CA2854966A1 - Fraud analyst smart cookie - Google Patents

Fraud analyst smart cookie Download PDF

Info

Publication number
CA2854966A1
CA2854966A1 CA2854966A CA2854966A CA2854966A1 CA 2854966 A1 CA2854966 A1 CA 2854966A1 CA 2854966 A CA2854966 A CA 2854966A CA 2854966 A CA2854966 A CA 2854966A CA 2854966 A1 CA2854966 A1 CA 2854966A1
Authority
CA
Canada
Prior art keywords
transaction
user
factors
cookie
comparison
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2854966A
Other languages
French (fr)
Other versions
CA2854966C (en
Inventor
Todd Greene
David Helsper
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Envoy Inc
Original Assignee
Digital Envoy Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Envoy Inc filed Critical Digital Envoy Inc
Publication of CA2854966A1 publication Critical patent/CA2854966A1/en
Application granted granted Critical
Publication of CA2854966C publication Critical patent/CA2854966C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0603Catalogue ordering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation

Abstract

A fraudulent business transaction application (FBTA) is provided in embodiments of the present invention for monitoring fraudulent transactions. When a consumer supplies account access information in order to carry out an Internet business transaction, the FBTA
uses an online fraud mitigation engine to detect phishing intrusions and identity theft.
Embodiments are also provided for calculating travel velocity and transaction frequency, which are useful for determining a fraudulent transaction. Further embodiments are provided for authenticating a transaction using a cookie stored on a client device and a behavior profile stored on a server.

Description

FRAUD ANALYST SMART COOKIE
CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims priority to U.S. Application Serial No. 11/411,660, filed April 26, 2006, which is a continuation-in-part of U.S. Application Serial No.
11/209,885, filed on August 23, 2005, which is a continuation-in-part of U.S. Application Serial No. 10/943,454, filed on September 17, 2004, which are each herein incorporated by reference in their entirety.
Background Of The Invention I. Field of the Invention [0001] The present invention relates to techniques for detecting fraudulent online transactions.
The present invention provides methods, systems, and computer program products for operating a fraud engine that is capable of accepting an IP address and a number of factors relating to an end user in order to determine whether a transaction is fraudulent.
[0002] The present invention also relates to methods, systems, and computer program products for calculating a travel velocity between two access locations, determining if a transaction is fraudulent based on a user's travel velocity between two access locations, and determining if a transaction is fraudulent based on a transaction frequency. The present invention further relates to methods, systems, and computer prograrn products for authenticating a transaction by comparing one or more factors stored in a cookie on a client device with one or more factors stored in a behavior profile associated with a user.
2. Description of the Related Art [0003] The ease of hiding an identity on the Internet makes it difficult for financial services organizations to carry the "know your customer" mantra to the online world. In 2003 alone, Internet-related fraud accounted for 55% of all fraud reports according to the Federal Trade Commission, up nearly 45% from the previous year. In order for financial services organizations to continue successfully serving more of their customers online, creating a safe and secure environment is a top priority. Accordingly, there is a need and desire for a methods, systems, and computer program products for detecting and preventing fraudulent online transactions as well as a need for methods, systems, and computer program products for authenticating online transactions.
Summary of the Invention [0004] One embodiment of the present invention provides methods, systems, and computer program products (hereinafter "method" or "methods" for convenience) for determining fraudulent online transactions. In one embodiment, an end user inputs parameters and rules concerning a particular transaction into the system. Based on the parameters, rules, and other information concerning a particular transaction, the system computes a score associated with the likelihood that the transaction is fraudulent. The score is then compared with various thresholds which may be set by the end user. If the score exceeds the thresholds, then the transaction is determined to be fraudulent. Data regarding the transaction may also be output to the end user.
Upon review, the end user may change the fraud status of a given transaction.
[0005] Another embodiment of the present invention provides methods, systems, and computer program products for calculating a travel velocity between a first and second access location, utilizing a travel velocity to determine if a transaction is fraudulent, as well as determining if a transaction is fraudulent based upon a computed transaction frequency.
[00061 A further embodiment idle presant invention provides methods, systems, and computer program products for authenticating a transaction performed by a user operating a client device which contains a cookie, wherein information stored in the cookie is compared with information stored in a behavior profile associated with the user.
[0007] It will be apparent to those skilled in the art that various devices may be used to carry out the systems, methods, or computer program products of the present invention, including cell phones, personal digital assistants, wireless communication devices, personal computers, or dedicated hardware devices designed specifically to carry out embodiments of the present invention. While embodiments of the present invention may be described and claimed in a particular statutory class, such as the system statutory class, this is for convenience only and one of skift in the art will understand that each embodiment of the present invention can be described and claimed in any statutory class, including systems, apparatuses, methods, and computer program products.
[0008] Unless otherwise expressly stated, it is in no way intended that any method or embodiment set forth herein be construed as requiring that its steps be performed in a specific order.
Accordingly, where a method, system, or computer program product claim does not specifically state in the claims or descriptions that the steps are to be limited to a specific order, it is no way intended that an order be inferred, in any respect. This holds for any possible non-express basis for interpretation, including matters of logic with respect to arrangement of steps or operational flow, plain meaning derived from grammatical organization or punctuation, or the number or type of embodiments described in the specification.
=
Brief Description Of The Drawings [0009] The foregoing and other advantages and features of the invention will become more apparent from the detailed description of exemplary embodiments of the invention given below with reference to the accompanying drawings.
[0010] FIG. 1 is a flow chart illustrating one embodiment of the present invention for determining whether an online transaction is fraudulent using an Online Fraud Mitigation Engine.
[0011] FIG. 2 is a block diagram of a computer system for implementing embodiments of the present invention.
[0012] FIG. 3 illustrates one embodiment of the present invention useful for calculating a travel velocity.
[0013] FIG. 4 illustrates another embodiment of the present invention useful for calculating a travel velocity_ [0014] FIG. 5 illustrates one embodiment of the present invention useful for calculating a user's travel velocity.
[0015] FIG. 6 illustrates one embodiment of the present invention useful for determining a fraudulent transaction using a travel velocity.

[0016] FIG. 7 illustrates one embodiment of the present invention useful for determining a fraudulent transaction using a transaction frequency.
[0017] FIG. 8 shows a logical overview of a computer system which may be used to carry out the various embodiments of the present invention.
[0018] FIG. 9 illustrates logically the arrangement of computers connected to the Internet in one embodiment of the present invention.
[0019] FIG. 10 illustrates one embodiment of the present invention useful for authenticating a transaction.
[0020] FIG. 11 illustrates a further embodiment of the present invention useful for authenticating a transaction.
[0021] FIG. 12 illustrates yet another embodiment of the present invention useful for authenticating a transaction.
[0022] In the following detailed description, reference is made to the accompanying drawings, which form a part hereof, and in which is shown by way of illustration of specific embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized, and that structural, logical and programming changes may be made without departing from the spirit and scope of the present invention.
Detailed Description of the Invention [0023] Before the present methods, systems, and computer program products are disclosed and described, it is to be understood that this invention is not limited to specific methods, specific components, or to particular compositions, as such may, of course, vary. It is also to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting.
[0024] As used in the specification and the appended claims, the singular forms "a," "an" and "the" include plural referents unless the context clearly dictates otherwise.
Thus, for example, reference to "an encoder" includes mixtures of encoders, reference to "an encoder" includes mixtures of two or more such encoders, and the like.
[0025] The term "risk factor" includes any factor used in a transaction that has some level of risk associated with it.
[0026] The term "static risk factor" includes any factor that does not change at run time.
[0027] The term "dynamic risk factor" includes any factor that has its value calculated at run time.
[0028] The term "risk value" includes any number associated with a factor.
[0029] The term "risk weight" includes any number that determines how much influence a factor's risk value is to the outcome of a risk score.
[0030] The term "rule" includes any conditional statement that applies Boolean logic to risk values.
[0031] The term "risk score" includes any aggregation of risk values based on a computation of risk values and risk weights or a rule setting the risk score directly.
[0032] The term "online fraud mitigation engine" (OFME) includes any component of the present invention that accepts an IP address along with a number of factors to thereby create a risk score for a given transaction which can be used to determine if the transaction is fraudulent.
[0033] = The term -transaction" includes any type of online activity, such as online banking account access, credit card transactions, online bill pay, wire transfers, stock trades, transactions utilizing personal information, and the like.
[0034] The term "transaction identifier" includes any unique system generated number that identifies a particular risk score model.
[0035] The term "risk score model" includes any set of logical rules, applicable static and dynamic factors, risk weights for the factors, a fraud score algorithm, a risk score threshold, and reason codes used to identify a fraudulent transaction.
[0036] The term "user" or "client" includes one or more persons, entities, or computers.

