. With reference to FIG. 5A, this method consists of the following functions: communicating payment images and data with other systems 501, customer profile and processing assignment 502, float assignment 503, transaction sorting and routing 504, providing deposit posting and pending transaction controls 505, clearing by payment channels 506, and settlement and reporting 507.
  • With reference to FIG. 5B, the customer profile and processing assignment 502 provides the customer setup and profile management including: product usage 508, deposit positing criteria 509, availability schedules 510, deposit/ledger cut-off times 511, notification criteria 512, transmission timing 513, and formats and pricing records 514. It also provides clearing recipient set-up and profile management.
  • With reference to FIG. 5C, the float assignment 503 provides unique availability tables to assign deposit availability to customers 515. These tables can be accessed and updated via the central control. This function provides multiple availability assignment capabilities by capture site, device, time, routing/transit numbers, and day of week 516. This function also provides product item pricing to appropriate billing systems 517, data for pricing and volume integrity proof and control 518, and associated product and item cost data for product profitability management 519.
  • The transaction sorting and routing 504 provides transaction routing and posting control including transaction summary information, adjustments, return items and availability assignment. This function selects the optimum electronic payment channel for each processed item based on risk, cost, clearing rules, and schedules. This function will also perform exception processing on the same day as the transaction is processed. This exception processing includes handling account number editing, stop payment, and closed/dormant accounts.
  • In addition, payments are matched against transaction database to prevent double posting. The payment images and data will be sent to the payment channels for clearing.
  • With reference to FIG. 5D, the clearing by payment channels function 506 for image-based check processing include: electronic check presentment (ECP) with image via SVPCO 520; electronic check presentment (ECP) with image via direct correspondent transmission 521; accounts receivable conversion (ARC) channel for check conversion to automated clearing house (ACH) 522;
  • and image replacement document (IRD) for imaged checks that cannot be cleared via ECP or ARC 523.
  • The settlement and reporting function 507 provides deposit and balance reporting data, and customer transaction details. This function also provides reconcilement, proof and control, and adjustment functionality for all system interfaces including delivery channels, facing applications, specific business services and payments channels as well as shared operation support channels like customer service centers, and image and data archive.
  • The data and transaction clearing module 104 for routing both data and transactions through appropriate payment channels based on customers' and financial institutions' clearing profiles comprises: data and transaction interface; means for customer profile and processing assignment; means for float assignment; means for transaction sorting and routing; warehousing and pending database; payment channels; and means for settlement and reporting. The data and transaction clearing module may comprise web service, computer, software, database, and storage device.
  • FIG. 6 is a flowchart showing a process of handling returned payments by a returned payment processing module in accordance with one embodiment of the present invention. When a payment clearing module receives a returned payment 600, it will send it to the returned payment processing module 601. The returned payment processing module then sends the returned payment with the original client information to the payment management module 602. The payment management module then tries to automatically match the returned payment with its transaction history database 603. If it can, it will retrieve the customer's original transaction information 604. If it cannot, an office personnel will manually research and key in any missing information 605. The returned payment's data and images will be made available to the central control sub-module and the customer's self service sub-module of the payment management module 606. Then it is decided by the customer and the financial institution whether the returned payment may be re-deposited 607. If yes, the re-deposited payment is sent to the returned payment processing module for further processing 608.
  • Since many current transactions are processed in batch mode, whenever there is a problem with any one item, the entire group (or batch) is delayed until the one item is corrected or verified thereby resulting in processing inefficiencies. As a result, it should be appreciated that in addition to handling transactions in file/batch mode where groups of transactions are processed together, embodiments of the present disclosure may also handle each transaction as a unique item on an individual basis. Embodiments of the present disclosure may further provide a new architecture for real time processing of transactions as unique discrete items.
  • During the lifespan of a transaction, for example, a system and method may be provided for assigning specific attributes to each transaction. In one embodiment, a credit may be identified and associated with a customer, e.g., Customer A. The system may recognize that Customer A is a preferred customer with excellent credit history. The system may also recognize that Customer A makes timely payments. The same credit may also be identified and associated with another customer, e.g., Customer B. Although the transactions appear identical, the system may distinguish the transactions based on different customer types. In addition, the system may consider a combination of transaction attributes (e.g., customer type, customer activity, etc.) and may process each transaction in a different personalized manner. Therefore, if Customer B is identified as a delinquent customer, the system may apply various fraud processes against the transaction associated with Customer B by checking for signatures, checking for balances, checking for more recent check activity, and/or other similar fraud-identification processes. In this example, customers may be differentiated on an individual basis so that personalized services may be more easily provided. Furthermore, an automatic trail of transactions may be compiled, which may be useful for searching and/or processing against it. For instance, if a fraud-identification process was run against an account, not only would the process be recognized, but information regarding the process (e.g., results of the fraud check) may also be stored and maintained. Accordingly, a customer service representative who is interacting with a customer whose account was checked (e.g., Customer B) may have access to such information and may be able to detail to Customer B exactly what processes and why they occurred.
  • It should be appreciated that control software for processing such transactions may be also be centralized. Instead of having separate front-end applications that image the check (or other instrument), embodiments of the present disclosure re-architects the entire flow for the entire banking system so that transaction information may be captured at various front-end systems, such as ATM, branch, lockbox, etc., and processed in a centralized manner.
  • FIG. 7 depicts a schematic block diagram of a system for processing messages 700 in accordance with an embodiment of the present disclosure. In this example, the system 700 may include one or more front end systems/locations, a centralized processing engine 710, and a settlement box 720. Other various processing components may also be provided.
  • The one or more front end systems/locations may of the system 700 may capture data based on one or more transactions. In one embodiment, the one or more front end systems may include at least one of an ATM 702, a branch 704, a lockbox 706, a vault (e.g., check safe), or other front end system 708, such as an external customer-created location (e.g., Internet, web browser, etc.). The captured data may include at least one of captured images, scanned paper checks, entered data in computer-based form, or other similar data. Each of the one or more front end systems may also be coupled to the centralized processing engine 710. Other various embodiments may also be provided.
  • The centralized processing engine 710 may provide centralized processing of the one or more transactions for each of the one or more customers and may perform a variety of centralized processes. The settlement box 720 may be coupled to the centralized processing engine 710 to provide centralized settlement processing for a variety of time frames based on the one or more transactions. Other various embodiments may also be provided.
