-
公开(公告)号:US11870801B2
公开(公告)日:2024-01-09
申请号:US17159836
申请日:2021-01-27
申请人: PAYPAL, INC.
发明人: George Chen Kaidi
CPC分类号: H04L63/1441 , H04L63/083 , H04L63/126
摘要: Techniques are disclosed for mitigating network-based attacks, brute-force attacks, enumeration account takeover type attacks, and generally attacks that might result in unauthorized access to user accounts, denial-of-service, loss of functionality to users, etc. Authenticating a user at an end-point of a network may occur using an activator. In some instances, an authentication module (e.g. on a server) receives and validates a key activator. If the key activator is valid, the authentication module is activated. After the authentication module is activated, the authentication module may receive and authenticate a security credential, such as a password, that is associated with the user. If the authentication module receives the security credential without being activated, the authentication module may not authenticate the security credential, even if the security credential is a valid credential. A same user interface may be provided that receives both the key activator and the security credential, in some embodiments.
-
公开(公告)号:US11868982B2
公开(公告)日:2024-01-09
申请号:US17861230
申请日:2022-07-10
申请人: PAYPAL, INC.
CPC分类号: G06Q20/3226 , G06Q20/10 , G06Q20/405
摘要: A white label merchant stored value account peer linking/funding system includes a payment service provider database storing associations between different merchants and respective groups of white label merchant stored value accounts. A payment service provider links, in the database, a first user identifier received from a first user device with a first white label merchant stored value account that is included in a first group of white label merchant stored value accounts that are associated with a first merchant in the database. The payment service provider device then receives second user identifiers from the first user device, and links each of the second user identifiers with the first white label merchant stored value account in the database. The payment service provider device then receives respective second user account information from the second user devices and funds the first white label merchant stored value account with respective first funding amounts.
-
公开(公告)号:US11868198B2
公开(公告)日:2024-01-09
申请号:US17356244
申请日:2021-06-23
申请人: PayPal, Inc.
发明人: Eric Leu
CPC分类号: G06F11/076 , G06F11/0709 , G06F11/0757 , G06F11/181 , G06F2201/88
摘要: Techniques are disclosed relating to methods that include initializing, by a computer in a computer system, an event counter that includes a plurality of sub-counter groups, each plurality of sub-counter groups including at least two sub-counters located on different nodes of a plurality of nodes in the computer system. In response to an occurrence of an event associated with the event counter, the method may include the computer selecting a particular sub-counter group of the plurality of sub-counter groups to update, and sending, to sub-counters corresponding to the particular sub-counter group, a request to update a sub-counter value for the particular sub-counter group. In response to a request for a current count value of the event counter, the method may include outputting, by the computer, a sum of the sub-counter values for the plurality of sub-counter groups as the current count value.
-
公开(公告)号:US11861610B2
公开(公告)日:2024-01-02
申请号:US17188991
申请日:2021-03-01
申请人: PayPal, Inc.
IPC分类号: G06Q20/40 , G06Q20/06 , G06Q20/10 , G06Q20/38 , H04L9/32 , H04L9/40 , G06Q30/0279 , G06Q30/02 , H04L9/00
CPC分类号: G06Q20/40 , G06Q20/065 , G06Q20/108 , G06Q20/3829 , G06Q30/0279 , H04L9/3236 , H04L9/3242 , H04L63/0421 , H04L63/126 , G06Q2220/00 , H04L9/50 , H04L2209/56
摘要: Systems and methods for public ledger authentication includes receiving a first previous authentication public ledger address and a first current authentication public ledger address from a user. A verified static user key is identified in a public ledger using the first previous authentication public ledger address. A second current authentication public ledger address is then provided to the user for use in the current authentication attempt. Authentication attempt information is determined that includes a number of authentication attempts by the user, and used in a hash operation with the verified static user key to generate a first user authentication key. A second user authentication key is retrieved from the public ledger that was sent from the first current authentication public ledger address to the second current authentication public ledger address in a transaction, and the user is authenticated if the second user authentication key matches the first user authentication key.
-
公开(公告)号:US11860998B2
公开(公告)日:2024-01-02
申请号:US17461156
申请日:2021-08-30
申请人: PAYPAL, INC.
发明人: Yotam Perkal , Yuri Shafet , Eli Straznik
IPC分类号: G06F21/54 , G06F21/55 , G06F3/0485 , G06F3/0488
CPC分类号: G06F21/54 , G06F3/0485 , G06F3/0488 , G06F21/554 , G06F2221/034
摘要: Methods and systems are provided to determine when a first electronic device is emulating a second electronic device. The first electronic device may be operated through indirect inputs such as through a mouse and keyboard. The second electronic device may be operated through direct inputs such as inputs received through a touchscreen. Interaction data received from the first electronic device may be used to determine that the first electronic device is operating an emulator. Interaction data may include data associated with scrolling on the electronic device and such data may allow a determination that the electronic device received indirect inputs and, thus, is operating an emulator.
-
公开(公告)号:US11855939B2
公开(公告)日:2023-12-26
申请号:US17985571
申请日:2022-11-11
申请人: PAYPAL, INC.