[0037] The terms "method(s)", "system(s)", and "computer program product(s)"
may be used interchangeably within various embodiments of the present invention.
[0038] The methods of the present invention can be carried out using a processor programmed to carry out the various embodiments of the present invention. FIG. 8 is a block diagram illustrating an exemplary operating environment for performing the various embodiments.
This exemplary operating environment is only an example of an operating environment and is not intended to suggest any limitation as to the scope of use or functionality of operating environment architecture. Neither should the operating environment be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the exemplary operating environment.
[0039] The method can be operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of welt known computing systems, environments, and/or configurations that may be suitable for use with the method include, but are not limited to, personal computers, server computers, laptop devices, and multiprocessor systems.
Additional examples include set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
[0040] The method may be described in the general context of computer instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The method may also be practiced in distributed computing envirorunents where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
[0041] The method disclosed herein can be implemented via a general-purpose computing device in the form of a computer 801. The components of the computer 801 can include, but are not limited to, one or more processors or processing units 803, a system memory 812, and a system bus 813 that couples various system components including the processor 803 to the system memory 812.
[0042] The processor 803 in FIG. 8 can be an x-86 compatible processor, including a PENTIUM IV, manufactured by Intel Corporation, or an ATHLON 64 processor, manufactured by =

Advanced Micro Devices Corporation. Processors utilizing other instruction sets may also be used, including those manufactured by Apple, IBM, or NEC.
[0043] The system bus 813 represents one or more of several possible types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures can include an Industry Standard Architecture (ISA) bus, a Micro Channel Architecture (MCA) bus, an Enhanced ISA (EISA) bus, a Video Electronics Standards Association (VESA) local bus, and a Peripheral Component Interconnects (PCI) bus also known as a Mezzanine bus. This bus, and all buses specified in this description can also be implemented over a wired or wireless network connection. The bus 813, and all buses specified in this description can also be implemented over a wired or wireless network connection and each of the subsystems, including the processor 803, a mass storage device 804, an operating system 805, application software 806, data 807, a network adapter 808, system memory 812, an Input/Output Interface 810, a display adapter 809, a display device 811, and a human machine interface 802, can be contained within one or more remote computing devices 814a,b,c at physically separate locations, connected through buses of this form, in effect implementing a fully distributed system.
[0044] The operating system 805 in FIG. 8 includes operating systems such as MICROSOFT
WINDOWS XP, WINDOWS 2000, WINDOWS NT, or WINDOWS 98, and REDHAT LINUX, FREE BSD, or SUN MICROSYSTEMS SOLARIS. Additionally, the application software 806 may include web browsing software, such as MICROSOFT ENTERI=IET EXPLORER or MOZILLA
F1REFOX, enabling a user to view HTML, SGML, Xlv1L, or any other suitably constructed document language on the display device 811.
[0045] The computer 801 typically includes a variety of computer readable media. Such media can be any available media that is accessible by the computer 801 and includes both volatile and non-volatile media, removable and non-removable media. The system memory 812 includes computer readable media in the form of volatile memory, such as random access memory (RAM), and/or non-volatile memory, such as read only memory (ROM). The system memory 812 typically contains data such as data 807 and and/or program modules such as operating system 805 and application software 806 that are immediately accessible to and/or are presently operated on by the processing unit 803.
[0046] The computer 801 may also include other removable/non-removable, volatile/non-volatile computer storage media. By way of example, FIG. 8 illustrates a mass storage device 804 which can provide non-volatile storage of computer code, computer readable instructions, data structures, program modules, and other data for the computer 801. For example, a mass storage device 804 can be a hard disk, a removable magnetic disk, a removable optical disk, magnetic cassettes or other magnetic storage devices, flash memory cards, CD-ROM, digital versatile disks (D'VD) or other optical storage, random access= memories (RAM), read only memories (ROM), electrically erasable programmable read-only memory (EEPROM), and the like.
[0047] Any number of program modules can be stored on the mass storage device 804, including by way of example, an operating system 805 and application software 806. Each of the operating system 805 and application software 806 (or some combination thereof) may include elements of the programming and the application software 806. Data 807 can also be stored on the mass storage device 804. Data 804 can be stored in any of one or more databases known in the art.
Examples of such databases include, DB2 , Microsoft Access, Microsoft SQL
Server, Oracle , mySQL, PostgreSQL, and the like. The databases can be centralized or distributed across multiple systems.
[0048] A user can enter commands and information into the computer 801 via an input device (not shown). Examples of such input devices include, but are not limited to, a keyboard, pointing device (e.g., a "mouse!), a microphone, a joystick, a serial port, a scanner, and the like. These and other input devices can be connected to the processing unit 803 via a human machine interface 802 that is coupled to the system bus 813, but may be connected by other interface and bus structures, such as a parallel port, serial port, game port, or a universal serial bus (USD), [0049] A display device 811 can also be connected to the system bus 813 via an interface, such as a display adapter 809. For example, a display device can be a cathode ray tube (CRT) monitor or a Liquid Crystal Display (LCD). In addition to the display device 811, other output peripheral devices can include components such as speakers (not shown) and a printer (not shown) which can be connected to the computer 801 via Input/Output Interface 810.
[0050] The computer 801 can operate in a networked environment using logical connections to one or more remote computing devices 814a,b,c. By way of example, a remote computing device can be a personal computer, portable computer, a server, a router, a network computer, a peer device or other common network node, and so on. Logical connections between the computer 801 and a remote computing device 814a,b,c can be made via a local area network (LAN) and a general wide area network (WAN). Such network connections can be through a network adapter 808. A network adapter 808 can be implemented in both wired and wireless environments. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet 815.
[0051] For purposes of illustration, application programs and other executable program components such as the operating system 805 are illustrated herein as discrete blocks, although it is recognized that such programs and components reside at various times in different storage components of the computing device 801, and are executed by the data processor(s) of the computer.
An implementation of application software 806 may be stored on or transmitted across some form of computer readable media. An implementation of the disclosed method may also be stored on or transmitted across some form of computer readable media. Computer readable media can be any available media that can be accessed by a computer. By way of example, and not limitation, computer readable media may comprise "computer storage media" and "communications media."
"Computer storage media" include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules, or other data. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer.
[0052] FIG. 9 illustrates a logical overview of the Internet 815 of one embodiment of the present invention. One or more client computers 801, for example, such as the remote computing devices 814a,b,c depicted in FIG. 8, may be connected to the Internet 815 as depicted at 901-1, 901-2, and 901-3. Additionally, one or more computers 902-1, 902-2, and 902-3 of the type depicted at 801 may act as servers, providing web pages via HTTP request, database access, remote terminal services, digital file download or upload, or any other desired service.
Furthermore, one or more =
client computers, such as 901-1, may act as an Internet accessible server computer 902-1, and vice versa.
Online Fraud Mitigation Engine [0053] FIG. 1 is a flow chart illustrating steps for performing an online fraudulent transaction determination in accordance with one embodiment of the present invention. At step 105, input parameters are input into the OFME by an end user, for example, a banking institution. The OFME
provides a run-time environment for the selected risk score model. The OFME
provides a rules based engine for receiving input parameters; for example, a transaction identifier, an IP address, a date/time stamp, a unique identifier and a number of static factors for processing. The OFME. subsequently retrieves relevant information regarding an Internet user's JP address; for example, the Internet user's location from a NetAcuity server. The operation of the NetAcuity server is discussed in U.S. Patent Application No. 09/832,959, which is commonly assigned to the assignee of the present application, which is herein incorporated by reference in its entirety.
[0054] A unique transaction identifier is associated with a given Internet based transaction and is used by the OFME to determine which risk score model should be utilized for a given transaction.
The Fraud Risk Advisor uses the transaction identifier for tracking purposes.
The results are then stored in a databasP.
. [0055]
Additional input parameters may be input into the OFME through end user supplied data. For example, the end user may utilize a hot file, suspect IT list, etc., which would be used by the OFME in the determination process. Once the OFME receives the specified input parameters, the Fraud Risk Advisor proceeds to step 112. In step 112, the end user will select from a set of standard risk score models or end user defined risk score models to be used for a particular determination.
[0056] After the OFME loads the appropriate risk score model, the present invention proceeds to step 114 in which the OFME evaluates a given set of factors and determines a risk value for each.
given factor. Once the risk value has been determined for each factor associated with the OFME, the present invention proceeds to step 116 in which the OF1vIE evaluates a given set of rules and determines a risk score.
[0057] When the risk score has been determined by a rule match, the present embodiment proceeds to step 118 in which the OFME executes a risk score algorithm to determine an aggregate =
risk score_ The OFME uses the standard risk value from the rules evaluation, as well as an optional static risk score to determine an aggregate risk score. For example, the rules based risk score could be assigned a value between 0 to 1,000. A risk score of 0 would be assigned to a transaction perceived to be highly fraudulent, while a risk score of 1,000 would be assigned to scores perceived to have a low risk of fraud.
[0058] Dependent on the risk score calculated in step 118 and threshold limits defined by an end user, the OFME determines whether the transaction proceeds to step 120 or step 122. If the score exceeds the predefined threshold level, the OFME proceeds to step 120 because the transaction is determined to be fraudulent. Accordingly, the transaction is flagged and forwarded to the end user for further review along with each factor value and a reason code for each factor value. If the score is within predeten:nined threshold limits, the OFME proceeds to step 122 because the transaction is determined to be valid. In the alternative, if the score is within predetermined threshold limits, the OFME could further authenticate the transaction using one or more embodiments of the present invention drawn to authenticating a transaction using a cookie and a behavior profile, such as the embodiments illustrated in FIGs. 10, 11, and 12.
[0059] At step 130, the end user receives output from the OFME for the pending transaction.
If the transaction is determined to be fraudulent by the OFME, the end user receives the results from the OFME including factor values and reason codes for the transaction_ In addition, the OFME will update the present invention's real-time statistics and store all relevant data, for example, the IP
address, regarding the transaction in a database, even if the transaction is deemed valid. The stored data is used for both reporting purposes as well as analysis purposes for updating the risk score model's risk weights or removing certain factors or rules. The end user has the ability to override the results of the OFME and may flag a transaction determined to be valid as suspicious or deem a suspicious transaction valid.
[0060] FIG. 2 illustrates is an exemplary processing system 200 with which the invention may be used. System 200 includes a user interface 220 in which an end user may input parameters, rules, and user defined functions to the OFME 202. User interface 220 may comprise multiple user interfaces. The user interface 220 also receives output data fi-Om the OFME
202 regarding a certain transaction. The user interface 220 may be graphical or web based, or may use any other suitable input mechanism.