  • Although each of the front end systems, centralized processing engine 720, and the settlement box of the system 700 is depicted as a single component in FIG. 7, it should be appreciated that each component may be combined into greater or fewer numbers. These components may be local, remote, or a combination thereof to each other. It should also be appreciated that the components of the system 700 may also be coupled to one or more data storage systems and/or servers (not shown). These one or more data storage systems and/or servers may store and process relevant information received from one or more service clients and/or other message senders. Exemplary information may include a variety of offered services, particularly financial or banking related services. It should be appreciated that the one or more data storage systems and/or servers may be combined into fewer or greater numbers of data storage systems and/or servers to store and process the received information. Furthermore, the data storage systems and/or servers may be local, remote, or a combination thereof to each other. Additionally, the databases and/or servers may also store and process additional relevant information which may further relate to processing transactions or other similar services, such personalized customer information or information found in metadata. Other variations may also be provided.
  • It should also be appreciated by one of ordinary skill that each of the components in system 700 may include one or more processors (not shown) for processing one or more messages. Data may be processed for storage, indexing, categorizing, and/or settlement by one or more processors of the components of system 700. By storage, indexing, categorizing, and/or settlement, the data/information may be shared by multiple components and/or other external systems. Such use may be sequential or simultaneous. Furthermore, processing the data in this way may also allow the processing logic to of any one of the components of system 700 to cross-reference the various data/information for efficient use by the system. Other various embodiments may also be provided.
  • FIG. 8 depicts an exemplary flowchart of a method for processing messages 800 in accordance with an embodiment of the present disclosure. The exemplary method 800 is provided by way of example, as there are a variety of ways to carry out methods disclosed herein. The method 800 shown in FIG. 8 may be executed or otherwise performed by one or a combination of various systems. The method 800 is described below as carried out by the system 700 shown in FIG. 7 by way of example, and various elements of the system 700 are referenced in explaining the example method of FIG. 8. Each block shown in FIG. 8 represents one or more processes, methods, or subroutines carried in the exemplary method 800. A computer readable media comprising code to perform the acts of the method 800 may also be provided.
  • Referring to FIG. 8, the one or more front end systems/locations may capture data based on one or more transactions 810, as described above. In addition, the centralized processing engine 710 may identify each of the one or more transactions as unique item 820, associate the one or more transactions with one or more customers 830, and apply personalized processing of the one or more transactions for each of the one or more customers 840.
  • In one embodiment, each of the one or more transactions may be identified as at least one of the following transaction types: credits, deposits, debits, checking, withdrawals, or other real-time banking transaction type. It should be appreciated that these may further include, but not limited to, payments, electronic payments, card payments, etc. In another embodiment, the one or more transactions associated with one or more customers may be based on at least one of the following transaction attributes: customer type, customer activity, customer request, transaction value, transaction frequency, transactions volume, and administrator override. In yet another embodiment, the one or more transactions associated with one or more customers may be based on at least one of the following environmental attributes: date, time, day of week, time of day, market conditions, image quality, currency, and geography. It should be appreciated that a currency attribute may include, but not limited to, multi-currency processing, conversion, and exchange. Other various embodiments may also be provided. The central processing engine 710 may also apply personalized processing in real-time.
  • As discussed above, the centralized processing engine 710 may also include one or more processors and instructions to perform additional features. For example, the centralized processing engine 710 may also assign attributes to the one or more transactions, process transactions by at least one of file processing and batch processing, and/or provide centralized settlement processing for a variety of time frames based on the one or more transactions. For example, in another embodiment, processing transactions by at least one of serial and parallel processing may be provided. In another embodiment, streaming real-time processing in at least the front end systems/applications, the central processing engine 710, the settlement box 720, or other various processing component (e.g., backend system/application) may be provided. Other various embodiments may also be provided.
  • It should be appreciated that after the one or more front end systems/locations capture data based on one or more transactions 810, the data may be transmitted for at least one of serial and parallel processing. Furthermore, it should be appreciated that while exemplary method 800 depicts four distinct blocks, the method 800 may selectively bypass one or more of the blocks to processing one or more of the transactions. Such a feature may provide a flexible and efficient approach to processing transactions. Additionally, it should be appreciated that once the one or more transactions are associated with one or more customers 830, intelligent routing may be provided from one or more overburdened or offline centralized processing engines to other alternate sites or instances so that network and/or resource utility is maximized.
  • It should also be appreciated that a state of one or more transactions may be tracked. For example, in one embodiment, one or more transactions may be received for associating with one or more customers. In this example, associating the one or more transactions may be based on one or more attributes (e.g., transaction, environmental, etc.). In addition, the one or more attributes may be persisted in one or more data storage systems to provide a record of transactions and/or full searching capabilities for retrieval, modification, and other processing actions. The one or more transactions for each of the one or more customers may be further processed based on the persisted attributes. As a result, during the entire life cycle of a transaction, the transaction never leaves. Rather, the transaction may change states (e.g., by the various attributes) to ultimately provide a way of processing transactions that is comprehensive and efficient.
  • Through a centralized system, embodiments of the present disclosure may provide a consistent approach for settlement for the entire system 700, e.g., banking system. Rather than invoking different settlement routines, the centralized system and method may process one or more settlements on a variety of time frames based on the receiving applications. Thus, an intelligent platform may be created where transactions can be recognized by the system and the system identifies how to process the transaction on an individualized manner. Other various benefits and advantages may also be provided.
  • The present disclosure is not to be limited in scope by the specific embodiments described herein. Indeed, other various embodiments of and modifications to the present disclosure, in addition to those described herein, will be apparent to those of ordinary skill in the art from the foregoing description and accompanying drawings. Thus, such other embodiments and modifications are intended to fall within the scope of the present disclosure. Further, although the present disclosure has been described herein in the context of a particular implementation in a particular environment for a particular purpose, those of ordinary skill in the art will recognize that its usefulness is not limited thereto and that the present disclosure may be beneficially implemented in any number of environments for any number of purposes. Accordingly, the claims set forth below should be construed in view of the full breadth and spirit of the present disclosure as described herein.