发明人: Rahul Nair
IPC分类号: H04L51/046 , H04L65/1066 , G06F40/30 , H04M1/72436
CPC分类号: H04L51/046 , G06F40/30 , H04L65/1066 , H04M1/72436
摘要: A computer system analyzes an input in a chat window of a first device, wherein the chat window corresponds to a first chat session with a user of a second device and a second chat session with a user of a third device. The computer system determines, based on the analyzing the input, whether the input corresponds to an information associated with the first chat session and an information associated with the second chat session. Based on determining that the input corresponds to the information associated with the first chat session and the information associated with the second chat session, the computer system transmits the input to the second device and the third device.
-
公开(公告)号:US11854050B2
公开(公告)日:2023-12-26
申请号:US17875615
申请日:2022-07-28
申请人: PayPal, Inc.
CPC分类号: G06Q30/0281 , G06F21/44 , G06Q20/20 , G06Q20/3224 , H04W4/021 , H04W4/21 , H04W4/80 , Y02D30/70
摘要: Systems and methods are provided which allow for the management of multiple beacons using a network-connected primary beacon in communication with the multiple beacons. The primary beacon may be in communication with the other beacons in the network using a low power wireless technology, such as Bluetooth® low energy (BLE). The primary beacon may receive updates and content from a server over a network to which the primary beacon is in communication, and then send the received updates and content to the other beacons. Moreover, the other beacons may periodically provide updates or collect information and provide this information to the primary beacon, which can then send the updates or collected information to the server for storage and/or analysis.
-
公开(公告)号:US11853825B2
公开(公告)日:2023-12-26
申请号:US17521423
申请日:2021-11-08
申请人: PayPal, Inc.
CPC分类号: G06K19/06037 , G06Q20/208
摘要: Systems/techniques that can facilitate video/animated QR codes are provided. In various aspects, a processor can identify a QR code. In various instances, the processor can decompose the QR code into a static fragment and a plurality of dynamic fragments. The static fragment can be a portion of the QR code that contains sufficient information to facilitate an online transaction, whereas the plurality of dynamic fragments can be a plurality of portions of the QR code that collectively contain sufficient information to facilitate an offline transaction. In various instances, the processor can sequentially render a plurality of frames on an electronic display, where each frame depicts the static fragment and a corresponding one of the plurality of dynamic fragments. Accordingly, a point-of-sale device can facilitate an online transaction by scanning one frame rendered by the processor, and/or can facilitate an offline transaction by scanning all frames rendered by the processor.
-
公开(公告)号:US20230410171A1
公开(公告)日:2023-12-21
申请号:US18211155
申请日:2023-06-16
申请人: PayPal, Inc.
发明人: Hadi Nahari
IPC分类号: G06Q30/0601 , G06Q20/40 , H04W12/00 , G06Q20/02 , G06Q20/32 , G06Q20/38 , H04L9/40 , H04W12/10
CPC分类号: G06Q30/0613 , G06Q20/401 , H04W12/00 , G06Q20/02 , G06Q20/32 , G06Q20/382 , G06Q20/40 , H04L63/126 , H04L63/14 , H04W12/10 , G06Q20/3227 , H04W12/67
摘要: Systems and methods for use with a service provider and a consumer electronic device include a trusted remote attestation agent (TRAA) configured to perform a set of checking procedures or mechanisms to help ensure the security status of a consumer electronic device (e.g., a mobile terminal or phone) that holds financial instruments. The checking procedures may include: self-verifying integrity by the TRAA; checking for presence of a provisioning SIM card (one that was present when the financial instruments were enabled on the device); checking that a communication connection between the consumer electronic device and the service provider is available and active; and checking that communication connectivity to a home mobile network is available and active. The frequency of the checking mechanisms may be adjusted, for example, according to a risk-profile of a user associated with the device or the location (e.g., GPS location) of the device. The checks may be used, for example, to temporarily disable or limit the use of the financial instruments from the device.
-
公开(公告)号:US20230410129A1
公开(公告)日:2023-12-21
申请号:US18317493
申请日:2023-05-15
申请人: PAYPAL, INC.
IPC分类号: G06Q30/018 , G06N20/00 , G06F16/23 , G06Q50/00
CPC分类号: G06Q30/0185 , G06N20/00 , G06Q2220/00 , G06Q50/01 , G06F16/2379
摘要: Systems and methods are described for adjusting decision reliability scores (e.g., weights) in weighted consensus algorithms for blockchains include accessing broadcast events in a blockchain, where the broadcast events correspond to a historic period of time. A broadcast decision provided by a participant in the blockchain for each of the broadcast events may be identified. A consensus decision for each of the broadcast events may be identified where the consensus decision indicates whether there is a consensus among participants in the blockchain that a corresponding broadcast event should be added as a new node to the blockchain. A success rate may be calculated for the participant based the identified broadcast decision provided by the participant for each of the broadcast events and the identified consensus decision for each of the broadcast events. Based on the success rate, the decision reliability score for the participant may be increased, decreased, or maintained.
-
-
-
-
-
-
-
-
-