-
公开(公告)号:US20240354645A1
公开(公告)日:2024-10-24
申请号:US18637643
申请日:2024-04-17
摘要: Systems, methods, and non-transitory computer-readable media for creating labels for training a machine learning model using a limited dataset. A label creation application receives raw data from a storage device. The raw data includes requests associated with user accounts. The application determines an account type of each of the user accounts. The application generates a raw data set based on account types, requests, and user accounts. The application cleans the raw data set using client feedback data. The feedback data is the limited dataset that includes fraud events associated with user accounts identified by a client. The application extracts a request history for a user account from the raw data that is cleaned. The application generates a training profile for the user account based on the request history. The application creates training labels based on the training profile, and the model is trained by processing the created labels.
-
公开(公告)号:US12034562B2
公开(公告)日:2024-07-09
申请号:US17564371
申请日:2021-12-29
IPC分类号: H04L12/28
CPC分类号: H04L12/282 , H04L12/281 , H04L12/2838 , H04L2012/285
摘要: Embodiment described herein provide a system for authenticating an identity of a user. The system includes a first device, a second device, a user device, and a remote computing device. The first device, the second device, and the user device are connected to and operable to communicate over the first communications network. The user device is connected to and operable to communicate over a second communications network. The user device is configured to detect the first device or the second device when the first device or the second device is connected the first communications network, and to generate one or more signals related to the detection of the first device or the second device. The remote computing device is configured to receive the one or more signals from the user device and authenticate the identity of the user based on the one or more signals.
-
公开(公告)号:US20240223559A1
公开(公告)日:2024-07-04
申请号:US18400805
申请日:2023-12-29
发明人: Perry McGee
IPC分类号: H04L9/40 , H04L65/1069
CPC分类号: H04L63/0884 , H04L65/1069
摘要: Devices, methods, and computer-readable media that perform sessions correlation for multiple device authentication. In one embodiment, a server may include an electronic processor communicatively coupled to the memory, the electronic processor is configured to: establish a first session with a first user interface device, establish a second session with a second user interface device that is different from the first user interface device, receive, from a third-party server, a score request including information that correlates the second session with the first session, generate a score on a correlation of the first session to the second session, and output the score indicating a level of multiple device authentication, the score also being a control signal for authorizing or denying a multi-factor authentication at the third-party server.
-
公开(公告)号:US20240220593A1
公开(公告)日:2024-07-04
申请号:US18148900
申请日:2022-12-30
发明人: Sik Suen Chan , Perry McGee
IPC分类号: G06F21/32 , G06F40/174
CPC分类号: G06F21/32 , G06F40/174
摘要: Devices, methods, and non-transitory computer-readable media for user authentication with biometric data in conjunction with autofill assistance. In one example, an electronic computing device includes a memory including a user account and an electronic processor communicatively coupled to the memory. The electronic processor is configured to receive a request to access the user account and biometric data associated with the request, determine whether an autofill assistance occurred while the biometric data was captured, responsive to determining that the autofill assistance occurred while the biometric data was captured, identify data associated with the autofill assistance in the biometric data, generate second biometric data by excluding the data associated with the autofill assistance from the biometric data, and perform user authentication based on the second biometric data.
-
公开(公告)号:US11727406B2
公开(公告)日:2023-08-15
申请号:US16988142
申请日:2020-08-07
发明人: John Hearty , Anton Laptiev , Parin Prashant Shah , Sik Suen Chan , Hanhan Wu
CPC分类号: G06Q20/4016 , G06N20/00
摘要: A system for determining a fraud risk score associated with a transaction. The system includes a server including an electronic processor. The electronic processor is configured to determine a plurality of rules based on a plurality of transactions over time and extract one or more features of the transaction. The electronic processor is also configured to select, based on the plurality of rules, a plurality of fraud risk features Each non-categorical fraud risk feature selected is associated with a fraud risk feature value and each categorical fraud risk feature selected is associated with a categorical variable value. The electronic processor is configured to determine, for each categorical fraud risk feature, a fraud risk feature value. The electronic processor is also configured to determine the fraud risk score based on the one or more of the transformed fraud risk feature values.
-
公开(公告)号:US20230198966A1
公开(公告)日:2023-06-22
申请号:US17559720
申请日:2021-12-22
发明人: Igor Opushnyev
CPC分类号: H04L63/0435 , H04L9/0872 , G06F21/602 , H04L9/085 , H04L9/0894 , G06Q20/401 , G16Y30/10 , G06Q2220/00
摘要: Protecting sensitive data in an internet-of-things (IoT) device. In one embodiment, a computing device includes network communications, a memory, and an electronic processor communicatively coupled to the memory and the network communications. The electronic processor is configured to receive a transaction setup request, determine, with the network communications, whether minimally required network environment attributes are available, prompt a user that sensitive data can be securely stored in the memory and to enter the sensitive data in response to determining that the minimally required network environment attributes are available, and prompt the user that the sensitive data cannot be securely stored in the memory in response to determining that the minimally required network environment attributes are not available.
-
公开(公告)号:US11645389B2
公开(公告)日:2023-05-09
申请号:US16567148
申请日:2019-09-11
发明人: Yi Wei Tseng , Randy Lukashuk , Perry McGee , Amiran Gigiberia , Andrew Giblin , Kenny Wan , Andrian Sevastyanov
IPC分类号: G06F21/55 , G06F8/51 , G06Q30/00 , G06F21/56 , G06Q30/018
CPC分类号: G06F21/564 , G06F8/51 , G06F21/554 , G06F21/561 , G06Q30/0185
摘要: Systems, methods, devices, and computer readable media related to fraud detection. Fraud detection is achieved using a flexible scripting language and syntax that simplifies the generation of fraud detection rules. The rules are structured as conditional IF-THEN statements that include data objects referred to as Anchors and Add-Ons. The Anchors and Add-Ons used to generate the rules also correspond to a distinct data path for the retrieval data from any of a variety of data sources. The retrieval of data from the various data sources is optimized based on data dependencies within the rules. By knowing the data dependencies of each rule and utilizing parallelization of rule execution, the retrievals of data from the data sources is achieved efficiently so the rules can be executed quickly.
-
公开(公告)号:US20230052407A1
公开(公告)日:2023-02-16
申请号:US17401172
申请日:2021-08-12
发明人: Jonathan McGrandle , Roshan Lewis , David J. Senci
摘要: A computer device configured to passively authenticate a user includes a memory device including a user profile, and at least one processor coupled to the memory device. The at least one processor is programmed to execute a passive authentication system programmed to receive an indication that the user successfully performed an active authentication by interacting with the computing device, and set an authentication state of the user as authenticated in response to the successful active authentication. The passive authentication system is further programmed to receive a first plurality of interaction data indicative of one or more interactions between the user and the computer device, the one or more interactions performed after the indication of the successful active authentication; compare the one or more interactions to the user profile; and update the authentication state of the user based on the comparison.
-
公开(公告)号:US11553306B2
公开(公告)日:2023-01-10
申请号:US16918288
申请日:2020-07-01
发明人: Justine Celeste Fox , Marc Grimson
摘要: Systems and methods for tracking velocity information. One system includes an application execution server providing an application layer. The application execution server is configured to receive a request including metadata. The application execution server is also configured to generate and transmit a response to the request. The application execution server is also configured to enrich the metadata by structuring the metadata for further processing by a data processing layer, where the further processing includes determining velocity information associated with the metadata, and by supplementing the metadata with available historical velocity information. The application execution server is also configured to transmit the enriched metadata for further processing by the data processing layer.
-
公开(公告)号:US11526514B2
公开(公告)日:2022-12-13
申请号:US16996133
申请日:2020-08-18
发明人: Justine Celeste Fox , Marc Grimson
IPC分类号: G06F16/2455 , G06F16/248 , G06F16/27 , G06F16/951
摘要: Methods and systems for request orchestration. One system includes an electronic processor configured to receive a request including request metadata and identify a data attribute associated with the request. The electronic processor is also configured to determine an execution plan for enriching the request metadata based on the data attribute. The electronic processor is also configured to execute an application function according to the execution plan to enrich the request metadata. The electronic processor is also configured to evaluate the enriched request metadata. The electronic processor is also configured to generate and transmit a response to the request based on the evaluation of the enriched request metadata.
-
-
-
-
-
-
-
-
-