Claims (27)

1. A method of processing transactions, comprising:
capturing data based on one or more transactions;
identifying each of the one or more transactions as unique item;
associating the one or more transactions with one or more customers; and
applying personalized processing of the one or more transactions for each of the one or more customers.
2. The method of claim 1, wherein the data is captured in at least one of the following front end locations: ATM, branch, lockbox, vault, and external customer-created location.
3. The method of claim 1, wherein capturing data comprises at least one of image capture, scanning paper checks, and entering data in computer-based form.
4. The method of claim 1, wherein each of the one or more transactions is identified as at least one of the following transaction types: credits, deposits, debits, checking, withdrawals, payments, electronic payments, cards, and miscellaneous real-time banking.
5. The method of claim 1, wherein associating the one or more transactions with one or more customers is based on at least one of the following transaction attributes: customer type, customer activity, customer request, transaction value, transaction frequency, transactions volume, and administrator override.
6. The method of claim 1, wherein associating the one or more transactions with one or more customers is based on at least one of the following environmental attributes: date, time, day of week, time of day, market conditions, image quality, currency, and geography.
7. The method of claim 1, wherein a central processing engine applies personalized processing in real-time.
8. The method of claim 1, wherein the method of processing transactions further comprises assigning attributes to the one or more transactions.
9. The method of claim 1, wherein the method further comprises processing transactions by at least one of file processing and batch processing.
10. The method of claim 9, wherein the method further comprises streaming real-time processing.
11. The method of claim 1, wherein the method of processing transactions further comprises centralized settlement processing for a variety of time frames based on the one or more transactions.
12. The method of claim 1, wherein the method further comprises processing transactions by at least one of serial and parallel processing.
13. A computer readable media comprising code to perform the acts of the method of claim 1.
14. A system of processing transactions, comprising:
one or more front end locations for capturing data based on one or more transactions;
one or more centralized processing engines for identifying each of the one or more transactions as unique item, associating the one or more transactions with one or more customers, and applying personalized processing of the one or more transactions for each of the one or more customers.
15. The system of claim 14, wherein the one or more front end locations comprises at least one of an ATM, branch, lockbox, vault, and external customer-created location.
16. The system of claim 14, wherein the data comprises at least one of image capture, scanning paper checks, and entering data in computer-based form.
17. The system of claim 14, wherein each of the one or more transactions is identified as at least one of the following transaction types: credits, deposits, debits, checking, withdrawals, payments, electronic payments, cards, and miscellaneous real-time banking.
18. The system of claim 14, wherein the one or more transactions associated with one or more customers is based on at least one of the following transaction attributes: customer type, customer activity, customer request, transaction value, transaction frequency, transactions volume, and administrator override.
19. The system of claim 1, wherein the one or more transactions associated with one or more customers is based on at least one of the following environmental attributes: date, time, day of week, time of day, market conditions, image quality, currency, and geography.
20. The system of claim 14, wherein the central processing engine applies personalized processing in real-time.
21. The system of claim 14, wherein the one or more centralized processing engines further assigns attributes to the one or more transactions.
22. The system of claim 14, wherein the one or more centralized processing engines further processes transactions by at least one of file processing and batch processing.
23. The system of claim 14, wherein the system further comprises streaming real-time processing in at least the one or more front end locations and the one or more centralized processing engines.
24. The system of claim 14, wherein the one or more centralized processing engines further provides centralized settlement processing for a variety of time frames based on the one or more transactions.
25. The system of claim 14, wherein the one or more centralized processing engines further comprises processing transactions by at least one of serial and parallel processing.
26. A method of processing transactions, comprising:
receiving one or more transactions;
associating the one or more transactions with one or more customers, wherein associating the one or more transactions is based on one or more attributes;
persisting the one or more attributes in one or more data storage systems; and
processing the one or more transactions for each of the one or more customers based on the persisted attributes.
27. A method of processing transactions, comprising:
capturing data based on one or more transactions;
identifying each of the one or more transactions as unique item, wherein each of the one or more transactions is identified as at least one of the following transaction types: credits, deposits, debits, checking, withdrawals, payments, electronic payments, cards, and miscellaneous real-time banking;
associating the one or more transactions with one or more customers, wherein associating the one or more transactions with one or more customers is based on at least one of the following attributes: customer type, customer activity, customer request, transaction value, transaction frequency, transactions volume, date, time, day of week, time of day, market conditions, image quality, currency, geography, and administrator override;
assigning attributes to the one or more transactions; and
applying personalized processing of the one or more transactions for each of the one or more customers, wherein personalized processing is provided in real-time.
US11/873,845 2006-01-20 2007-10-17 Method for transaction processing in a capture and deposit Abandoned US20080040249A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US11/873,845 US20080040249A1 (en) 2006-01-20 2007-10-17 Method for transaction processing in a capture and deposit
US13/800,079 US8630945B1 (en) 2006-01-20 2013-03-13 Method for transaction processing in a capture and deposit

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US74315706P 2006-01-20 2006-01-20
US40017106A 2006-04-10 2006-04-10
US11/873,845 US20080040249A1 (en) 2006-01-20 2007-10-17 Method for transaction processing in a capture and deposit

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US40017106A Continuation-In-Part 2006-01-20 2006-04-10

Publications (1)

Publication Number Publication Date
US20080040249A1 true US20080040249A1 (en) 2008-02-14

Family

ID=39052015

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/873,845 Abandoned US20080040249A1 (en) 2006-01-20 2007-10-17 Method for transaction processing in a capture and deposit
US13/800,079 Active US8630945B1 (en) 2006-01-20 2013-03-13 Method for transaction processing in a capture and deposit

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/800,079 Active US8630945B1 (en) 2006-01-20 2013-03-13 Method for transaction processing in a capture and deposit

Country Status (1)

Country Link
US (2) US20080040249A1 (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212391A1 (en) * 2004-06-24 2006-09-21 Jpmorgan Chase Bank, N.A. Method and system for facilitating network transaction processing
US20080159655A1 (en) * 2006-11-07 2008-07-03 Federal Reserve Bank Of Richmond Prioritizing checks for electronic check processing
US20100161466A1 (en) * 2006-10-10 2010-06-24 Gilder Clark S Electronic lockbox using digitally originated checks
US20100169201A1 (en) * 2008-12-29 2010-07-01 Bank Of America Corporation Dual source bank float
US20100312705A1 (en) * 2006-06-18 2010-12-09 Sal Caruso Apparatuses, methods and systems for a deposit process manager decisioning engine
US7945492B1 (en) 1998-12-23 2011-05-17 Jpmorgan Chase Bank, N.A. System and method for integrating trading operations including the generation, processing and tracking of and trade documents
US7996317B1 (en) * 2007-11-21 2011-08-09 Hsbc Bank Usa, N.A. Methods and systems for processing stranded payments and lockbox payments at the same designated payment location
US20110320358A1 (en) * 2010-06-25 2011-12-29 Argo Data Resource Corporation System and Method for Real-Time and Online Straight-Through Processing and Presentment of Checks
US8290863B2 (en) 2004-07-23 2012-10-16 Jpmorgan Chase Bank, N.A. Method and system for expediting payment delivery
US8290862B2 (en) 2004-07-23 2012-10-16 Jpmorgan Chase Bank, N.A. Method and system for expediting payment delivery
US8527412B1 (en) * 2008-08-28 2013-09-03 Bank Of America Corporation End-to end monitoring of a check image send process
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US8762270B1 (en) * 2007-08-10 2014-06-24 Jpmorgan Chase Bank, N.A. System and method for providing supplemental payment or transaction information
US20150088730A1 (en) * 2013-09-26 2015-03-26 Mastercard International Corporation Inbound integrated production messages transaction file splitter
US20150294282A1 (en) * 2012-05-31 2015-10-15 Ncr Corporation Self-service check cashing system and method
US20150363650A1 (en) * 2014-06-13 2015-12-17 Mauricio Braun Distracted Driving Violation Detection and Reporting Technology
US20160048927A1 (en) * 2014-08-13 2016-02-18 Bank Of America Corporation Hybrid electronic lockbox
US20170109714A1 (en) * 2015-10-16 2017-04-20 Early Warning Services, Llc Method for detecting and tracking correspondent items from u.s. subsidiaries of international banks
CN107229466A (en) * 2017-05-04 2017-10-03 中国建设银行股份有限公司 Method, system and the storage medium of business development are carried out for enterprise branch office
US9823958B2 (en) 2016-02-08 2017-11-21 Bank Of America Corporation System for processing data using different processing channels based on source error probability
US9952942B2 (en) 2016-02-12 2018-04-24 Bank Of America Corporation System for distributed data processing with auto-recovery
US10049350B2 (en) 2015-06-25 2018-08-14 Bank Of America Corporation Element level presentation of elements of a payment instrument for exceptions processing
US10067869B2 (en) 2016-02-12 2018-09-04 Bank Of America Corporation System for distributed data processing with automatic caching at various system levels
US10115081B2 (en) 2015-06-25 2018-10-30 Bank Of America Corporation Monitoring module usage in a data processing system
US10229395B2 (en) * 2015-06-25 2019-03-12 Bank Of America Corporation Predictive determination and resolution of a value of indicia located in a negotiable instrument electronic image
US10373128B2 (en) 2015-06-25 2019-08-06 Bank Of America Corporation Dynamic resource management associated with payment instrument exceptions processing
US10437778B2 (en) 2016-02-08 2019-10-08 Bank Of America Corporation Archive validation system with data purge triggering
US10437880B2 (en) 2016-02-08 2019-10-08 Bank Of America Corporation Archive validation system with data purge triggering
US10460296B2 (en) 2016-02-08 2019-10-29 Bank Of America Corporation System for processing data using parameters associated with the data for auto-processing
US20200082407A1 (en) * 2015-07-10 2020-03-12 Dyron Clower Instant funds availablity risk assessment and real-time fraud alert system and method
US10861104B1 (en) * 2008-07-21 2020-12-08 Wells Fargo Bank, N.A. System and method for configuring payment coupon processing