[0061] Once the OFME 202 receives data from the user interface 220, the OFME
202 acquires .
information associated with this data from, for example, a NetAcuity server 206, a validation server 204 and a behavior-tracking database 208. Validation server 204 validates email .addresses and area codes supplied by the end user for a given transaction.
[0062] Behavior tracking database 208 uses a unique identifier associated with a given Internet user to determine whether a current Internet based transaction is in congruence with the normal behavior of the Internet user. The unique identifier can be anything useful to uniquely identify a user, such as a user name, debit card number, credit card number, bank account number, or social security number. The unique identifier may be user supplied in various embodiments, and can be stored in the searchable behavior-tracking database 208. When the Internet user performs an Internet based transaction, the behavior-tracking database 208 is searched and geographic data along with an ISP
=
and domain, which may also be stored with the unique identifier, is retrieved, if available. This information is then compared to the geographic data, ISP, and domain information associated with a current IP address for the current pending Internet based trancaetion. The result of the comparison, an access behavior factor, is used to determine whether the current pending Internet based transaction is fraudulent. If an access behavior violation is determined, an automated challenge/response could be used to validate the Internet user accessing an account in real time. If there is no history for the current IP address available in the behavior-tracking database 208 for the Internet user, the current geographic data, ISP and domain information associated with the current IP
address is added to the behavior-tracking database 208. Accordingly, when an Internet user is creating an account, access behavior would not be used as a factor for fraud detection. The behavior tracking database 208 may also be used to store one or more behavior profiles described in embodiments of the present invention.
[0063] The unique identifier assigned to the Internet user may store multiple access behaviors.
In addition, because an Internet user may change their access behavior due to, for example, extended travel, change of residence, etc., the end user may override an access behavior violation returned by the OFME 202.
[0064] The OFME 202 uses the information supplied by the user interface 220, NetAcuity server 206, validation server 204 and behavior-tracking database 208 to determine a risk score associated with a given transaction. Once the OFME 202 computes the risk score, the risk score is sent along with any relevant information concerning the transaction to behavior tracking database 208, real time statistics database 212, user interface 220, and OFME data storage database 210.
[0065] In one embodiment, OFME data storage database 210 may transfer data received from OFME 202 to OFME output warehouse storage 218 for long-term storage. In addition, OFME data storage database 210 may transfer data received from OFME 202 to both a Reporting subsystem 214 and a Forensics subsystem 216 for processing and output to the user interface 220. Forensics subsystem 216 provides the end user the ability to look-up information generated by running a risk.
score model. Thus, the end user can determine why a transaction is deemed suspicious or why a transaction was not deemed suspicious. Reportindsubsystem 214 provides various reports to the end user, for example, the number of transaction flagged as being suspicious.
=
=
Calculating Travel Velocity [0066] In one embodiment of the present invention, a method is provided for calculating a travel velocity between a first access point and a second access point using a first and second 1?
address. Calculating a travel velocity has several practical uses, including determining a fraudulent transaction, network analysis, user profiling, user account verification and tracking, network access provider analysis, and advertising. Travel velocity may also be a factor utilized by the OFME 202 to determine a fraudulent transaction.
[0067] FIG. 3 illustrates one embodiment of the present invention useful for calculating travel velocity. First, a first access location is determined based on a first Internet Protocol ("IP") address 301. Second, a first access time is determined 302. Third, a second access location is determined based on a second IP address 303. Fourth, a second access time is determined 304. Finally, the travel velocity between the first access location and the second access location is calculated 305 as a function of the first access location 301 and the first access time 302, and the second access location 303 and the second access time 304.
[0068] A further embodiment of the present invention useful for calculating a travel velocity is logically illustrated in FIG. 4. While the embodiment of FIG. 4 continues from step 305 of FIG. 3, no particular order of steps is expressly or implicitly required. In this embodiment, a distance between the first access location 301 and the second access location 303 is computed 401. Second, a time difference is computed 402 between the first access time 302 and a second access time 304.
Third, the travel velocity is calculated 403 between the first access location 301 and the second access location 303 by dividing the computed distance 401 by the computed time difference 402.
[0069] For illustration purposes only, according to the embodiment of FIG. 4, suppose that the first IP address is 24.131.36.54, and the first access time 302 is 1:00 PM
EST. Methods for determining the location corresponding to an IP address, such as those provided by. a NetAcuity server, are used to determine that the first IP address corresponds to the first location 301 of Atlanta, =
Georgia, USA. Next, a second IP address of 144.214.5.246 is provided, and the second access time 304 is 1:05 PM EST. Again, methods are used to determine that 144.214.5.246 corresponds to a second access location 303 of Hong Kong, China.
[0070] Next, the distance between the first access location 301 of Atlanta, and the second access location 303 of Hong Kong, is computed 401 to be approximately 8405 miles. The computed time difference 402 between the fu-st access time 302 of 1:00 PM EST and the second access time 304 of 1:05 PM EST is 5 minutes. Then, the computed distance 401 of 8405 miles is divided by the time difference 402 of 5 minutes, to calculate a travel velocity 403 of 8405 miles / 5 minutes, or 100,860 miles per hour, which is suspiciously high.
Calculating a User's Travel Velocity [0071] In one embodiment of the present invention, a method is provided for calculating a user's travel velocity between a first access location and a second access location using a first and second IP address. Calculating a user's travel velocity has several practical uses, including determining a fraudulent transaction, network analysis, user profiling, user account verification and tracking, network access provider analysis, and advertising. A user's travel velocity may also be a factor utilized by the OFME 202 to determine a fraudulent transaction.
[0072] FIG. 5 illustrates one embodiment of the present invention useful for calculating a user's travel velocity. First, a first access location 501 is determined for a user. The first access location 501 may be determined in a variety of ways, such as using the user's IP address to determine the first access location 501, retrieving the first access location 501 from the user's behavior profile, or by using a user supplied first access location 501.

[0073] Second, a first access time 502 is determined for the user. A second access location is then determined for the user 503 based on the IP address of the user. Fourth, a second access time is determined for the user 504. Then, the method of the present embodiment calculates the travel velocity 505 of the user between the first access location 501 and the second access location 503.
The user's travel velocity may be calculated using a variety of methods, including the method embodied in FIG. 4.
[0074] In a further embodiment based on FIG. 5, the first access location 501 and the first access time 502 are determined from a behavior profile associated with the user. In other embodiments, the first access location 501 can be determined based on the user's last valid access location.. In another embodiment, the second access location 503 and the second access time 504 are the user's current access location and current access time.
Determining a Fraudulent Transaction [0075] In one embodiment of the present invention, a method is provided for determining if a transaction is fraudulent by using a user's travel velocity as a fraud factor.
Determining if a transaCtion is fraudulent based upon a user's travel velocity has several practical uses, such as stopping and deterring the theft and use of personal information online, which may result from identify theft, phishing emails, hacking, spy ware, Trojans, and the like.
Likewise, the same method may be used to determine if a transaction is legitimate.
[0076] One embodiment of a method for determining if a transaction is fraudulent based upon a user's travel velocity is illustrated in FIG. 6. First, the travel velocity of a user is computed 601 between a first access location and a second access location. One embodiment for calculating a user's travel velocity is provided in FIG. 5 in steps 501 through 505. Other methods for computing a travel velocity may also be employed in the embodiment of FIG. 6. The various embodiments included herein for determining a fraudulent transaction may utilize the OFME
202.
[0077] Behavior profiles containing one or more factors may be utilized in the embodiment of FIG. 6 and in other embodiments to determine if a transaction is fraudulent, wherein a factor is at least one of an access location, access date, access time, geographical location, domain information, network Id, connection type, one or more IP addresses, user name, email address, debit card number, credit card nuinber, bank account number, social security number, HTTP header information, travel velocity, telephone number, area code, transaction frequency, operating system, processor identification number, natural language, host type, demographic information, or advertising information. Behavior profiles are useful because they allow one or more variables corresponding to one or more factors -to be persistently stored, enabling embodiments to determine not only the travel velocity or likelihood of fraud between a first access location and a second access location, but to determine a pattern of fraudulent activity over a plurality of access locations, times, IP addresses, and the like. The behavior profile may be stored in a database such as the behavior tracking database 208 of the embodiment of FIG. 2.
[0078] Second, the method of FIG. 6 determines if one or more additional factors based upon the user's IP address will be computed. While only the user's travel velocity need be computed at 601, additional factors, including factors based upon the user's IP address may be used in various embodiments. The types and number of additional factors computed 603 may vary among the different embodiments to optimize the= determination of a fraudulent transaction.
[0079] If an additional factor is determined to be remaining 602, then that additional factor is computed 603. Next, the method of FIG. 6 then determines 602 and computes 603 remaining additional factors until no factors remain to be computed, causing the method of FIG. 6 to proceed to step 604.
[0080] In one embodiment based on the embodiment of FIG. 6, an additional factor computed 603 comprises a country, region, or city associated with the IP address of the user. In another embodiment extending the embodiment of FIG. 6, a factor computed 603 may be a proximity of the user in comparison to a purported location of the user associated with the IP
address. A factor computed 603 also may comprise the connection type of the user, such as dial-up, Integrated Services Digital Network (ISDN), cable modem, Digital Subscriber Line (psp, Digital Signal 1 (T1), or Optical Carrier 3 (0C3). The factor 603 may also comprise a host type, such as personal network end point, corporate network end point, personal or corporate proxy, personal or corporate firewall, and the like.
[0081] Additional embodiments extending the embodiment of FIG. 6 may utilize factors supplied by the user, including an address supplied by a client for comparison with an address associated with the IP address, an area code and telephone number supplied by the client for comparison with an area code and telephone number stored in a database associated with the client, or an email address supplied by the client. User supplied factors are useful to various embodiments of the present invention where the embodiments may assume that the user supplied factors are accurate as they are supplied directly by the user.
[0082] Further factors may be utilized by the embodiment of FIG. 6, such as where a factor is an access behavior associated with the user based on transaction habits stored in a database that are compared with a current transaction. A factor may also comprise a frequency with which the transaction is attempted or executed within a predetermined amount of time, or a velocity with which a single IP address accesses or uses multiple unique identifiers within a specified period of time. .
[0083] In further embodiments of FIG. 6, a client may participate in the determination of factors to be computed at 603. For example, in one embodiment, a client may assign a threshold.
level for one or more of the factors. The client may also create one or more user defined factors, and the client may also define constraint rules for one or more factors. Allowing the user to determine factors, assign threshold levels for factors, and constraint rules for factors allows the method of FIG.
6 to optimally determine if a transaction is fraudulent in a method tailored to the user.
[0084] Next, in the embodiment of FIG. 6, the method determines if the transaction is fraudulent based upon the user's travel velocity and zero or more additional factors, such as those described above. The determination 604 that a transaction is fraudulent or legitimate may occur in real time, near real time, or non-real time, based upon the particular implementation of the method of FIG. 6. The user's travel velocity may be a factor utilized by the OFME 202 to determine a fraudulent transaction, and may be stored in a behavior profile residing in a behavior tracking database 208.
Transaction Frequency .
[0085] In one embodiment of the present invention, a method is provided for determining if a transaction is fraudulent by using a computed transaction frequency. A high transaction frequency may be useful, for example, where a user's personal information has been stolen and distributed to one or more individuals who intend to make multiple fraudulent online purchases with the personal inforrnation of the user. A high transaction frequency may indicate a fraudulent transaction where a =

