-
公开(公告)号:US11847687B2
公开(公告)日:2023-12-19
申请号:US17165907
申请日:2021-02-02
申请人: PAYPAL, INC.
发明人: Sridhar Sivaraman
IPC分类号: G06Q30/0601 , H04N21/258 , H04N21/488 , H04N21/254 , H04N21/478
CPC分类号: G06Q30/0633 , G06Q30/0635 , G06Q30/0641 , H04N21/25891 , H04N21/4882 , H04N21/2542 , H04N21/47815
摘要: A user may create a wish/gift list and send the list to recipients, who have the option of accepting the list. Content being viewed or recorded by recipients who have accepted the list is scanned to determine whether the content is relevant to one or more items on the list. If so, an alert is displayed on a recipient device, which can be the same device as the displayed content. The recipient may select the alert to purchase the item(s) or obtain additional information about the item(s) for a subsequent purchase.
-
公开(公告)号:US20230403268A1
公开(公告)日:2023-12-14
申请号:US17824539
申请日:2022-05-25
申请人: PAYPAL, INC.
IPC分类号: H04L9/40 , G06F16/532 , G06V40/16
CPC分类号: H04L63/0861 , G06V40/172 , G06V40/161 , G06F16/532
摘要: Methods and systems are presented for performing comprehensive and accurate matching of user accounts with one or more known entities based on image-linking graphs. Images related to each known entity are retrieved from one or more online sources. Faces are extracted from the images. Based on attributes of the faces in the images, an image-linking graph is generated for the entity. When a user account is determined to be a potential match for the entity based on text-based attributes, an image associated with the account may be obtained. If the image matches with any one of the faces in the image-linking graph, an action is performed to the user account based on a position of the matched face in the image-linking graph.
-
公开(公告)号:US11843681B2
公开(公告)日:2023-12-12
申请号:US17093611
申请日:2020-11-09
申请人: PAYPAL, INC.
发明人: Mahesh Subramanian , William Orcutt
IPC分类号: H04L29/08 , H04L29/06 , G06F16/172 , H04L67/5681 , H04L65/401 , H04L67/00 , H04L67/01
CPC分类号: H04L67/5681 , G06F16/172 , H04L65/401 , H04L67/00 , H04L67/01
摘要: Systems and methods that provide for the pre-fetching of data, including receiving user input data from a user device, and in response, identifying a first set of objects for enabling an application operating on the user device to render a first interface in a sequence of interfaces, and determining a second set of objects for enabling the application to render a second interface in the sequence of interfaces. The first set of objects are transmitted to the user device, as well as instructions for directing the user device to render the first interface in the application using the first set of objects, and receive and store the second set of objects in an information repository associated with the user device. In response to a user input, the second interface is rendered in the application using the second set of objects.
-
公开(公告)号:US11841937B2
公开(公告)日:2023-12-12
申请号:US16736742
申请日:2020-01-07
申请人: PayPal, Inc.
发明人: Suneet Nandwani , Jie Zou
CPC分类号: G06F21/44 , H04L63/105
摘要: Techniques for providing a data confidence index are presented herein. In one embodiment, a method includes setting a default confidence index for a remote computing device, the confidence index indicating trustworthiness of data provided by the remote computing device, the remote computing device operating as part of a network of cooperating devices; applying a plurality of ordered rules for the remote computing device, respective rules comprising a rule pre-condition and a confidence index adjustment, respective rules considering one of a behavior of the remote computing device and a property of the remote computing device; and adjusting the confidence index for the remote computing device responsive to results of applying the plurality of ordered rules. A system and apparatus substantially perform steps of the disclosed method.
-
公开(公告)号:US11829704B2
公开(公告)日:2023-11-28
申请号:US17709925
申请日:2022-03-31
申请人: PayPal, Inc.
发明人: Justin Scott Lowery , Mark Robert Shulman , Adam Dustan , Keith Burns , Carla Lee Capps , Francisco Ulises Garcia Martinez , Sriram Ramakrishnan , Frank Anthony Nuzzi
IPC分类号: G06F40/106 , G06F16/958 , H04L67/02 , H04L67/306 , G06Q20/40 , G06Q30/0241 , G06F16/9535 , G06F40/221 , H04L67/50
CPC分类号: G06F40/106 , G06F16/9535 , G06F16/972 , G06F40/221 , G06Q20/4014 , G06Q30/0277 , H04L67/02 , H04L67/306 , H04L67/535
摘要: Dynamic web content personalization may be used to alter a web page such that two different people who view that web page do not see the exact same content on that page. The present disclosure includes techniques that allow a web page to be structured, via underlying source code, so that content can be dynamically generated based on a user transaction history. Further, dynamic content customization can effectively change the layout and functionality of a web page in ways not previously contemplated. For example, different control elements may become accessible based on a particular contextual user profile assigned to a user based on a transaction history. Modular content modules may also have a different appearance for different users.
-
公开(公告)号:US20230370275A1
公开(公告)日:2023-11-16
申请号:US17741223
申请日:2022-05-10
申请人: PayPal, Inc.