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140330716A1 (en) * 2013-05-02 2014-11-06 Bank Of America Corporation Paper payment processing analytics
US11025558B2 (en) 2019-01-30 2021-06-01 Bank Of America Corporation Real-time resource processing based on resource channel factors
US11314848B2 (en) 2019-08-30 2022-04-26 Bank Of America Corporation System for dynamically appending and transforming static activity data transmitted to a user device application
US11094006B1 (en) * 2020-03-25 2021-08-17 Bottomline Technologies, Inc. System for communicating with a financial institution to manage disbursements over a communication network
US11587079B2 (en) 2021-03-24 2023-02-21 Bank Of America Corporation Digital resource distribution network matrix for secure interactions

Citations (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3653480A (en) * 1968-10-14 1972-04-04 Omron Tateisi Electronics Co Automatic vending system
US4264808A (en) * 1978-10-06 1981-04-28 Ncr Corporation Method and apparatus for electronic image processing of documents for accounting purposes
US4321672A (en) * 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4495018A (en) * 1982-07-21 1985-01-22 Christoph Vohrer Process for producing a reinforced tube
US4797913A (en) * 1987-08-04 1989-01-10 Science Dynamics Corporation Direct telephone dial ordering service
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US4812628A (en) * 1985-05-02 1989-03-14 Visa International Service Association Transaction system with off-line risk assessment
US4823264A (en) * 1986-05-27 1989-04-18 Deming Gilbert R Electronic funds transfer system
US4988849A (en) * 1987-04-10 1991-01-29 Hitachi, Ltd. Financial transaction system
US4992646A (en) * 1988-05-30 1991-02-12 Electronique Serge Dassault Transaction system of the electronic purse type
US5080748A (en) * 1989-03-14 1992-01-14 Bostec Systems, Inc. Card assembly apparatus
US5111395A (en) * 1989-11-03 1992-05-05 Smith Rodney A Automated fund collection system including means to eliminate duplicate entries from a mailing list
US5187750A (en) * 1991-03-15 1993-02-16 Unisys Corporation Archival document image processing and printing system
US5198975A (en) * 1989-11-30 1993-03-30 Valley National Bank Apparatus and method for processing of check batches in banking operations
US5283829A (en) * 1992-10-01 1994-02-01 Bell Communications Research, Inc. System and method for paying bills electronically
US5287269A (en) * 1990-07-09 1994-02-15 Boardwalk/Starcity Corporation Apparatus and method for accessing events, areas and activities
US5311594A (en) * 1993-03-26 1994-05-10 At&T Bell Laboratories Fraud protection for card transactions
US5315508A (en) * 1992-09-03 1994-05-24 Monarch Marking System Label generating and data tracking system for processing purchase orders
US5396417A (en) * 1991-11-01 1995-03-07 Capitol Cities/Abc, Inc. Product distribution equipment and method
US5402474A (en) * 1992-03-05 1995-03-28 International Business Machines Corporation System, data processing method and program to provide a programmable interface between a workstation and an archive server to automatically store telephone transaction information
US5412190A (en) * 1991-07-17 1995-05-02 J. D. Carreker & Associates, Inc. Electronic check presentment system having a return item notification system incorporated therein
US5483445A (en) * 1992-10-22 1996-01-09 American Express Trs Automated billing consolidation system and method
US5484988A (en) * 1992-11-13 1996-01-16 Resource Technology Services, Inc. Checkwriting point of sale system
US5502576A (en) * 1992-08-24 1996-03-26 Ramsay International Corporation Method and apparatus for the transmission, storage, and retrieval of documents in an electronic domain
US5504677A (en) * 1992-10-15 1996-04-02 Pollin; Robert E. Automated payment system
US5506691A (en) * 1994-03-23 1996-04-09 International Business Machines Corporation Method and apparatus for image processing at remote sites
US5508731A (en) * 1986-03-10 1996-04-16 Response Reward Systems L.C. Generation of enlarged participatory broadcast audience
US5513250A (en) * 1994-10-13 1996-04-30 Bell Atlantic Network Services, Inc. Telephone based credit card protection
US5592377A (en) * 1993-12-18 1997-01-07 Lipkin; Edward B. Check cashing system
US5592378A (en) * 1994-08-19 1997-01-07 Andersen Consulting Llp Computerized order entry system and method
US5599528A (en) * 1993-09-30 1997-02-04 Sansho Seiyaku Co., Ltd. Preparation for epidermis
US5603025A (en) * 1994-07-29 1997-02-11 Borland International, Inc. Methods for hypertext reporting in a relational database management system
US5615109A (en) * 1995-05-24 1997-03-25 Eder; Jeff Method of and system for generating feasible, profit maximizing requisition sets
US5621201A (en) * 1994-05-11 1997-04-15 Visa International Automated purchasing control system
US5708422A (en) * 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
US5715298A (en) * 1996-05-16 1998-02-03 Telepay Automated interactive bill payment system using debit cards
US5715399A (en) * 1995-03-30 1998-02-03 Amazon.Com, Inc. Secure method and system for communicating a list of credit card numbers over a non-secure network
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5717989A (en) * 1994-10-13 1998-02-10 Full Service Trade System Ltd. Full service trade system
US5724424A (en) * 1993-12-16 1998-03-03 Open Market, Inc. Digital active advertising
US5748780A (en) * 1994-04-07 1998-05-05 Stolfo; Salvatore J. Method and apparatus for imaging, image processing and data compression
US5751842A (en) * 1993-07-01 1998-05-12 Ncr Corporation Document transaction apparatus
US5757917A (en) * 1995-11-01 1998-05-26 First Virtual Holdings Incorporated Computerized payment system for purchasing goods and services on the internet
US5859419A (en) * 1995-09-28 1999-01-12 Sol H. Wynn Programmable multiple company credit card system
US5864609A (en) * 1995-09-11 1999-01-26 At&T Corp. Method for establishing customized billing arrangements for a calling card in a telecommunications network
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5870456A (en) * 1997-01-22 1999-02-09 Telepay, Inc. Automated interactive bill payment system using debit cards
US5870725A (en) * 1995-08-11 1999-02-09 Wachovia Corporation High volume financial image media creation and display system and method
