-
1.
公开(公告)号:US20240364739A1
公开(公告)日:2024-10-31
申请号:US18763433
申请日:2024-07-03
IPC分类号: H04L9/40 , G06F18/214 , G06N3/04 , G06N20/00 , G06Q20/38 , G06Q20/40 , G06Q40/02 , H04L51/02 , H04L51/216
CPC分类号: H04L63/1483 , G06F18/214 , G06N3/04 , G06N20/00 , G06Q20/386 , G06Q20/389 , G06Q20/4016 , G06Q40/02 , H04L51/02 , H04L51/216 , H04L63/1416 , H04L63/20
摘要: Techniques are provided for identifying a set of messages of interest in a network. Circuitry is configured to: receive information of a plurality of sets of messages that have been exchanged by nodes in a network; select a portion of the plurality of sets of messages that have been received using a property of a source message of each set of messages of the plurality of sets of messages; generate individual first values for the nodes of each set of messages of the selected portion of the plurality of sets of messages using a property of the nodes associated with each set of messages; and identify at least one set of messages of the selected portion of the plurality of sets of messages as a set of messages of interest using the individual first values that have been generated for the selected portion of the sets of messages.
-
公开(公告)号:US20240086483A1
公开(公告)日:2024-03-14
申请号:US18243535
申请日:2023-09-07
发明人: Abigail Lindsey Welsford , Boy Anthony Kuhne , Christopher Paul Kendall , David Andrew Bray , Manish Murarka , Stephen Richard Wright
IPC分类号: G06F16/9538 , H04L9/30
CPC分类号: G06F16/9538 , H04L9/30
摘要: Systems and methods are provided for interconnecting proxy directories, through core proxy services. One example computer-implemented method includes receiving, by a first proxy service core computing device, from a participant, a proxy lookup request, where the proxy lookup request includes a proxy and based on one or more routing rules, submitting the proxy lookup request to a second proxy service core computing device. The method also includes receiving, by the first proxy service core computing device, from the second proxy service core computing device, a proxy lookup response, which includes account data linked to the proxy, and returning the proxy lookup response, to the participant, in response to the proxy lookup request.
-
3.
公开(公告)号:US20240346496A1
公开(公告)日:2024-10-17
申请号:US18682926
申请日:2022-08-02
CPC分类号: G06Q20/389 , G06Q40/02
摘要: A method of constructing a set of motifs for use in detecting messages of interest in a network of nodes is provided, the method comprising controlling circuitry to: acquire target data, the target data comprising a set of messages which have been exchanged between nodes in the network, the set of messages including a number of messages of interest; acquire control data, the control data comprising a set of messages which have been produced based on a random exchange of messages between nodes in the network; detect motifs within the target data and the control data, each motif being a repeated pattern of messages appearing within either the target data and/or the control data; generate a set of values indicative of a significance of the motifs which have been detected in the target data and the motifs which have been detected in the control data using a frequency with which these motifs have been detected; and construct a set of motifs for use in detecting messages of interest in the network using the set of values which have been produced and a comparison of the motifs detected in the target data with the motifs detected in the control data.
-
公开(公告)号:US12047413B2
公开(公告)日:2024-07-23
申请号:US17549448
申请日:2021-12-13
申请人: Vocalink Limited
IPC分类号: H04L9/40 , G06F18/214 , G06N3/04 , G06N20/00 , G06Q20/38 , G06Q20/40 , G06Q40/02 , H04L51/02 , H04L51/216
CPC分类号: H04L63/1483 , G06F18/214 , G06N3/04 , G06N20/00 , G06Q20/386 , G06Q20/389 , G06Q20/4016 , G06Q40/02 , H04L51/02 , H04L51/216 , H04L63/1416 , H04L63/20
摘要: An apparatus, method and computer program product are provided, the apparatus for identifying a set of messages of interest in a network, the apparatus comprising circuitry configured to: receive information of a plurality of sets of messages which have been exchanged by nodes in a network; select a portion of the plurality of sets of messages which have been received using a property of a source message of each set of messages of the plurality of sets of messages; generate individual first values for the nodes of each set of messages of the selected portion of the plurality of sets of messages using a property of the nodes associated with each set of messages; and identify at least one set of messages of the selected portion of the plurality of sets of messages as a set of messages of interest using the individual first values which have been generated for the selected portion of the sets of messages.
-
公开(公告)号:US20240089122A1
公开(公告)日:2024-03-14
申请号:US18367885
申请日:2023-09-13
CPC分类号: H04L9/3268 , H04L9/0825 , H04L9/3247
摘要: Systems and methods are provided for deploying keys in connection with proxy resolution. One example computer-implemented method includes distributing, by a service core computing device, a root certificate signed by a certificate authority and an intermediate certificate, which is signed by a root private key associated with the root certificate, and receiving, from a participant, a signing request for a participant certificate including a participant public key. The method also includes assessing, by the service core computing device, the signing request for the participant certificate and signing, by the service core computing device, the participant certificate with an intermediate public key included in the intermediate certificate. The method then includes disseminating the signed participant certificate to the participant and another participant, whereby the participants on the participant certificate based on the participant certificate being signed by the intermediate public key.