particular transaction is attempted repeatedly from the same IP address within a predetermined period of time.
[0086] Likewise, a transaction may be fraudulent where the same or a similar transaction is attempted or executed multiple times and received by or at a single IP
address. For example, suppose a person's credit card information is stolen and distributed among a group of persons who intend to use that information to make fraudulent purchases at a particular online retailer who operates an e-commerce server at a particular IP address. According to one embodiment of the present invention, the frequency with which multiple IP addresses attempt or execute a transaction received at a single IP address, such as the address of an e-commerce server, may indicate that a transaction is fraudulent.
In further embodiments, the factors discussed above may be incorporated to determine a fraudulent transaction, such as travel velocity or access behaviors retrieved from user profiles.
[0087] Determining if a transaction is fraudulent based transaction frequency has several practical uses, such as stopping and deterring the theft and use of personal information online, which may result from identify theft, phishing emails, hacking, spy ware, Trojans, and the like. Likewise, the same methods may be used to determine if a transaction is legitimate. The embodiment illustrated in FIG. 7 provides one method for utilizing a transaction frequency to determine a fraudulent transaction.
[0088] First, in the embodiment of FIG. 7, a frequency is computed with which a transaction is attempted from a first IP address within a predetermined period of time. For example, if an online purchase transaction originating from a first IP address is attempted or executed a hundred times within an hour, then the embodiment of FIG. 7 may determine that the transaction is fraudulent 702 based upon the computed transaction frequency 701.
[0089] The transaction frequency 701 may be computed in various ways, including by dividing the number of times a transaction is attempted or executed over the time period in which those transaction were attempted or executed. The transaction frequency may also be a factor utilized by the OF1VIE 202 of the embodiment of FIG. 2, and stored in a behavior profile residing in a behavior tracking database 208, also of FIG. 2.
[0090] Transaction frequency in another embodiment may be combined with the host type of the IP address or other factors to enhance the accuracy of the fraud determination. For example, extending the embodiment of FIG. 7, suppose that one or more transactions have been attempted from an EP address one hundred times within an hour. Without other information, a transaction frequency of 100 attempts per hour from an IP address may indicate a fraudulent transaction, However, if that IP address represents a network proxy or firewall which provides Internet access to multiple users, then a transaction frequency of 100 attempts per hour may in fact not indicate a likely fraudulent transaction. Therefore, comparing the transaction frequency to the host type of the IP
address can optimize the fraud determination by decreasing false positives when the IP address represents a proxy, firewall, or other Internet gateway which provides access for multiple users, several of whom may be conducting one or more legitimate transactions. Other factors such as connection type, travel velocity, information retrieved from a behavior profile, geographic location, user supplied factors,. and the like, may also be combined with transaction frequency to enhance the accuracy of the fraud determination.
Authentication Using a Smart Cookie [0091] In embodiments of the present invention, methods are provided for authenticating a transaction using a cookie and a behavior profile associated with a user. The cookie can be described as a 'smart' cookie because it resides on a client device and stores information from a behavior profile associated with a user. Thus, contents of the cookie are tied to a behavior profile, providing a robust back-end authentication analysis. Authenticating a transaction has several practical uses, including determining a fraudulent transaction, network analysis, user profiling, user account verification and tracking, network access provider analysis, and advertising.
Further, the cookie of the present invention may be utilized by the OFME 202 to determine a fraudulent transaction.
[0092] One embodiment of the present invention useful for authenticating a transaction using a smart cookie is provided in FIG. 10. First in the embodiment of FIG. 10, a behavior profile associated with a user is stored 1001 on a server, with the behavior profile including one or more factors associated with the user. The server of various embodiments of the present invention includes the devices described in the embodiment of FIG. 8, such as computing device 801. The behavior profile of various embodiments may be stored at any location, including a server, an intermediate server, an authentication server, or a client device. The behavior profile of various embodiments of the present invention includes one or more factors associated with the user, wherein a factor is at least one of an access location, access date, access time, geographical location, domain information, network Id, connection type, one or more IP addresses, user name, email address, debit card number, credit card number, bank account number, social security number, HTTP header information, travel velocity, telephone number, area code, transaction frequency, operating system, processor identification number, natural language, host type, demographic information, or advertising information. The behavior profile also includes an encryption key associated with the user. In various embodiments, the encryption key can be chosen by the user or generated for the user.
[0093] Second in the current embodiment, the one or more factors associated with the user are encrypted 1002 using the encryption key to create one or more encrypted factors. Any suitable encryption algorithm can be used in the embodiments of the present invention to encrypt the one or more factors, including private key encryption algorithms such as DES and public key encryption algorithm's such as RSA.
[0094] Fourth in the current embodiment, the user initiates 1004 a transaction using the client device, and one or more factors are derived 1005 from the transaction. The client device of embodiments of the present invention includes the devices described in the embodiment of FIG. 8, such as computing device 801. Sixth, the one or more factors stored in the cookie are decrypted 1006 using the encryption key to create one or more decrypted factors. Finally, in the current embodiment, the transaction is authenticated 1007 by comparing the one or more factors in the behavior profile with the one or more decrypted factors.
[0095] In an embodiment of the present invention extending the embodiment of FIG. 10, the transaction is authenticated by comparing the one or more decrypted factors with the one or more factors derived from the transaction. In yet a further embodiment, the transaction is authenticated by comparing the one or more factors in the behavior profile, the one or more decrypted factors, and the one or more factors derived from the transaction. Additionally, the connection type factor of the embodiments can include at least one of dial-up, Integrated Services Digital Network (ISDN), cable modem, Digital Subscriber Line (DSL), Digital Signal 1 (T1), or Optical Carrier 3 (0C3). The host type factor of the embodiments includes at least one of network end point, network proxy, or network firewall.
[0096] Another embodiment of the present invention useful for authenticating a transaction is described in FIG. 11, which illustrates a method for authenticating a transaction performed by a user operating a client device which contains a cookie, the cookie including at least a first identifier associated with the client device, and wherein a behavior profile is associated with the user and stored on a server. First in the embodiment of FIG. 11, a first comparison is performed 1101 between one or more factors derived from the transaction and one or more factors stored in the behavior profile.
Next, a second comparison is performed 1102 between the first device identifier and a second device identifier derived from the transaction. Device identifiers in embodiments of the present invention include HTTP header information such as the `User Agent' string which identifies a web browser.
Device identifiers in various embodiments may also be derived from any system information useful for identifying a client device, including information describing the software or the hardware of the client device.
[0097] Third in the embodiment of FIG. 11, a third comparison is performed 1103 between a last access time associated with the user which is stored in the behavior profile and a last access time stored in the. cookie. Finally, the transaction is authenticated 1104 based on the first comparison, the second comparison, and the third comparison.
[0098] In an embodiment of the present invention extending the embodiment of FIG. 11, the behavior profile includes a unique identifier associated with the user. Unique identifiers in embodiments of the present invention include user name, user password, debit card number, bank account number, social security number, or any information useful to uniquely identify a user as understood by one of skill in the art.
[0099] In additional embodiments extending the embodiment of FIG. 11, the contents of the cookie are encrypted, and a key to decrypt the cookie is stored in the behavior profile associated with the user. It is further contemplated that the transaction may be authenticated based on the first comparison, the second comparison, the third comparison, and a comparison between an lP address associated with the transaction and a plurality of EP addresses stored in the cookie_ [00100] Another embodiment of the present invention useful for authenticating a transaction is described in FIG. 12, which illustrates a method for authenticating a transaction performed by a user operating a client device which contains a cookie, the cookie including at least a first identifier associated with the client device, and wherein a behavior profile is associated with the user and stored on a server. In the embodiment of FIG. 12, a first comparison is performed 1201 between one or more factors derived from the transaction and one or more factors stored in the behavior profile.
Second, a second comparison is performed 1202 between the first device identifier and a second device identifier derived from the transaction.
[00101] A third comparison is then performed 1203 in the embodiment of FIG. 12 between an lP address derived from the transaction and a plurality of lP addresses stored in the cookie. Finally, the transaction is authenticated 1204 based on the first comparison, the second comparison, and the third comparison.
[00102] In an embodiment extending FIG. 12, the behavior profile may include a unique identifier associated with the user. In a further extending embodiment, the contents of the cookie are encrypted and a key to decrypt the cookie is be stored in the behavior profile, enabling the contents of the cookie to be decrypted. =
[00103] While the invention has been described in detail in connection with exemplary embodiments, it should be understood that the invention is not limited to the above-disclosed embodiments. Rather, the invention can be modified to incorporate any number of variations, alternations, substitutions, or equivalent arrangements not heretofore described, but which are commensurate with the spirit and scope of the invention. Specific embodiments should be taken as exemplary and not limiting. For example, the present invention may be used in a web-based application. Accordingly, the invention is not limited by the foregoing description or drawings, but is only limited by the scope of the appended claims.