US5870721A (en) * 1993-08-27 1999-02-09 Affinity Technology Group, Inc. System and method for real time loan approval
US5873072A (en) * 1991-07-25 1999-02-16 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5884288A (en) * 1996-07-01 1999-03-16 Sun Microsystems, Inc. Method and system for electronic bill payment
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US5898157A (en) * 1996-03-01 1999-04-27 Finmeccanica S.P.A. Automatic check reading device
US5897625A (en) * 1997-05-30 1999-04-27 Capital Security Systems, Inc. Automated document cashing system
US5903881A (en) * 1997-06-05 1999-05-11 Intuit, Inc. Personal online banking with integrated online statement and checkbook user interface
US6014636A (en) * 1997-05-06 2000-01-11 Lucent Technologies Inc. Point of sale method and system
US6016482A (en) * 1996-01-11 2000-01-18 Merrill Lynch & Co., Inc. Enhanced collateralized funding processor
US6016484A (en) * 1996-04-26 2000-01-18 Verifone, Inc. System, method and article of manufacture for network electronic payment instrument and certification of payment and credit collection utilizing a payment
US6026388A (en) * 1995-08-16 2000-02-15 Textwise, Llc User interface and other enhancements for natural language information retrieval system and method
US6029139A (en) * 1998-01-28 2000-02-22 Ncr Corporation Method and apparatus for optimizing promotional sale of products based upon historical data
US6032133A (en) * 1993-11-01 2000-02-29 Visainternational Service Association Electronic bill pay system
US6032137A (en) * 1997-08-27 2000-02-29 Csp Holdings, Llc Remote image capture with centralized processing and storage
US6035287A (en) * 1997-12-17 2000-03-07 Omega Consulting, Inc. Method and apparatus for bundled asset trading
US6035285A (en) * 1997-12-03 2000-03-07 Avista Advantage, Inc. Electronic bill presenting methods and bill consolidating methods
US6035281A (en) * 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
US6038553A (en) * 1997-09-19 2000-03-14 Affiliated Computer Services, Inc. Self service method of and system for cashing checks
US6041312A (en) * 1997-03-28 2000-03-21 International Business Machines Corporation Object oriented technology framework for accounts receivable and accounts payable
US6044362A (en) * 1997-09-08 2000-03-28 Neely; R. Alan Electronic invoicing and payment system
US6052674A (en) * 1997-12-23 2000-04-18 Information Retrieval Consultants (Europe, Middle East, Africa ) Limited Electronic invoicing and collection system and method with charity donations
US6058380A (en) * 1995-12-08 2000-05-02 Mellon Bank, N.A. System and method for electronically processing invoice information
US6058381A (en) * 1996-10-30 2000-05-02 Nelson; Theodor Holm Many-to-many payments system for network content materials
US6061665A (en) * 1997-06-06 2000-05-09 Verifone, Inc. System, method and article of manufacture for dynamic negotiation of a network payment framework
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
US6065675A (en) * 1997-06-30 2000-05-23 Cardis Enterprise International N.V. Processing system and method for a heterogeneous electronic cash environment
US6173272B1 (en) * 1998-04-27 2001-01-09 The Clearing House Service Company L.L.C. Electronic funds transfer method and system and bill presentment method and system
US6181837B1 (en) * 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
US6185544B1 (en) * 1996-06-07 2001-02-06 Shimizu Construction Co., Ltd. Processing system for charge request data
US6202054B1 (en) * 1989-12-08 2001-03-13 Online Resources & Communications Corp. Method and system for remote delivery of retail banking services
US6205433B1 (en) * 1996-06-14 2001-03-20 Cybercash, Inc. System and method for multi-currency transactions
US6338049B1 (en) * 1997-03-05 2002-01-08 Walker Digital, Llc User-generated traveler's checks
US6338047B1 (en) * 1999-06-24 2002-01-08 Foliofn, Inc. Method and system for investing in a group of investments that are selected based on the aggregated, individual preference of plural investors
US20020013728A1 (en) * 2000-07-25 2002-01-31 Wilkman Michael A. Universal transaction manager agent, systems and methods
US20020012445A1 (en) * 2000-07-25 2002-01-31 Perry Burt W. Authentication watermarks for printed objects and related applications
US20020023055A1 (en) * 1996-03-01 2002-02-21 Antognini Walter Gerard System and method for digital bill presentment and payment
US20020026394A1 (en) * 1998-10-29 2002-02-28 Patrick Savage Method and system of combined billing of multiple accounts on a single statement
US20020038363A1 (en) * 2000-09-28 2002-03-28 Maclean John M. Transaction management system
US6374235B1 (en) * 1999-06-25 2002-04-16 International Business Machines Corporation Method, system, and program for a join operation on a multi-column table and satellite tables including duplicate values
US20030018557A1 (en) * 2001-07-18 2003-01-23 Gilbert James A. Financial processing gateway structure
US20030037002A1 (en) * 2001-08-16 2003-02-20 Ncr Corporation Electronic check presentment with image interchange system and method of operating an electronic check presentment with image interchange system
US20030046218A1 (en) * 2000-10-05 2003-03-06 Albanese Bernard J. System and method for protecting positions in volatile markets
US6535896B2 (en) * 1999-01-29 2003-03-18 International Business Machines Corporation Systems, methods and computer program products for tailoring web page content in hypertext markup language format for display within pervasive computing devices using extensible markup language tools
US6704714B1 (en) * 1999-05-03 2004-03-09 The Chase Manhattan Bank Virtual private lock box
US20040064409A1 (en) * 1991-07-25 2004-04-01 Kight Peter J. System and method for bill delivery and payment over a communications network
US6721715B2 (en) * 1998-03-30 2004-04-13 Martin A. Nemzow Method and apparatus for localizing currency valuation independent of the original and objective currencies
US20040078328A1 (en) * 2002-02-07 2004-04-22 Talbert Vincent W. Method and system for completing a transaction between a customer and a merchant
US7177836B1 (en) * 1999-12-30 2007-02-13 First Data Corporation Method and system for facilitating financial transactions between consumers over the internet