CPC分类号: H04L9/3239 , H04L9/50 , H04L63/0428 , H04L9/0822
摘要: Methods and systems described herein may implement blockchain asset authentication. A verification system may generate an encryption key associated with a digital asset, wherein the digital asset is associated with a first entity. The verification system may sign the digital asset using the encryption key. The verification system may generate a first key and a second key based on the encryption key, wherein the first key and the second key are part of a set of multi-party secret keys. The verification system may send the first key to the first entity and store the second key on the verification system. The verification system may receive a request to authenticate the digital asset. The verification system may in response to the request to authenticate, generate the encryption key based on the first key and the second key. The verification system may authenticate the digital asset based on the recreated first secret.
-
公开(公告)号:US11816461B2
公开(公告)日:2023-11-14
申请号:US16917419
申请日:2020-06-30
申请人: PayPal, Inc.
发明人: Anchika Agarwal , Pushpinder Singh
CPC分类号: G06F8/60 , G06F8/71 , G06F9/54 , G06F11/3409 , G06N20/00
摘要: Techniques are disclosed relating to a method that includes receiving, by a particular computer system included in an enterprise computer system, deployment instructions, from a user, for a particular version of a machine-learning model. One or more versions of the machine-learning model may be stored in a database. The particular computer system may select, based on the deployment instructions, a destination within the enterprise computer system for deploying the particular version. The selected destination may provide access to a particular data set. The particular computer system may schedule a deployment of the particular version from the database to the selected destination. The deployed version of the machine-learning model may operate on the particular data set. Performance data associated with operation of the deployed version of the machine-learning model is collected.
-
公开(公告)号:US11816020B2
公开(公告)日:2023-11-14
申请号:US17935488
申请日:2022-09-26
申请人: PayPal, Inc.
发明人: Ramakrishna Vedula , Lokesh Nyati
IPC分类号: G06F16/2455 , G06F16/2453 , G06F16/242 , G06F11/36 , G06F16/28 , G06Q20/40 , G06F16/23 , G06F16/22 , G06F11/30
CPC分类号: G06F11/3664 , G06F11/3684 , G06F11/3692 , G06F11/3696 , G06F16/284 , G06Q20/4016 , G06F11/3006 , G06F16/2264 , G06F16/2358 , G06F16/2379 , G06F16/2425 , G06F16/2455 , G06F16/24554
摘要: Techniques are disclosed relating to the execution of queries in an online manner. For example, in some embodiments, a server system may include a distributed computing system that, in turn, includes a distributed storage system operable to store transaction data associated with a plurality of users, and a distributed computing engine operable to perform distributed processing jobs based on the transaction data. In various embodiments, the server system preemptively creates a compute session on the distributed computing engine, where the compute session provides access to various functionalities of the distributed computing engine. The distributed computing engine may then use these preemptively created compute sessions to execute queries (e.g., for end users of the server system) against the transaction data and return the results dataset to the requesting users in an online manner.
-
公开(公告)号:US20230351362A1
公开(公告)日:2023-11-02
申请号:US18310356
申请日:2023-05-01
申请人: PAYPAL, INC.
发明人: Satish Govindarajan , Carlos Manuel Rivas , Tinyen Shih , Anantharaj Uruthiralingam , Guhan Senguttuvan
CPC分类号: G06Q20/3227 , G06Q20/3278 , G06Q20/40145 , G07F7/088
摘要: A payment device comprising of a housing, a slot for insertion of a user instrument located on a front surface of the housing, and wherein the housing includes a smart card interface integrated circuit that is configured to read an EMV chip located on the user instrument, and a universal serial bus (USB) type C male connector configured to be inserted into a female connector on a computing device, wherein the USB type C male connector is located on a back surface of the housing, and wherein a size of the USB type C male connector is configured so that when the USB type C male connector is inserted into the female connector on the computing device, the back surface of the housing is within a distance of three centimeters of a surface of the computing device.
-
公开(公告)号:US11805129B2
公开(公告)日:2023-10-31
申请号:US17563440
申请日:2021-12-28
申请人: PayPal, Inc.
发明人: Raoul Christopher Johnson , Ran Sun
IPC分类号: H04L9/40 , G06Q30/018
CPC分类号: H04L63/102 , G06Q30/0185 , H04L63/1416
摘要: Methods and systems for fictitious account generation on detection of account takeover conditions are described. A login attempt may be detected and determined to indicate fraud, such as when the login attempt is accompanied by many failed login attempts or is from an untrusted or known malicious endpoint. A fictitious account may be generated, which may include falsified account data and may limit account functionality to prevent unauthorized and fraudulent use of the account. The computing device that performs the login attempt may be routed and permitted to log in to the fictitious account, where the service provider or another computing entity may then monitor activity and usage of the fictitious account by the potentially malicious party. The fictitious account may be maintained so that other actors using the account may access the account and their activity also monitored.
-
-
-
-
-
-
-
-
-