Claims (25)

1. A method for authenticating a transaction, the method comprising the steps of:
a. storing on a server a behavior profile associated with a user, the behavior profile including one or more factors associated with the user, the behavior profile also including an encryption key associated with the user;
b. encrypting the one or more factors using an encryption key to create one or more encrypted factors;
c. storing a cookie on a client device, the cookie including the one or more encrypted factors;
d. initiating by the user the transaction using the client device;
e. deriving one or more factors from the transaction;
f. decrypting the one or more factors stored in the cookie using the encryption key to create one or more decrypted factors; and g. authenticating the transaction by comparing the one or more factors in the behavior profile with the one or more decrypted factors.
2. The method of claim 1, wherein the authenticating step comprises authenticating the transaction by comparing the one or more decrypted factors with the one or more factors derived from the transaction.
3. The method of claim 1, wherein the authenticating step comprises authenticating the transaction by comparing the one or more factors in the behavior profile, the one or more decrypted factors, and the one or more factors derived from the transaction.
4. The method of claim 1, wherein a factor is at least one of an access location, access date, access time, geographical location, domain information, network Id, connection type, one or more IP addresses, user name, email address, debit card number, credit card number, bank account number, social security number, HTTP header information, travel velocity, telephone number, area code, transaction frequency, operating system, processor identification number, natural language, host type, demographic information, or advertising information.
5. The method of claim 4, wherein connection type is at least one of dial-up, Integrated Services Digital Network (ISDN), cable modem, Digital Subscriber Line (DSL), Digital Signal 1 (T1), or Optical Carrier 3 (0C3).
6. The method of claim 4, wherein host type is one or more of network end point, network proxy, or network firewall.
7. A method for authenticating a transaction performed by a user operating a client device which contains a cookie, the cookie including at least a first identifier associated with the client device, and wherein a behavior profile is associated with the user and stored on a server, the method comprising the steps of:
a. performing a first comparison between one or more factors derived from the transaction and one or more factors stored in the behavior profile;
b. performing a second comparison between the first device identifier and a second device identifier derived from the transaction;
c. performing a third comparison between a last access time associated with the user and stored in the behavior profile and a last access time stored in the cookie; and d. authenticating the transaction based on the first comparison, the second comparison, and the third comparison.
8. The method of claim 7, wherein a factor is at least one of an access location, access date, access time, geographical location, domain information, network Id, connection type, one or more IP addresses, user name, email address, debit card number, credit card number, bank account number, social security number, HTTP header information, travel velocity, telephone number, area code, transaction frequency, operating system, processor identification number, natural language, host type, demographic information, or advertising information.
9. The method of claim 7, wherein the behavior profile includes a unique identifier associated with the user.
10. The method of claim 9, wherein the unique identifier is one of a user name, debit card number, credit card number, bank account number, or social security number.
11. The method of claim 7, wherein the first device identifier and the second device identifier each comprise HTTP header information.
12. The method of claim 7, wherein the contents of the cookie are encrypted.
13. The method of claim 12, wherein a key to decrypt the cookie is stored in the behavior profile.
14. The method of claim 13, further comprising the step of decrypting the contents of the cookie using the key.
15. The method of claim 7, wherein the authenticating step comprises the step of authenticating the transaction based on the first comparison, the second comparison, the third comparison, and a comparison between an IP address associated with the transaction and a plurality of IP addresses stored in the cookie.
16. A method for authenticating a transaction performed by a user operating a client device which contains a cookie, the cookie including at least a first identifier associated with the client device, and wherein a behavior profile is associated with the user and stored on a server, the method comprising the steps of:
a. performing a first comparison between one or more factors derived from the transaction and one or more factors stored in the behavior profile;
b. performing a second comparison between the first device identifier and a second device identifier derived from the transaction;

c. performing a third comparison between an IP address derived from the transaction and a plurality of IP addresses stored in the cookie; and d. authenticating the transaction based on the first comparison, the second comparison, and the third comparison.
17. The method of claim 16, wherein a factor is at least one of an access location, access date, access time, geographical location, domain information, network Id, connection type, one or more IP addresses, user name, email address, debit card number, credit card number, bank account number, social security number, HTTP header information, travel velocity, telephone number, area code, transaction frequency, operating system, processor identification number, natural language, host type, demographic information, or advertising information.
18. The method of claim 16, wherein the behavior profile further comprises a unique identifier associated with the user.
19. The method of claim 18, wherein the unique identifier is one of a user name, debit card number, credit card number, bank account number, or social security number.
20. The method of claim 16, wherein the first device identifier and the second device identifier each comprise HTTP header information.
21. The method of claim 16, wherein the contents of the cookie are encrypted.
22. The method of claim 21, wherein a key to decrypt the cookie is stored in the behavior profile.
23. The method of claim 22, further comprising the step of decrypting the contents of the cookie using the key.
24. A computer program product encoded in a computer readable medium, the program product for authenticating a transaction performed by a user operating a client device which contains a cookie, the cookie including at least a first identifier associated with the client device, and wherein a behavior profile is associated with the user and stored on a server, the program product encoded to perform the steps of:
a. performing a first comparison between one or more factors derived from the transaction and one or more factors stored in the behavior profile;
b. performing a second comparison between the first device identifier and a second device identifier derived from the transaction;
c. performing a third comparison between an IP address derived from the transaction and a plurality of IP addresses stored in the cookie; and d. authenticating the transaction based on the first comparison, the second comparison, and the third comparison.
25. A system for authenticating a transaction, the system comprising:
a. a client device operated by a user conducting a transaction with the client device, with one or more factors being derived from the transaction, an IP address being derived from the transaction, and wherein a second transaction identifier is derived from the transaction;
b. a cookie stored on the client device, wherein the cookie includes at least a first identifier associated with the client device, and wherein the cookie includes a plurality of lP addresses; and.
c. a behavior profile stored on a server, the behavior profile including one or more factors associated with the user, wherein the transaction is authenticated by comparing the one or more factors derived from the transaction with the one or more factors in the behavior profile, comparing the first device identifier with the second device identifier, and comparing the lP address derived from the transaction with the plurality of IP addresses stored in the cookie.
CA2854966A 2006-04-26 2007-04-11 Fraud analyst smart cookie Active CA2854966C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/411,660 2006-04-26
US11/411,660 US7543740B2 (en) 2004-09-17 2006-04-26 Fraud analyst smart cookie
CA2650346A CA2650346C (en) 2006-04-26 2007-04-11 Fraud analyst smart cookie

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA2650346A Division CA2650346C (en) 2006-04-26 2007-04-11 Fraud analyst smart cookie

Publications (2)

Publication Number Publication Date
CA2854966A1 true CA2854966A1 (en) 2007-11-08
CA2854966C CA2854966C (en) 2015-08-04

Family

ID=38655836

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2854966A Active CA2854966C (en) 2006-04-26 2007-04-11 Fraud analyst smart cookie
CA2650346A Active CA2650346C (en) 2006-04-26 2007-04-11 Fraud analyst smart cookie

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA2650346A Active CA2650346C (en) 2006-04-26 2007-04-11 Fraud analyst smart cookie

Country Status (7)

Country Link
US (3) US7543740B2 (en)
EP (1) EP2011074A4 (en)
JP (1) JP5090437B2 (en)
AU (1) AU2007243609B2 (en)
CA (2) CA2854966C (en)
IL (2) IL194863A (en)
WO (1) WO2007127043A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200226583A1 (en) * 2017-08-01 2020-07-16 Google Llc Machine-Readable Code Processing