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060106717A1 (en) * 2000-05-25 2006-05-18 Randle William M End to end check processing from capture to settlement with security and quality assurance
US7349884B1 (en) * 2001-03-29 2008-03-25 Gsc Enterprises, Inc. Method and apparatus for electronic commerce services at a point of sale

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3653480A (en) * 1968-10-14 1972-04-04 Omron Tateisi Electronics Co Automatic vending system
US4264808A (en) * 1978-10-06 1981-04-28 Ncr Corporation Method and apparatus for electronic image processing of documents for accounting purposes
US4321672A (en) * 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4495018A (en) * 1982-07-21 1985-01-22 Christoph Vohrer Process for producing a reinforced tube
US4812628A (en) * 1985-05-02 1989-03-14 Visa International Service Association Transaction system with off-line risk assessment
US5508731A (en) * 1986-03-10 1996-04-16 Response Reward Systems L.C. Generation of enlarged participatory broadcast audience
US4823264A (en) * 1986-05-27 1989-04-18 Deming Gilbert R Electronic funds transfer system
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US4988849A (en) * 1987-04-10 1991-01-29 Hitachi, Ltd. Financial transaction system
US4797913A (en) * 1987-08-04 1989-01-10 Science Dynamics Corporation Direct telephone dial ordering service
US4992646A (en) * 1988-05-30 1991-02-12 Electronique Serge Dassault Transaction system of the electronic purse type
US5080748A (en) * 1989-03-14 1992-01-14 Bostec Systems, Inc. Card assembly apparatus
US5111395A (en) * 1989-11-03 1992-05-05 Smith Rodney A Automated fund collection system including means to eliminate duplicate entries from a mailing list
US5198975A (en) * 1989-11-30 1993-03-30 Valley National Bank Apparatus and method for processing of check batches in banking operations
US6202054B1 (en) * 1989-12-08 2001-03-13 Online Resources & Communications Corp. Method and system for remote delivery of retail banking services
US5287269A (en) * 1990-07-09 1994-02-15 Boardwalk/Starcity Corporation Apparatus and method for accessing events, areas and activities
US5187750A (en) * 1991-03-15 1993-02-16 Unisys Corporation Archival document image processing and printing system
US5412190A (en) * 1991-07-17 1995-05-02 J. D. Carreker & Associates, Inc. Electronic check presentment system having a return item notification system incorporated therein
US20040064409A1 (en) * 1991-07-25 2004-04-01 Kight Peter J. System and method for bill delivery and payment over a communications network
US5873072A (en) * 1991-07-25 1999-02-16 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5396417A (en) * 1991-11-01 1995-03-07 Capitol Cities/Abc, Inc. Product distribution equipment and method
US5402474A (en) * 1992-03-05 1995-03-28 International Business Machines Corporation System, data processing method and program to provide a programmable interface between a workstation and an archive server to automatically store telephone transaction information
US5502576A (en) * 1992-08-24 1996-03-26 Ramsay International Corporation Method and apparatus for the transmission, storage, and retrieval of documents in an electronic domain
US5315508A (en) * 1992-09-03 1994-05-24 Monarch Marking System Label generating and data tracking system for processing purchase orders
US5283829A (en) * 1992-10-01 1994-02-01 Bell Communications Research, Inc. System and method for paying bills electronically
US5504677A (en) * 1992-10-15 1996-04-02 Pollin; Robert E. Automated payment system
US5727249A (en) * 1992-10-15 1998-03-10 Pollin; Robert E. Automated payment system and method
US6041315A (en) * 1992-10-15 2000-03-21 Autoscribe Corporation Automated payment system and method
US5483445A (en) * 1992-10-22 1996-01-09 American Express Trs Automated billing consolidation system and method
US5484988A (en) * 1992-11-13 1996-01-16 Resource Technology Services, Inc. Checkwriting point of sale system
US5311594A (en) * 1993-03-26 1994-05-10 At&T Bell Laboratories Fraud protection for card transactions
US5751842A (en) * 1993-07-01 1998-05-12 Ncr Corporation Document transaction apparatus
US5870721A (en) * 1993-08-27 1999-02-09 Affinity Technology Group, Inc. System and method for real time loan approval
US5599528A (en) * 1993-09-30 1997-02-04 Sansho Seiyaku Co., Ltd. Preparation for epidermis
US6032133A (en) * 1993-11-01 2000-02-29 Visainternational Service Association Electronic bill pay system
US5724424A (en) * 1993-12-16 1998-03-03 Open Market, Inc. Digital active advertising
US5592377A (en) * 1993-12-18 1997-01-07 Lipkin; Edward B. Check cashing system
US5506691A (en) * 1994-03-23 1996-04-09 International Business Machines Corporation Method and apparatus for image processing at remote sites
US5748780A (en) * 1994-04-07 1998-05-05 Stolfo; Salvatore J. Method and apparatus for imaging, image processing and data compression
US5621201A (en) * 1994-05-11 1997-04-15 Visa International Automated purchasing control system
US5603025A (en) * 1994-07-29 1997-02-11 Borland International, Inc. Methods for hypertext reporting in a relational database management system
US5592378A (en) * 1994-08-19 1997-01-07 Andersen Consulting Llp Computerized order entry system and method
US5717989A (en) * 1994-10-13 1998-02-10 Full Service Trade System Ltd. Full service trade system
US5513250A (en) * 1994-10-13 1996-04-30 Bell Atlantic Network Services, Inc. Telephone based credit card protection
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US6181837B1 (en) * 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5715399A (en) * 1995-03-30 1998-02-03 Amazon.Com, Inc. Secure method and system for communicating a list of credit card numbers over a non-secure network
US5615109A (en) * 1995-05-24 1997-03-25 Eder; Jeff Method of and system for generating feasible, profit maximizing requisition sets
US5708422A (en) * 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
US5870725A (en) * 1995-08-11 1999-02-09 Wachovia Corporation High volume financial image media creation and display system and method
US6026388A (en) * 1995-08-16 2000-02-15 Textwise, Llc User interface and other enhancements for natural language information retrieval system and method
US5864609A (en) * 1995-09-11 1999-01-26 At&T Corp. Method for establishing customized billing arrangements for a calling card in a telecommunications network
US5859419A (en) * 1995-09-28 1999-01-12 Sol H. Wynn Programmable multiple company credit card system
US5757917A (en) * 1995-11-01 1998-05-26 First Virtual Holdings Incorporated Computerized payment system for purchasing goods and services on the internet
US6058380A (en) * 1995-12-08 2000-05-02 Mellon Bank, N.A. System and method for electronically processing invoice information
US6016482A (en) * 1996-01-11 2000-01-18 Merrill Lynch & Co., Inc. Enhanced collateralized funding processor
US20050033690A1 (en) * 1996-03-01 2005-02-10 Antognini Walter Gerard System and method for digital bill presentment and payment
US20020023055A1 (en) * 1996-03-01 2002-02-21 Antognini Walter Gerard System and method for digital bill presentment and payment
US5898157A (en) * 1996-03-01 1999-04-27 Finmeccanica S.P.A. Automatic check reading device
US6016484A (en) * 1996-04-26 2000-01-18 Verifone, Inc. System, method and article of manufacture for network electronic payment instrument and certification of payment and credit collection utilizing a payment
US5715298A (en) * 1996-05-16 1998-02-03 Telepay Automated interactive bill payment system using debit cards
US6185544B1 (en) * 1996-06-07 2001-02-06 Shimizu Construction Co., Ltd. Processing system for charge request data
US6205433B1 (en) * 1996-06-14 2001-03-20 Cybercash, Inc. System and method for multi-currency transactions
US5884288A (en) * 1996-07-01 1999-03-16 Sun Microsystems, Inc. Method and system for electronic bill payment
US6058381A (en) * 1996-10-30 2000-05-02 Nelson; Theodor Holm Many-to-many payments system for network content materials
US5870456A (en) * 1997-01-22 1999-02-09 Telepay, Inc. Automated interactive bill payment system using debit cards
US6338049B1 (en) * 1997-03-05 2002-01-08 Walker Digital, Llc User-generated traveler's checks
US6041312A (en) * 1997-03-28 2000-03-21 International Business Machines Corporation Object oriented technology framework for accounts receivable and accounts payable
US6014636A (en) * 1997-05-06 2000-01-11 Lucent Technologies Inc. Point of sale method and system
US5897625A (en) * 1997-05-30 1999-04-27 Capital Security Systems, Inc. Automated document cashing system
US5903881A (en) * 1997-06-05 1999-05-11 Intuit, Inc. Personal online banking with integrated online statement and checkbook user interface
US6061665A (en) * 1997-06-06 2000-05-09 Verifone, Inc. System, method and article of manufacture for dynamic negotiation of a network payment framework
US6035281A (en) * 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
US6065675A (en) * 1997-06-30 2000-05-23 Cardis Enterprise International N.V. Processing system and method for a heterogeneous electronic cash environment
US6032137A (en) * 1997-08-27 2000-02-29 Csp Holdings, Llc Remote image capture with centralized processing and storage
US6044362A (en) * 1997-09-08 2000-03-28 Neely; R. Alan Electronic invoicing and payment system
US6038553A (en) * 1997-09-19 2000-03-14 Affiliated Computer Services, Inc. Self service method of and system for cashing checks
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6035285A (en) * 1997-12-03 2000-03-07 Avista Advantage, Inc. Electronic bill presenting methods and bill consolidating methods
US6035287A (en) * 1997-12-17 2000-03-07 Omega Consulting, Inc. Method and apparatus for bundled asset trading
US6052674A (en) * 1997-12-23 2000-04-18 Information Retrieval Consultants (Europe, Middle East, Africa ) Limited Electronic invoicing and collection system and method with charity donations
US6029139A (en) * 1998-01-28 2000-02-22 Ncr Corporation Method and apparatus for optimizing promotional sale of products based upon historical data
US6721715B2 (en) * 1998-03-30 2004-04-13 Martin A. Nemzow Method and apparatus for localizing currency valuation independent of the original and objective currencies
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
US6173272B1 (en) * 1998-04-27 2001-01-09 The Clearing House Service Company L.L.C. Electronic funds transfer method and system and bill presentment method and system
US20020026394A1 (en) * 1998-10-29 2002-02-28 Patrick Savage Method and system of combined billing of multiple accounts on a single statement
US6535896B2 (en) * 1999-01-29 2003-03-18 International Business Machines Corporation Systems, methods and computer program products for tailoring web page content in hypertext markup language format for display within pervasive computing devices using extensible markup language tools
US6704714B1 (en) * 1999-05-03 2004-03-09 The Chase Manhattan Bank Virtual private lock box
US6338047B1 (en) * 1999-06-24 2002-01-08 Foliofn, Inc. Method and system for investing in a group of investments that are selected based on the aggregated, individual preference of plural investors
US6374235B1 (en) * 1999-06-25 2002-04-16 International Business Machines Corporation Method, system, and program for a join operation on a multi-column table and satellite tables including duplicate values
US7177836B1 (en) * 1999-12-30 2007-02-13 First Data Corporation Method and system for facilitating financial transactions between consumers over the internet
US20020012445A1 (en) * 2000-07-25 2002-01-31 Perry Burt W. Authentication watermarks for printed objects and related applications
US20020013728A1 (en) * 2000-07-25 2002-01-31 Wilkman Michael A. Universal transaction manager agent, systems and methods
US20020038363A1 (en) * 2000-09-28 2002-03-28 Maclean John M. Transaction management system
US20030046218A1 (en) * 2000-10-05 2003-03-06 Albanese Bernard J. System and method for protecting positions in volatile markets
US20030018557A1 (en) * 2001-07-18 2003-01-23 Gilbert James A. Financial processing gateway structure
US20030037002A1 (en) * 2001-08-16 2003-02-20 Ncr Corporation Electronic check presentment with image interchange system and method of operating an electronic check presentment with image interchange system
US20040078328A1 (en) * 2002-02-07 2004-04-22 Talbert Vincent W. Method and system for completing a transaction between a customer and a merchant