-
公开(公告)号:US11669825B2
公开(公告)日:2023-06-06
申请号:US17501404
申请日:2021-10-14
申请人: VOCALINK LIMITED
发明人: Steven Paul Jackets , Nicola Guiso , Alana Georgia Deighan , Fiona Emily Benton Robinson , Ivan Jordanov Katsarov
CPC分类号: G06Q20/28 , G06Q20/223 , G06Q20/346 , G06Q20/349 , G06Q20/403 , G06Q20/40145
摘要: A method for peer-to-peer prepaid card accounts can create a prepaid card that can receive donations through a QR code disposed on the physical card. Restrictions can also be placed on the card to control where or how the funds may be used. The method can, in response to receiving a request at a card management service to create an account, obtain account information, wherein the account information comprises a user name, an account number, a QR code image, and optionally a biometric data. The account information can be stored as a card account for the user, which is funded by receiving a payment from a second party using the QR code. Then, when a card holder uses the card for a transaction, the card management service can function as an issuer to authorize its use.
-
公开(公告)号:US20240095691A1
公开(公告)日:2024-03-21
申请号:US17946667
申请日:2022-09-16
发明人: An Ni Tan , Emma Rayment , Debarshi Debnath
CPC分类号: G06Q20/02 , G06Q20/102
摘要: Systems and methods are provided for cancelling or closing requests. One example computer-implemented method includes receiving, by a computing device, from a service provider, a request indicative of a payment action by a third party and issuing a first technical acknowledgment to the service provider including a unique identifier for the payment action. The method also includes forwarding, by the computing device, the request to the third party and receiving, from the third party, a confirmation advise including a status specific to the request. Then, the method includes receiving, by the computing device, an end request including the unique identifier specific to the request and, in response to the end request, changing the status of the request to cancelled or closed and forwarding the end request to the third party.
-
公开(公告)号:US11646986B2
公开(公告)日:2023-05-09
申请号:US17549518
申请日:2021-12-13
申请人: Vocalink Limited
发明人: Sebastian Ix
IPC分类号: H04L51/216 , G06Q20/40
CPC分类号: H04L51/216 , G06Q20/4016
摘要: An apparatus, method and computer program product is provided in accordance with embodiments of the disclosure, for identifying a message of interest exchanged between nodes in a network. The apparatus comprising circuitry configured to: receive information of nodes in a network, the information including at least a unique identifier of each node; receive information of messages which have been exchanged between the nodes, the information comprising at least the unique identifier of the nodes related to each exchange of messages; for each node, transform the information of messages which have been exchanged into an individual set of interactions comprising the unique identifiers of nodes the node has exchanged messages with; determine a level of mutual interaction between nodes in the network using the individual set of interactions of each node, wherein a first node has a mutual interaction with a second node when the unique identifier of the second node is contained in the individual set of interactions of the first node and/or the unique identifier of a third node is contained in the individual set of interactions of each of the first and second node; and identify a message as a message of interest when the message is exchanged between nodes having a level of mutual interaction below a predetermined threshold.
-
公开(公告)号:US20240119430A1
公开(公告)日:2024-04-11
申请号:US18377344
申请日:2023-10-06
CPC分类号: G06Q20/10 , G06Q20/405 , H04L67/56
摘要: Systems and methods are provided for cross-border network messaging. An example computer-implemented method includes receiving, from a sending institution, a transfer request for a real time transfer from a sender to a recipient, where the transfer request includes an amount to be transferred and an identifier unique to the recipient. The sending institution is in a first zone having a first domestic currency and the recipient is in a second zone having a second domestic currency, and the amount is in the second domestic currency. The method also includes confirming that a liquidity of the sending institution in the first currency is sufficient and, in response to the confirmation, transforming the transfer request based on a rule specific to the second zone. The method includes transmitting the transformed transfer request to a core computing device in the second zone.
-
公开(公告)号:US20240340293A1
公开(公告)日:2024-10-10
申请号:US18745097
申请日:2024-06-17
IPC分类号: H04L9/40 , H04L43/062 , H04L47/2441 , H04L47/2483
CPC分类号: H04L63/1416 , H04L43/062 , H04L47/2441 , H04L47/2483 , H04L63/0236 , H04L63/1425
摘要: The present disclosure concerns a computer-implemented method for reconstructing a dataset after detection of a network security threat in a network. The method comprises: determining a maximum flow for returning data associated with the network security threat to a source dataset via each of a plurality of paths through which the data has passed from the source dataset to the destination dataset; starting from the destination dataset, determining the data to be transferred to each dataset in the plurality of paths between the destination dataset and the one or more source datasets such that the data can be returned to the one or more source datasets, the data transferred in each path not exceeding the determined maximum flow for the path; adding the details of the determined amount of data to be transferred to a forensic report; and outputting the forensic report.
-
-
-
-
-
-
-
-
-