Families Citing this family (213)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070112512A1 (en) * 1987-09-28 2007-05-17 Verizon Corporate Services Group Inc. Methods and systems for locating source of computer-originated attack based on GPS equipped computing device
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US9569797B1 (en) 2002-05-30 2017-02-14 Consumerinfo.Com, Inc. Systems and methods of presenting simulated credit score information
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US20060010072A1 (en) * 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US7853533B2 (en) * 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US10999298B2 (en) * 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7913302B2 (en) * 2004-05-02 2011-03-22 Markmonitor, Inc. Advanced responses to online fraud
US20070107053A1 (en) * 2004-05-02 2007-05-10 Markmonitor, Inc. Enhanced responses to online fraud
US8769671B2 (en) 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
US9203648B2 (en) * 2004-05-02 2015-12-01 Thomson Reuters Global Resources Online fraud solution
US8041769B2 (en) * 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US7992204B2 (en) * 2004-05-02 2011-08-02 Markmonitor, Inc. Enhanced responses to online fraud
US7870608B2 (en) * 2004-05-02 2011-01-11 Markmonitor, Inc. Early detection and monitoring of online fraud
US7457823B2 (en) 2004-05-02 2008-11-25 Markmonitor Inc. Methods and systems for analyzing data related to possible online fraud
US7272728B2 (en) 2004-06-14 2007-09-18 Iovation, Inc. Network security and fraud detection system and method
US8572734B2 (en) * 2004-08-12 2013-10-29 Verizon Patent And Licensing Inc. Geographical intrusion response prioritization mapping through authentication and flight data correlation
US8082506B1 (en) * 2004-08-12 2011-12-20 Verizon Corporate Services Group Inc. Geographical vulnerability mitigation response mapping system
US8631493B2 (en) * 2004-08-12 2014-01-14 Verizon Patent And Licensing Inc. Geographical intrusion mapping system using telecommunication billing and inventory systems
US20080010678A1 (en) * 2004-09-17 2008-01-10 Jeff Burdette Authentication Proxy
US7497374B2 (en) 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US20060174119A1 (en) * 2005-02-03 2006-08-03 Xin Xu Authenticating destinations of sensitive data in web browsing
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
CA2613083A1 (en) * 2005-07-01 2007-01-11 Markmonitor Inc. Enhanced fraud monitoring systems
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions
US8311907B2 (en) * 2005-10-11 2012-11-13 Emc Corporation System and method for detecting fraudulent transactions
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US7711636B2 (en) 2006-03-10 2010-05-04 Experian Information Solutions, Inc. Systems and methods for analyzing data
US8151327B2 (en) * 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US7783564B2 (en) * 2006-07-25 2010-08-24 Visa U.S.A. Inc. Compliance control in a card based program
US8359278B2 (en) * 2006-10-25 2013-01-22 IndentityTruth, Inc. Identity protection
US20080103798A1 (en) * 2006-10-25 2008-05-01 Domenikos Steven D Identity Protection
US20080104672A1 (en) * 2006-10-25 2008-05-01 Iovation, Inc. Detecting and preventing man-in-the-middle phishing attacks
US8751815B2 (en) * 2006-10-25 2014-06-10 Iovation Inc. Creating and verifying globally unique device-specific identifiers
US9008617B2 (en) * 2006-12-28 2015-04-14 Verizon Patent And Licensing Inc. Layered graphical event mapping
US20080208760A1 (en) * 2007-02-26 2008-08-28 14 Commerce Inc. Method and system for verifying an electronic transaction
US9922323B2 (en) 2007-03-16 2018-03-20 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US8116731B2 (en) * 2007-11-01 2012-02-14 Finsphere, Inc. System and method for mobile identity protection of a user of multiple computer applications, networks or devices
US9185123B2 (en) 2008-02-12 2015-11-10 Finsphere Corporation System and method for mobile identity protection for online user authentication
US9432845B2 (en) 2007-03-16 2016-08-30 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US9420448B2 (en) 2007-03-16 2016-08-16 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US8280348B2 (en) 2007-03-16 2012-10-02 Finsphere Corporation System and method for identity protection using mobile device signaling network derived location pattern recognition
US8078515B2 (en) 2007-05-04 2011-12-13 Michael Sasha John Systems and methods for facilitating electronic transactions and deterring fraud
US11257080B2 (en) 2007-05-04 2022-02-22 Michael Sasha John Fraud deterrence for secure transactions
US10853855B2 (en) * 2007-05-20 2020-12-01 Michael Sasha John Systems and methods for automatic and transparent client authentication and online transaction verification
US20090025084A1 (en) * 2007-05-11 2009-01-22 Fraud Management Technologies Pty Ltd Fraud detection filter
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
US9060012B2 (en) * 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
US9690820B1 (en) 2007-09-27 2017-06-27 Experian Information Solutions, Inc. Database system for triggering event notifications based on updates to database records
US7958555B1 (en) 2007-09-28 2011-06-07 Trend Micro Incorporated Protecting computer users from online frauds
US8667563B1 (en) 2007-10-05 2014-03-04 United Services Automobile Association (Usaa) Systems and methods for displaying personalized content
US9595008B1 (en) 2007-11-19 2017-03-14 Timothy P. Heikell Systems, methods, apparatus for evaluating status of computing device user
GB0724063D0 (en) * 2007-12-10 2008-01-23 Vodafone Group Services Ltd Femtocell location
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US20090198610A1 (en) * 2008-01-31 2009-08-06 Mingyang Wu Credit Risk Prediction And Bank Card Customer Management By Integrating Disparate Data Sources
US8799814B1 (en) 2008-02-22 2014-08-05 Amazon Technologies, Inc. Automated targeting of content components
US20090307060A1 (en) * 2008-06-09 2009-12-10 Merz Christopher J Methods and systems for determining a loyalty profile for a financial transaction cardholder
US8380503B2 (en) 2008-06-23 2013-02-19 John Nicholas and Kristin Gross Trust System and method for generating challenge items for CAPTCHAs
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8752141B2 (en) 2008-06-27 2014-06-10 John Nicholas Methods for presenting and determining the efficacy of progressive pictorial and motion-based CAPTCHAs
US9704161B1 (en) 2008-06-27 2017-07-11 Amazon Technologies, Inc. Providing information without authentication
US9449319B1 (en) 2008-06-30 2016-09-20 Amazon Technologies, Inc. Conducting transactions with dynamic passwords
US8788945B1 (en) * 2008-06-30 2014-07-22 Amazon Technologies, Inc. Automatic approval
US9390384B2 (en) * 2008-07-01 2016-07-12 The 41 St Parameter, Inc. Systems and methods of sharing information through a tagless device consortium
US9276747B2 (en) * 2008-08-04 2016-03-01 Technology Policy Associates, Llc Remote profile security system
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US8245282B1 (en) 2008-08-19 2012-08-14 Eharmony, Inc. Creating tests to identify fraudulent users
US8560161B1 (en) 2008-10-23 2013-10-15 Experian Information Solutions, Inc. System and method for monitoring and predicting vehicle attributes
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US8225401B2 (en) * 2008-12-18 2012-07-17 Symantec Corporation Methods and systems for detecting man-in-the-browser attacks
US20100174638A1 (en) 2009-01-06 2010-07-08 ConsumerInfo.com Report existence monitoring
US8707407B2 (en) * 2009-02-04 2014-04-22 Microsoft Corporation Account hijacking counter-measures
US8631080B2 (en) * 2009-03-12 2014-01-14 Microsoft Corporation Email characterization
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US20100280950A1 (en) 2009-05-04 2010-11-04 Patrick Faith Transaction authorization using time-dependent transaction patterns
US20100293090A1 (en) * 2009-05-14 2010-11-18 Domenikos Steven D Systems, methods, and apparatus for determining fraud probability scores and identity health scores
US20100301114A1 (en) 2009-05-26 2010-12-02 Lo Faro Walter F Method and system for transaction based profiling of customers within a merchant network
US20110016041A1 (en) * 2009-07-14 2011-01-20 Scragg Ernest M Triggering Fraud Rules for Financial Transactions
US20110016052A1 (en) * 2009-07-16 2011-01-20 Scragg Ernest M Event Tracking and Velocity Fraud Rules for Financial Transactions
US8713647B2 (en) * 2009-08-21 2014-04-29 International Business Machines Corporation End-of-session authentication
EP2515496A4 (en) * 2009-12-15 2013-07-03 Telefonica Sa System and method for generating trust among data network users
JP5508042B2 (en) * 2010-01-20 2014-05-28 克佳 長嶋 IP access log analysis apparatus and method
US8626663B2 (en) 2010-03-23 2014-01-07 Visa International Service Association Merchant fraud risk score
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US8676684B2 (en) 2010-04-12 2014-03-18 Iovation Inc. System and method for evaluating risk in fraud prevention
US20110296003A1 (en) * 2010-06-01 2011-12-01 Microsoft Corporation User account behavior techniques
US10019731B1 (en) 2010-06-23 2018-07-10 Google Llc Tracking user conversions across mobile applications and browsers
US8548857B2 (en) 2010-07-10 2013-10-01 William Jennings STEVISON Method and system for detection of credit card fraud
US8818906B1 (en) * 2010-10-05 2014-08-26 Jpmorgan Chase Bank, N.A. Systems and methods for performing authentication of a customer interacting with a banking platform
JP4682268B1 (en) * 2010-10-14 2011-05-11 株式会社テレサービス Identification information confirmation method, server device for confirming identification information, and system for confirming identification information
WO2012054646A2 (en) 2010-10-19 2012-04-26 The 41St Parameter, Inc. Variable risk engine
US9536000B2 (en) * 2010-10-29 2017-01-03 Excalibur Ip, Llc Profile prediction for shared computers
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US8725644B2 (en) * 2011-01-28 2014-05-13 The Active Network, Inc. Secure online transaction processing
EP2676197B1 (en) 2011-02-18 2018-11-28 CSidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9558519B1 (en) 2011-04-29 2017-01-31 Consumerinfo.Com, Inc. Exposing reporting cycle information
US9117074B2 (en) * 2011-05-18 2015-08-25 Microsoft Technology Licensing, Llc Detecting a compromised online user account
US8646073B2 (en) * 2011-05-18 2014-02-04 Check Point Software Technologies Ltd. Detection of account hijacking in a social network
US9665854B1 (en) 2011-06-16 2017-05-30 Consumerinfo.Com, Inc. Authentication alerts
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US9087324B2 (en) 2011-07-12 2015-07-21 Microsoft Technology Licensing, Llc Message categorization
US8726379B1 (en) 2011-07-15 2014-05-13 Norse Corporation Systems and methods for dynamic protection from electronic attacks
US20130036038A1 (en) * 2011-08-02 2013-02-07 Tata Consultancy Services Limited Financial activity monitoring system
US9065826B2 (en) 2011-08-08 2015-06-23 Microsoft Technology Licensing, Llc Identifying application reputation based on resource accesses
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8819793B2 (en) 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US20130110715A1 (en) * 2011-10-27 2013-05-02 Bank Of America Corporation Use of Velocity in Fraud Detection or Prevention
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US20130124339A1 (en) * 2011-11-10 2013-05-16 Google Inc. Providing Multiple Creatives for Contextual Advertising
US20130124318A1 (en) * 2011-11-10 2013-05-16 Google Inc. Providing Multiple Creatives For Search Queries
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
JP2013109736A (en) * 2011-11-24 2013-06-06 Katsuyoshi Nagashima Identity confirmation device, identity confirmation system, identity confirmation method for the same system, and computer program
US8949954B2 (en) * 2011-12-08 2015-02-03 Uniloc Luxembourg, S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
US20130185191A1 (en) * 2012-01-13 2013-07-18 Shlomo COHEN GANOR Systems and method for correlating transaction events
US20130212653A1 (en) * 2012-02-09 2013-08-15 Indigo Identityware Systems and methods for password-free authentication
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US8880697B1 (en) * 2012-04-09 2014-11-04 Google Inc. Using rules to determine user lists
US20130291107A1 (en) * 2012-04-27 2013-10-31 The Irc Company, Inc. System and Method for Mitigating Application Layer Distributed Denial of Service Attacks Using Human Behavior Analysis
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US8863307B2 (en) * 2012-06-05 2014-10-14 Broadcom Corporation Authenticating users based upon an identity footprint
US9092782B1 (en) * 2012-06-29 2015-07-28 Emc Corporation Methods and apparatus for risk evaluation of compromised credentials
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9146969B2 (en) * 2012-11-26 2015-09-29 The Boeing Company System and method of reduction of irrelevant information during search
US8856894B1 (en) * 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US10089678B1 (en) * 2013-03-01 2018-10-02 SpecGx LLC Suspicious order monitoring system and method
US9697263B1 (en) 2013-03-04 2017-07-04 Experian Information Solutions, Inc. Consumer data request fulfillment system
US9898751B1 (en) * 2013-03-13 2018-02-20 Amazon Technologies, Inc. Direct purchase of merchandise
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US8959633B1 (en) * 2013-03-14 2015-02-17 Amazon Technologies, Inc. Detecting anomalous behavior patterns in an electronic environment
US11334878B2 (en) 2013-03-15 2022-05-17 Emc Corporation Combining explicit and implicit feedback in self-learning fraud detection systems
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US20140380445A1 (en) 2013-03-17 2014-12-25 David Tunnell Universal Authentication and Data Exchange Method, System and Service
US10706132B2 (en) * 2013-03-22 2020-07-07 Nok Nok Labs, Inc. System and method for adaptive user authentication
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9560027B1 (en) * 2013-03-28 2017-01-31 EMC IP Holding Company LLC User authentication
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US20140324522A1 (en) * 2013-04-29 2014-10-30 Fair Isaac Corporation Detecting Fraud In Internet-Based Lead Generation Utilizing Neural Networks
WO2014179835A1 (en) * 2013-05-09 2014-11-13 Touch Networks Australia Pty Ltd Method of processing a transaction request
SG11201509106WA (en) * 2013-05-14 2015-12-30 Touch Networks Australia Pty Ltd Method of processing a transaction request
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
KR102178801B1 (en) * 2013-11-01 2020-11-16 십일번가 주식회사 System and method for transaction service using cookies
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US20150199645A1 (en) * 2014-01-15 2015-07-16 Bank Of America Corporation Customer Profile View of Consolidated Customer Attributes
US20150304343A1 (en) 2014-04-18 2015-10-22 Intuit Inc. Method and system for providing self-monitoring, self-reporting, and self-repairing virtual assets in a cloud computing environment
US9325726B2 (en) 2014-02-03 2016-04-26 Intuit Inc. Method and system for virtual asset assisted extrusion and intrusion detection in a cloud computing environment
US9342690B2 (en) 2014-05-30 2016-05-17 Intuit Inc. Method and apparatus for a scoring service for security threat management
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US9118714B1 (en) * 2014-07-23 2015-08-25 Lookingglass Cyber Solutions, Inc. Apparatuses, methods and systems for a cyber threat visualization and editing user interface
US9942250B2 (en) 2014-08-06 2018-04-10 Norse Networks, Inc. Network appliance for dynamic protection from risky network activities
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US10832298B2 (en) * 2015-09-22 2020-11-10 Raise Marketplace Inc. Method and apparatus for a digital exchange item marketplace network including buyer, seller, and device verification
USD814494S1 (en) 2015-03-02 2018-04-03 Norse Networks, Inc. Computer display panel with an icon image of a live electronic threat intelligence visualization interface
US9544434B1 (en) 2015-03-25 2017-01-10 State Farm Mutual Automobile Insurance Company Method and system for a scalable computer-telephony integration system
USD810775S1 (en) 2015-04-21 2018-02-20 Norse Networks, Inc. Computer display panel with a graphical live electronic threat intelligence visualization interface
US10204374B1 (en) * 2015-06-15 2019-02-12 Amazon Technologies, Inc. Parallel fraud check
EP3107021A1 (en) * 2015-06-18 2016-12-21 Orange Access to a user account from different consecutive locations
US9923914B2 (en) * 2015-06-30 2018-03-20 Norse Networks, Inc. Systems and platforms for intelligently monitoring risky network activities
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US11410230B1 (en) 2015-11-17 2022-08-09 Consumerinfo.Com, Inc. Realtime access and control of secure regulated data
US10757154B1 (en) 2015-11-24 2020-08-25 Experian Information Solutions, Inc. Real-time event-based notification system
JP6275108B2 (en) * 2015-12-28 2018-02-07 デジタル・アドバタイジング・コンソーシアム株式会社 Information processing apparatus, information processing method, and program
US10949850B1 (en) * 2015-12-30 2021-03-16 Wells Fargo Bank, N.A. Systems and methods for using location services to detect fraud
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10999320B2 (en) 2016-11-16 2021-05-04 Microsoft Technology Licensing, Llc Velocity event identification system
US11227001B2 (en) 2017-01-31 2022-01-18 Experian Information Solutions, Inc. Massive scale heterogeneous data ingestion and user resolution
US10523643B1 (en) 2017-05-01 2019-12-31 Wells Fargo Bank, N.A. Systems and methods for enhanced security based on user vulnerability
US11757914B1 (en) * 2017-06-07 2023-09-12 Agari Data, Inc. Automated responsive message to determine a security risk of a message sender
US10735183B1 (en) 2017-06-30 2020-08-04 Experian Information Solutions, Inc. Symmetric encryption for private smart contracts among multiple parties in a private peer-to-peer network
US10594725B2 (en) * 2017-07-27 2020-03-17 Cypress Semiconductor Corporation Generating and analyzing network profile data
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US20210073822A1 (en) * 2017-10-20 2021-03-11 Stripe, Inc. Data transmission via dual channels
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11909729B2 (en) * 2018-04-26 2024-02-20 Google Llc Auto-form fill based website authentication
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US20200074541A1 (en) 2018-09-05 2020-03-05 Consumerinfo.Com, Inc. Generation of data structures based on categories of matched data items
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
WO2020146667A1 (en) 2019-01-11 2020-07-16 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11012861B1 (en) 2020-01-09 2021-05-18 Allstate Insurance Company Fraud-detection based on geolocation data
US11715106B2 (en) 2020-04-01 2023-08-01 Mastercard International Incorporated Systems and methods for real-time institution analysis based on message traffic
US11410178B2 (en) 2020-04-01 2022-08-09 Mastercard International Incorporated Systems and methods for message tracking using real-time normalized scoring
US20210312451A1 (en) * 2020-04-01 2021-10-07 Mastercard International Incorporated Systems and methods for modeling and classification of fraudulent transactions
US20230214822A1 (en) * 2022-01-05 2023-07-06 Mastercard International Incorporated Computer-implemented methods and systems for authentic user-merchant association and services