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7945492B1 (en) 1998-12-23 2011-05-17 Jpmorgan Chase Bank, N.A. System and method for integrating trading operations including the generation, processing and tracking of and trade documents
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US8121944B2 (en) 2004-06-24 2012-02-21 Jpmorgan Chase Bank, N.A. Method and system for facilitating network transaction processing
US8396798B2 (en) 2004-06-24 2013-03-12 Jpmorgan Chase Bank, N.A. Method and system for facilitating network transaction processing
US20060212391A1 (en) * 2004-06-24 2006-09-21 Jpmorgan Chase Bank, N.A. Method and system for facilitating network transaction processing
US8290862B2 (en) 2004-07-23 2012-10-16 Jpmorgan Chase Bank, N.A. Method and system for expediting payment delivery
US8290863B2 (en) 2004-07-23 2012-10-16 Jpmorgan Chase Bank, N.A. Method and system for expediting payment delivery
US20100312705A1 (en) * 2006-06-18 2010-12-09 Sal Caruso Apparatuses, methods and systems for a deposit process manager decisioning engine
US8275715B2 (en) * 2006-06-18 2012-09-25 Bank Of America Corporation Apparatuses, methods and systems for a deposit process manager decisioning engine
US8626661B2 (en) * 2006-10-10 2014-01-07 Global Standard Financial, Inc. Electronic lockbox using digitally originated checks
US20100161466A1 (en) * 2006-10-10 2010-06-24 Gilder Clark S Electronic lockbox using digitally originated checks
US20080159655A1 (en) * 2006-11-07 2008-07-03 Federal Reserve Bank Of Richmond Prioritizing checks for electronic check processing
US8595096B2 (en) * 2006-11-07 2013-11-26 Federal Reserve Bank Of Richmond Prioritizing checks for electronic check processing
US8762270B1 (en) * 2007-08-10 2014-06-24 Jpmorgan Chase Bank, N.A. System and method for providing supplemental payment or transaction information
US8374964B1 (en) * 2007-11-21 2013-02-12 Hsbc Bank Usa, N.A. Methods and systems for processing stranded payments and lockbox payments at the same designated payment location
US7996317B1 (en) * 2007-11-21 2011-08-09 Hsbc Bank Usa, N.A. Methods and systems for processing stranded payments and lockbox payments at the same designated payment location
US10861104B1 (en) * 2008-07-21 2020-12-08 Wells Fargo Bank, N.A. System and method for configuring payment coupon processing
US8527412B1 (en) * 2008-08-28 2013-09-03 Bank Of America Corporation End-to end monitoring of a check image send process
WO2010077450A1 (en) * 2008-12-29 2010-07-08 Bank Of America Corporation Dual source bank float
US20100169201A1 (en) * 2008-12-29 2010-07-01 Bank Of America Corporation Dual source bank float
US8255322B2 (en) 2008-12-29 2012-08-28 Bank Of America Corporation Dual source bank float
US20110320358A1 (en) * 2010-06-25 2011-12-29 Argo Data Resource Corporation System and Method for Real-Time and Online Straight-Through Processing and Presentment of Checks
US20150294282A1 (en) * 2012-05-31 2015-10-15 Ncr Corporation Self-service check cashing system and method
US10796291B2 (en) * 2012-05-31 2020-10-06 Ncr Corporation Self-service check cashing system and method
US20150088730A1 (en) * 2013-09-26 2015-03-26 Mastercard International Corporation Inbound integrated production messages transaction file splitter
US9836738B2 (en) * 2013-09-26 2017-12-05 Mastercard International Incorporated Inbound integrated production messages transaction file splitter
US20150363650A1 (en) * 2014-06-13 2015-12-17 Mauricio Braun Distracted Driving Violation Detection and Reporting Technology
US9984423B2 (en) * 2014-08-13 2018-05-29 Bank Of America Corporation Hybrid electronic lockbox
US20160048927A1 (en) * 2014-08-13 2016-02-18 Bank Of America Corporation Hybrid electronic lockbox
US10360641B2 (en) 2014-08-13 2019-07-23 Bank Of America Corporation Hybrid electronic lockbox
US10115081B2 (en) 2015-06-25 2018-10-30 Bank Of America Corporation Monitoring module usage in a data processing system
US10229395B2 (en) * 2015-06-25 2019-03-12 Bank Of America Corporation Predictive determination and resolution of a value of indicia located in a negotiable instrument electronic image
US10049350B2 (en) 2015-06-25 2018-08-14 Bank Of America Corporation Element level presentation of elements of a payment instrument for exceptions processing
US10373128B2 (en) 2015-06-25 2019-08-06 Bank Of America Corporation Dynamic resource management associated with payment instrument exceptions processing
US20200082407A1 (en) * 2015-07-10 2020-03-12 Dyron Clower Instant funds availablity risk assessment and real-time fraud alert system and method
US11941632B2 (en) * 2015-07-10 2024-03-26 Dyron Clower Instant funds availability risk assessment and real-time fraud alert system and method
US20170109714A1 (en) * 2015-10-16 2017-04-20 Early Warning Services, Llc Method for detecting and tracking correspondent items from u.s. subsidiaries of international banks
US9823958B2 (en) 2016-02-08 2017-11-21 Bank Of America Corporation System for processing data using different processing channels based on source error probability
US10437778B2 (en) 2016-02-08 2019-10-08 Bank Of America Corporation Archive validation system with data purge triggering
US10437880B2 (en) 2016-02-08 2019-10-08 Bank Of America Corporation Archive validation system with data purge triggering
US10460296B2 (en) 2016-02-08 2019-10-29 Bank Of America Corporation System for processing data using parameters associated with the data for auto-processing
US9952942B2 (en) 2016-02-12 2018-04-24 Bank Of America Corporation System for distributed data processing with auto-recovery
US10067869B2 (en) 2016-02-12 2018-09-04 Bank Of America Corporation System for distributed data processing with automatic caching at various system levels
CN107229466A (en) * 2017-05-04 2017-10-03 中国建设银行股份有限公司 Method, system and the storage medium of business development are carried out for enterprise branch office