Family Cites Families (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5042032A (en) * 1989-06-23 1991-08-20 At&T Bell Laboratories Packet route scheduling in a packet cross connect switch system for periodic and statistical packets
US5115433A (en) * 1989-07-18 1992-05-19 Metricom, Inc. Method and system for routing packets in a packet communication network
US4939726A (en) * 1989-07-18 1990-07-03 Metricom, Inc. Method for routing packets in a packet communication network
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5819226A (en) * 1992-09-08 1998-10-06 Hnc Software Inc. Fraud detection using predictive modeling
US5490252A (en) * 1992-09-30 1996-02-06 Bay Networks Group, Inc. System having central processor for transmitting generic packets to another processor to be altered and transmitting altered packets back to central processor for routing
US5425000A (en) * 1993-12-16 1995-06-13 Hughes Aircraft Company Spatial rejection of direct blast interference in multistatic sonars
US5488608A (en) * 1994-04-14 1996-01-30 Metricom, Inc. Method and system for routing packets in a packet communication network using locally constructed routing tables
US5657389A (en) * 1995-05-08 1997-08-12 Image Data, Llc Positive identification system and method
US5719918A (en) * 1995-07-06 1998-02-17 Newnet, Inc. Short message transaction handling system
US5878126A (en) * 1995-12-11 1999-03-02 Bellsouth Corporation Method for routing a call to a destination based on range identifiers for geographic area assignments
US5809118A (en) * 1996-05-30 1998-09-15 Softell System and method for triggering actions at a host computer by telephone
US5862339A (en) * 1996-07-09 1999-01-19 Webtv Networks, Inc. Client connects to an internet access provider using algorithm downloaded from a central server based upon client's desired criteria after disconnected from the server
US6837436B2 (en) * 1996-09-05 2005-01-04 Symbol Technologies, Inc. Consumer interactive shopping system
US5948061A (en) * 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6012088A (en) * 1996-12-10 2000-01-04 International Business Machines Corporation Automatic configuration for internet access device
US6421726B1 (en) * 1997-03-14 2002-07-16 Akamai Technologies, Inc. System and method for selection and retrieval of diverse types of video data on a computer network
US7020622B1 (en) * 1997-06-10 2006-03-28 Linkshare Corporation Transaction tracking, managing, assessment, and auditing data processing system and network
US6029154A (en) * 1997-07-28 2000-02-22 Internet Commerce Services Corporation Method and system for detecting fraud in a credit card transaction over the internet
US6035332A (en) * 1997-10-06 2000-03-07 Ncr Corporation Method for monitoring user interactions with web pages from web server using data and command lists for maintaining information visited and issued by participants
AU1940199A (en) 1997-12-24 1999-07-19 America Online, Inc. Asynchronous data protocol
US6108642A (en) * 1998-02-02 2000-08-22 Network Sciences Company, Inc. Device for selectively blocking remote purchase requests
US6185598B1 (en) * 1998-02-10 2001-02-06 Digital Island, Inc. Optimized network resource location
US6122624A (en) * 1998-05-28 2000-09-19 Automated Transaction Corp. System and method for enhanced fraud detection in automated electronic purchases
US6327574B1 (en) * 1998-07-07 2001-12-04 Encirq Corporation Hierarchical models of consumer attributes for targeting content in a privacy-preserving manner
US6859791B1 (en) * 1998-08-13 2005-02-22 International Business Machines Corporation Method for determining internet users geographic region
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6130890A (en) * 1998-09-11 2000-10-10 Digital Island, Inc. Method and system for optimizing routing of data packets
US6715080B1 (en) * 1998-10-01 2004-03-30 Unisys Corporation Making CGI variables and cookie information available to an OLTP system
US6151631A (en) * 1998-10-15 2000-11-21 Liquid Audio Inc. Territorial determination of remote computer location in a wide area network for conditional delivery of digitized products
US6374359B1 (en) * 1998-11-19 2002-04-16 International Business Machines Corporation Dynamic use and validation of HTTP cookies for authentication
US6324585B1 (en) * 1998-11-19 2001-11-27 Cisco Technology, Inc. Method and apparatus for domain name service request resolution
US7058597B1 (en) * 1998-12-04 2006-06-06 Digital River, Inc. Apparatus and method for adaptive fraud screening for electronic commerce transactions
US6338082B1 (en) * 1999-03-22 2002-01-08 Eric Schneider Method, product, and apparatus for requesting a network resource
US6757740B1 (en) * 1999-05-03 2004-06-29 Digital Envoy, Inc. Systems and methods for determining collecting and using geographic locations of internet users
US7685311B2 (en) * 1999-05-03 2010-03-23 Digital Envoy, Inc. Geo-intelligent traffic reporter
US6102406A (en) * 1999-06-07 2000-08-15 Steven A. Miles Internet-based advertising scheme employing scavenger hunt metaphor
US6275470B1 (en) * 1999-06-18 2001-08-14 Digital Island, Inc. On-demand overlay routing for computer-based communication networks
US6584505B1 (en) * 1999-07-08 2003-06-24 Microsoft Corporation Authenticating access to a network server without communicating login information through the network server
US7885899B1 (en) * 2000-02-08 2011-02-08 Ipass Inc. System and method for secure network purchasing
US6697824B1 (en) 1999-08-31 2004-02-24 Accenture Llp Relationship management in an E-commerce application framework
JP3998050B2 (en) * 1999-12-14 2007-10-24 株式会社小糸製作所 Light-shielding paint-coated light bulb and vehicle lamp provided with the light bulb
US7167844B1 (en) * 1999-12-22 2007-01-23 Accenture Llp Electronic menu document creator in a virtual financial environment
US6954799B2 (en) * 2000-02-01 2005-10-11 Charles Schwab & Co., Inc. Method and apparatus for integrating distributed shared services system
US6868525B1 (en) * 2000-02-01 2005-03-15 Alberti Anemometer Llc Computer graphic display visualization system and method
US7203315B1 (en) * 2000-02-22 2007-04-10 Paul Owen Livesay Methods and apparatus for providing user anonymity in online transactions
EP1132797A3 (en) * 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
US6973489B1 (en) * 2000-03-21 2005-12-06 Mercury Interactive Corporation Server monitoring virtual points of presence
WO2001073652A1 (en) * 2000-03-24 2001-10-04 Access Business Group International Llc System and method for detecting fraudulent transactions
US20010051876A1 (en) * 2000-04-03 2001-12-13 Seigel Ronald E. System and method for personalizing, customizing and distributing geographically distinctive products and travel information over the internet
US6665715B1 (en) * 2000-04-03 2003-12-16 Infosplit Inc Method and systems for locating geographical locations of online users
WO2001077868A2 (en) * 2000-04-05 2001-10-18 Ruesch International, Inc. System, method and apparatus for international financial transactions
US7263506B2 (en) * 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
CA2305249A1 (en) * 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US6965881B1 (en) * 2000-04-24 2005-11-15 Intel Corporation Digital credential usage reporting
US7072984B1 (en) * 2000-04-26 2006-07-04 Novarra, Inc. System and method for accessing customized information over the internet using a browser for a plurality of electronic devices
CN1313897C (en) * 2000-05-19 2007-05-02 网景通信公司 Adaptive multi-tier authentication system
US6983379B1 (en) * 2000-06-30 2006-01-03 Hitwise Pty. Ltd. Method and system for monitoring online behavior at a remote site and creating online behavior profiles
AU7182701A (en) 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US20020016831A1 (en) * 2000-08-07 2002-02-07 Vidius Inc. Apparatus and method for locating of an internet user
AUPQ966400A0 (en) * 2000-08-24 2000-09-21 Xemplex Pty Ltd Method of graphically defining a formula
US7155508B2 (en) * 2000-09-01 2006-12-26 Yodlee.Com, Inc. Target information generation and ad server
WO2002023452A1 (en) * 2000-09-12 2002-03-21 American Express Travel Related Services Company, Inc. Microchip-enabled online transaction system
US6839692B2 (en) 2000-12-01 2005-01-04 Benedor Corporation Method and apparatus to provide secure purchase transactions over a computer network
US20020169669A1 (en) * 2001-03-09 2002-11-14 Stetson Samantha H. Method and apparatus for serving a message in conjuction with an advertisement for display on a world wide web page
US7289522B2 (en) * 2001-03-20 2007-10-30 Verizon Business Global Llc Shared dedicated access line (DAL) gateway routing discrimination
US7865427B2 (en) * 2001-05-30 2011-01-04 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US7272575B2 (en) * 2001-07-13 2007-09-18 Lilly Mae Vega Method and system for facilitating service transactions
US7165105B2 (en) * 2001-07-16 2007-01-16 Netgenesis Corporation System and method for logical view analysis and visualization of user behavior in a distributed computer network
US6623439B2 (en) * 2001-08-31 2003-09-23 Dj Orthopedics, Llc Contoured knee brace frame
US6986160B1 (en) * 2001-08-31 2006-01-10 Mcafee, Inc. Security scanning system and method utilizing generic IP addresses
US6851062B2 (en) * 2001-09-27 2005-02-01 International Business Machines Corporation System and method for managing denial of service attacks
GB2381643A (en) * 2001-10-31 2003-05-07 Cambridge Display Tech Ltd Display drivers
US6546493B1 (en) * 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
AU2002358564A1 (en) * 2001-12-21 2003-07-09 International Business Machines Corporation Method and system for secure handling of electronic business transactions on the internet
US6745333B1 (en) * 2002-01-31 2004-06-01 3Com Corporation Method for detecting unauthorized network access by having a NIC monitor for packets purporting to be from itself
US7185085B2 (en) * 2002-02-27 2007-02-27 Webtrends, Inc. On-line web traffic sampling
US20030172036A1 (en) * 2002-03-05 2003-09-11 Idan Feigenbaum Online financial transaction veracity assurance mechanism
FR2837960B1 (en) * 2002-03-28 2004-07-09 Oberthur Card Syst Sa SECURE TRANSACTIONAL ELECTRONIC ENTITY BY MEASURING TIME
AUPS169002A0 (en) * 2002-04-11 2002-05-16 Tune, Andrew Dominic An information storage system
US20060146820A1 (en) * 2002-11-26 2006-07-06 Robert Friedman Geo-intelligent traffic manager
US7725562B2 (en) * 2002-12-31 2010-05-25 International Business Machines Corporation Method and system for user enrollment of user attribute storage in a federated environment
US20040199462A1 (en) * 2003-04-02 2004-10-07 Ed Starrs Fraud control method and system for network transactions
US20050033641A1 (en) * 2003-08-05 2005-02-10 Vikas Jha System, method and computer program product for presenting directed advertising to a user via a network
CN101073219A (en) * 2003-09-12 2007-11-14 Rsa安全公司 System and method for risk based authentication
US20050071417A1 (en) * 2003-09-29 2005-03-31 Jeffrey Taylor Method and apparatus for geolocation of a network user
US20050076230A1 (en) * 2003-10-02 2005-04-07 George Redenbaugh Fraud tracking cookie
US20050108102A1 (en) * 2003-11-17 2005-05-19 Richard York Method, apparatus, and system for verifying incoming orders
WO2005053271A2 (en) * 2003-11-24 2005-06-09 America Online, Inc. Systems and methods for authenticated communications
US7373524B2 (en) 2004-02-24 2008-05-13 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
US20060010072A1 (en) * 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US20070067297A1 (en) 2004-04-30 2007-03-22 Kublickis Peter J System and methods for a micropayment-enabled marketplace with permission-based, self-service, precision-targeted delivery of advertising, entertainment and informational content and relationship marketing to anonymous internet users
US7225468B2 (en) * 2004-05-07 2007-05-29 Digital Security Networks, Llc Methods and apparatus for computer network security using intrusion detection and prevention
US7634803B2 (en) * 2004-06-30 2009-12-15 International Business Machines Corporation Method and apparatus for identifying purpose and behavior of run time security objects using an extensible token framework
US7808925B2 (en) * 2004-09-10 2010-10-05 Digital Envoy, Inc. Methods and systems for determining reverse DNS entries
US20080010678A1 (en) * 2004-09-17 2008-01-10 Jeff Burdette Authentication Proxy
US7497374B2 (en) * 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
CA2606326A1 (en) * 2005-04-29 2006-11-09 Bharosa Inc. System and method for fraud monitoring, detection, and tiered user authentication
US20070174082A1 (en) * 2005-12-12 2007-07-26 Sapphire Mobile Systems, Inc. Payment authorization using location data
US20080208760A1 (en) * 2007-02-26 2008-08-28 14 Commerce Inc. Method and system for verifying an electronic transaction

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200226583A1 (en) * 2017-08-01 2020-07-16 Google Llc Machine-Readable Code Processing

Also Published As

Publication number Publication date
JP2009535692A (en) 2009-10-01
US20070061273A1 (en) 2007-03-15
EP2011074A1 (en) 2009-01-07
US20070038568A1 (en) 2007-02-15
IL194863A (en) 2012-07-31
AU2007243609B2 (en) 2013-03-14
JP5090437B2 (en) 2012-12-05
CA2854966C (en) 2015-08-04
WO2007127043A1 (en) 2007-11-08
US7543740B2 (en) 2009-06-09
CA2650346C (en) 2015-09-15
EP2011074A4 (en) 2012-12-19
US7673793B2 (en) 2010-03-09
CA2650346A1 (en) 2007-11-08
IL219511A0 (en) 2012-06-28
US20070073630A1 (en) 2007-03-29
AU2007243609A1 (en) 2007-11-08
IL194863A0 (en) 2009-08-03
IL219511A (en) 2013-11-28

Similar Documents

Publication Publication Date Title
AU2007243609B2 (en) Fraud analyst smart cookie
US7708200B2 (en) Fraud risk advisor
US20080010678A1 (en) Authentication Proxy
US20060064374A1 (en) Fraud risk advisor
US8126816B2 (en) Method for fingerprinting and identifying internet users
JP6068506B2 (en) System and method for dynamic scoring of online fraud detection
US8204833B2 (en) Method for fingerprinting and identifying internet users
US9060012B2 (en) Methods and apparatus for detecting fraud with time based computer tags
US9471920B2 (en) Transaction assessment and/or authentication
RU2728828C2 (en) Systems and methods for user authentication based on biometric data and device data
US20100306831A1 (en) Method for fingerprinting and identifying internet users
AU2011265479B2 (en) Fraud risk advisor
KR101611665B1 (en) Method of secure finance transaction and server perfroming the same

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20140620