Also Published As

Publication number Publication date
US8630945B1 (en) 2014-01-14

Similar Documents

Publication Publication Date Title
US8630945B1 (en) Method for transaction processing in a capture and deposit
US8396798B2 (en) Method and system for facilitating network transaction processing
US7720735B2 (en) System and method for remote deposit capture
US8396279B1 (en) Method and system for transaction decision making
US7912784B2 (en) Methods and systems for processing, accounting, and administration of stored value cards
US7996317B1 (en) Methods and systems for processing stranded payments and lockbox payments at the same designated payment location
US7000828B2 (en) Remote automated document processing system
US7386511B2 (en) Methods and systems for processing financial instrument deposits
US6757664B1 (en) Method and system for verification of checks at a point of sale
US7966258B2 (en) System for effecting the payment of paper and electronic financial instruments received at a payment facility
US20060106717A1 (en) End to end check processing from capture to settlement with security and quality assurance
US20080033743A1 (en) System and method for cash management
US20030135457A1 (en) Method and apparatus for providing online financial account services
US20140236817A1 (en) Bar coded monetary transaction system and method
US20070162387A1 (en) System and method for optimized funding of electronic transactions
US8027928B1 (en) Dynamic selection of deposit clearing methods based on business rules
WO2007149820A2 (en) Apparatuses, methods and systems for a deposit process manager decisioning engine
WO2001039589A2 (en) Method and apparatus for providing online financial account services
US8468074B2 (en) Rejected checks envelope and process
AU2003220712B2 (en) Methods and systems for processing financial instrument deposits
Brian Cash management services analysis
WO2004055698A1 (en) Tagging system

Legal Events

Date Code Title Description
AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:RE, S. RICHARD;STRLE, JASON J.;KERWOOD, JIM P.;AND OTHERS;REEL/FRAME:019988/0389;SIGNING DATES FROM 20071015 TO 20071016

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION