US20120310836A1 - Location based authentication system - Google Patents

Location based authentication system Download PDF

Info

Publication number
US20120310836A1
US20120310836A1 US13/587,180 US201213587180A US2012310836A1 US 20120310836 A1 US20120310836 A1 US 20120310836A1 US 201213587180 A US201213587180 A US 201213587180A US 2012310836 A1 US2012310836 A1 US 2012310836A1
Authority
US
United States
Prior art keywords
location
rating
transaction
payment
card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/587,180
Inventor
Tomer Eden
Boaz Avigad
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
mConfirm Ltd
Original Assignee
mConfirm Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by mConfirm Ltd filed Critical mConfirm Ltd
Priority to US13/587,180 priority Critical patent/US20120310836A1/en
Publication of US20120310836A1 publication Critical patent/US20120310836A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Definitions

  • the present invention relates generally to location based authentication (LBA) systems, and more particularly to the use of location based authentication in fraud assessment.
  • LBA location based authentication
  • LBA Location based authentication
  • WO 02/052879 also published as US 2004/0073519 and WO 03/058936 (also published as US 2004/0242201)
  • published US patent application Nos. US 2003/0135470 and US 200510065875 as well as in U.S. Pat. No. 6,097,938, each of which is incorporated herein by reference for their useful background descriptions of the state of the art heretofore.
  • a LBA system detects fraudulent transactions by verifying the user's presence at the place of transaction.
  • the LBA system evaluates the authenticity of a user's requests by retrieving the location of a transmitting and receiving device, such as a mobile phone, carried by the user and comparing it with the location of a point of sale (POS) terminal (or a cash-withdrawal terminal). If the terminal and mobile phone are located within a calculated and acceptable distance the transaction is approved. The location of the user is retrieved from the mobile network while the terminal location is considered fixed.
  • POS point of sale
  • LBA systems provide a higher level of security over traditional solutions; however, they fail to provide a reliable means of identifying fraudulent transactions.
  • fraud identification is based solely on the geographical distance between the merchant's terminal and the user's mobile phone.
  • LBA systems are not designed to track changes in merchants' locations or in the coverage of a cellular network. Accordingly, prior art LBA systems typically generate a large number of false alarms and thus cannot be considered a reliable solution for the detection of frauds committed using stolen cards.
  • a computer-implemented method for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store comprising:
  • LBP location behavior profile
  • a method for accurately and adaptively learning the locations of merchants for the purpose of performing location-based analysis of payment transactions comprising:
  • a third aspect of the invention there is provided a method for accurately and adaptively learning in real-time the locations of merchants for the purpose of performing precise location-based analysis of payment transactions, said method comprising:
  • LBS location based services
  • MLS merchant location score
  • an authentication system for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store, said authentication system comprising:
  • a transaction processor for processing data representative of an incoming payment transaction for determining said fraud-score based on at least the location of a cellular telephone of an, owner of said payment card and a location of a store;
  • a database for storing incoming payment transactions and fraud scores computed for incoming payment transactions
  • a display unit for displaying; data representative of processed incoming payment transactions.
  • FIG. 1 is a diagram of a network system used to describe the authentication process preformed in accordance with an embodiment of the present invention
  • FIG. 2 is a block diagram of an authentication server constructed and operative in accordance with an embodiment of the present invention
  • FIG. 3 is a flowchart describing the method for detecting fraudulent transactions in accordance with an embodiment of the present invention
  • FIG. 4 is a non-limiting and exemplary flowchart describing the process for generating a LBP in accordance with an embodiment of the present invention
  • FIG. 5 is a flowchart describing the method for learning the location of merchant terminals in accordance with one embodiment of the present invention
  • FIG. 6 is a flowchart describing the method for updating and learning the location of merchant terminals in accordance with another embodiment of the present invention.
  • FIG. 1 shows a non-limiting diagram of a network system 100 used to describe the authentication process preformed in accordance with an embodiment of the present invention.
  • the network system 100 includes a merchant terminal 110 that communicates with a transaction server 120 through a communication medium 130 .
  • the transaction server 120 is coupled to an authentication server 140 which processes incoming transactions as will be described in greater detail below.
  • the connection between the transaction server 120 and the authentication server 140 is established by means of a local area network (LAN).
  • the authentication server 140 receives the location of a subscriber's mobile phone 160 through a location-based-services (LBS) server 150 .
  • LBS server 150 communicates with the authentication server 140 through, for example, an internee protocol (IP) network 160 .
  • IP internee protocol
  • the LBS server 150 locates a mobile phone 170 in a cellular network 180 to which the card holder subscribes.
  • the location provided by the LBS server 150 may be, but not limited to, a cell ID of the cellular network, OPS coordinates, and the like.
  • the authentication process carried out by the network system 100 starts with a subscriber (i.e., a credit card holder making a purchase) who initiates a purchasing transaction at the merchant's place of business. Then, the merchant terminal 110 connects with the transaction server 120 and sends to it the transaction information.
  • the transaction information includes, but may not necessarily be limited to, details of the merchant (e.g., merchant's ID, type, name, and address), payment card details (e.g., card number and expiry date), sums to be charged, date of purchase, and so on.
  • the transaction server 120 sends the transaction information to the authentication server 140 for authenticating the transaction.
  • the authentication server 140 As part of the authentication process, the authentication server 140 generates a location request to the LBS server 150 to locate a mobile phone 170 associated with the card owner. Upon receiving the location of the mobile phone 170 , the authentication server 140 performs a series of analyses to authenticate the transaction. Specifically, the authentication server 140 produces a fraud-score that indicates to some extent the reliability of the transaction. Based on the fraud-score, the transaction server 120 decides whether or not to authorize the transaction and produce an alert.
  • FIG. 2 shows a non-limiting block diagram of the authentication server 140 constructed and operative in accordance with one embodiment of the present invention.
  • the authentication server 140 includes a transaction processor 210 , a graphical user interface (GUI) 220 , and a database 230 .
  • the transaction processor 210 performs all activities related to the processing and evaluation of transactions for the purpose of producing the fraud-score. Specifically, the transaction processor 210 receives a transaction processing request from the transaction server 120 , sends a request to the LBS server 150 to get the location of a mobile phone 170 associated with the card owner, and performs a series of authentication analyses to determine the fraud-score.
  • the authentication analyses carried by the transaction processor 210 are described in greater detail below with reference to FIG. 3 .
  • the transaction processor 210 includes external interfaces to the transaction server 120 and the LBS server 150 as well as internal interfaces to the GUI 220 and the database 230 . In one embodiment, these interfaces are proprietary application programming interfaces (APIs).
  • the database 230 stores alt the information collected by the authentication server 140 , e.g., transactions and locations information as well as processed data, e.g., fraud-scores and generated alerts.
  • the GUI 220 displays data of processed transactions and alerts. The displayed data can be utilized by a system operator for taking a decision as to whether a transaction is fraudulent after the authorization of the transactions.
  • FIG. 3 shows a non-limiting flowchart 300 describing a method for detecting fraudulent transactions in accordance with one embodiment of the present invention.
  • authentication server 140 collects transaction information sent from the transaction, server 120 and saves the data in its database 230 .
  • the subscriber information including at least the current location associated with a credit card that is used to pay for the transaction or validate the purchaser, is retrieved by sending a LBS request to the LBS server 150 .
  • merchant information including at least its current location is retrieved from the database 230 .
  • the geographic location of a merchant is represented in a format that allows for an easy comparison to the location of a mobile phone. For example, the merchant location may be stored as a cell ID of the cellular network, a set of GPS coordinates, and so on.
  • the position of a merchant is dynamically learnt by the authentication server 140 using a learning process described in greater detail below.
  • a location rating that indicates if a subscriber is located in proximity to the merchant is generated.
  • the location rating is determined by matching location of the mobile phone 170 associated with the owner of the credit card, as received from the LES server 150 , to the learnt location of the merchant, and generating a location rating that is, in one embodiment of the disclosed invention, a function of the distance between the compared locations.
  • This rating may be generated by normalizing the resultant distance to 1, where a good rating is 1 and a poor rating is 0.
  • a cellular analysis is applied if S 320 results in a poor rating.
  • This analysis checks if the reason for the outcome rating is the inability to detect the location of the mobile phone (e.g., due to the inactiveness of the phone). Then, it is further checked whether it is a normal behavior for the subscriber not to activate the mobile phone on certain days or in certain locations. For example, the subscriber may shut-off the mobile phone when visiting theaters or museums. If the inability to detect the phone's location is determined as a normal behavior, the location rating may be refined or may be given a lower weight when calculating the final fraud-score.
  • a behavior rating is generated. This is performed by detecting deviations from a location behavioral profile (LBP), which characterizes the behavior pattern of both subscribers and merchants, and generates a value proportional to the detected deviations. The resultant value may be normalized to 1, where a good rating is one and a poor rating is 0.
  • LBP location behavioral profile
  • the LBP includes historical information gathered on each subscriber and merchant with respect to their geographical locations and time periods (e.g., time of day, day of week, and so on) in which transactions were recorded.
  • a transaction rating is generated. The transaction rating is a function of the location rating and behavior rating. For example, the transaction rating may be a weighted average of both the location rating and behavior rating normalized to 1, where a good rating is 1 and a poor rating is 0.
  • a card rating is determined that indicates the number of previous suspected transactions recorded for a specific card of a subscriber.
  • the card rating is determined by accumulating the number of all transactions indicated as suspected, for example, all transactions with a transaction rating below a reconfigurable threshold. The counted number of transactions may be normalized to 1, where a good rating is 1 and a poor rating is 0.
  • the fraud-score is generated using the computed transaction rating and card rating. The fraud-score is a function of both the transaction rating and card rating and may be, for example, a weighted average of both, ratings normalized to 1, where one represents the least suspicious.
  • the fraud-score is sent to the transaction server 120 .
  • the transaction server 120 authorizes the transaction if the fraud-score is within a trust range; otherwise, the transaction is denied.
  • the upper and lower bounds of a fraud-score are configurable and may be set by a system administrator or automatically determined, by the authentication server 120 .
  • the computed fraud-score, transaction and card ratings are saved in the database 230 .
  • fraud-score provides a superior advantage over prior art solutions that produce an indication whether to authorize the transaction merely based on the locations of the merchant terminal 110 and a mobile phone 170 .
  • FIG. 4 shows a non-limiting flowchart 400 describing the process for generating a LBP in accordance with one embodiment of the present invention.
  • a LBP includes behavior patterns of merchants and subscribers (either for a specific subscriber or a group of subscribers) in respect to geographical regions and time periods. The learning of a behavior pattern is based on statistics gathered on performed transactions. In a pre-processing operation, the method gathers details on any transaction performed by a subscriber or group of subscribers.
  • the geographical regions in which the subscriber performs most of the transactions are identified.
  • Each subscriber zone defined by a group of merchants (i.e., places of business a transaction took place at) relatively located in the same distance region and the number of transactions above a predefined threshold associated with each such merchant.
  • the distance region is defined as the maximum distance between each pair of merchants in a subscriber zone.
  • the location e.g. a set of GPS coordinates
  • the minimal average distance (MAD) between subscribers and their respective subscriber zones is computed.
  • subscribers X, Y and Z are respectively related to subscriber zones A, B and C and the minimal distances from a merchant- 1 (i.e., where the purchases were made) to subscriber zones A, B and C are respectively 10 km, 15 km, and 2 km.
  • the MAD of merchant- 1 is 91-km.
  • the MAD may be significantly different from one merchant to another, as the types of businesses are different.
  • the MAD computed for a hotel may be higher than the MAD computed for a local grocery store.
  • the MAD computed for each merchant is added to the profile.
  • the MAD is computed for different profiles of transactions or cards for instance time periods, amount, type of card etc., i.e., using transactions recorded in designated time periods.
  • the time periods may be, but are not limited to, time of day, day of week, holidays, sessions, and so on.
  • a LBP may include MADs computed for a grocery store in two different time periods: Saturdays and Sundays between 10 AM and 12 PM as well as Mondays through. Thursdays between 2 PM and 6 PM.
  • the MADs computed at S 430 are saved together with their respective time periods in the LBP.
  • LBP Low-power Biharmonic Deformation
  • Other statistics related to transactions performed in respect to the subscriber zones may be computed and added to the LBP. These statistics include, but are not limited to, average amount of purchases where the distance between the merchant and a subscriber zone is less than a pre-defined distance, e.g., the distance between a subscriber zone is between 10-15 km, standard deviation of the MAD between the merchant and a subscriber zone, and so on.
  • the LBP is utilized for detecting a fraudulent transaction by identifying any deviation from data stored in the MAD.
  • FIG. 5 shows a non-limiting flowchart describing a method for accurately and adaptively learning the locations of merchants in accordance with an embodiment of the present invention.
  • the learning process allows precise location-based analysis of payment transactions to be performed.
  • the authentication server 140 holds and constantly updates a lookup table, in the database 230 , of the locations of all possible merchants 110 in a specific area.
  • a batch of historical payment transactions sent from merchants is uploaded to the authentication server 140 .
  • a payment transaction is a request sent from a merchant terminal 110 , to the transaction server 120 , for authorizing the transaction. As mentioned above, all transactions are recorded by server 120 .
  • all pairs of historical transactions that occurred within a pre-defined time interval, and performed by the same card holder are identified. This is performed in order to determine if transactions of each such pair can be paired.
  • the identified pairs of transactions are saved in a list (hereinafter the “pair list”).
  • Vmax maximum acceptable velocity
  • MLSmax maximum merchant location score
  • a pair of transactions is selected from the pair list.
  • it is checked if at least one of the merchants who submitted transactions in the selected pair is considered as an anchor location.
  • An anchor location is a location, that was verified and considered accurate, i.e., a location with a relatively high MLS. If S 540 results with an affirmative answer, execution continues with S 545 ; otherwise, execution ends. If none of the merchants is considered as an anchor location, then a process for updating the MLS of each merchant is applied. One example for such process is described below with reference to FIG. 6 . Another process that may be used for updating the MLS is the method described, herein, where in this case, execution proceeds to S 545 regardless to the results yielded at S 540 .
  • Vt is equal to ⁇ D divided by a time interval ⁇ T between transactions in the selected pair. For example, if a pair of transactions associated with merchants A and B is performed in a time interval ⁇ T and the distances between merchants A and B is ⁇ D, then Vt is computed as follows:
  • V t ⁇ ⁇ ⁇ D ⁇ ⁇ ⁇ T .
  • MLS A MLS A ′ + V m ⁇ ⁇ ax - V V ma ⁇ ⁇ x * MLS B
  • the MLS′ is the previous score assigned to each merchant location. This score may be a default or pre-computed value.
  • S 565 it is checked if a MLS computed for each merchant is below the value of MLSmax, and if so execution continues with S 570 where a MLS value or values below MLSmax are saved in their respective entries in the lookup table. If the operation in S 565 results with a negative answer, then at S 575 , the coordinates of the anchor location are saved as the location of a merchant with MLS greater than MLSmax. The new computed MLS of each such merchant is also saved.
  • Execution proceeds to S 580 if the result of S 555 yields that Vmax is higher than Vt.
  • the location coordinates of the merchant which is the anchor location are saved as the location of the second merchant (hereinafter the “remote merchant”).
  • a radius for the remote merchant is computed and added to the lookup table in the respective entry. The radius is computed as follows:
  • TDFC is a difference factor that equals to ⁇ T*Vmax and RadiusC is the radius of the anchor location.
  • MLSC is the score of the merchant considered as the anchor location and ⁇ is a configurable parameter that may vary, for example, between 0.1-0.2.
  • the new computed MLS is added to the lookup table.
  • it is checked if all pairs of transactions in the pair list were bandied, and if so execution terminates; otherwise, execution returns to S 535 .
  • FIG. 6 shows a non-limiting flowchart 600 describing a method for updating and learning the locations of merchant terminals, in accordance with one embodiment of the present invention.
  • the method updates and learns new locations in real-time, i.e., as payment transactions received at the authentication server 140 from the transaction server 120 actually take place.
  • the method updates the MLS and the status of each merchant in the lookup table using LBS information retrieved from the cellular network 180 through the LBS server 150 .
  • a payment transaction sent from a merchant terminal 110 is received at authentication server 140 (through the transaction server 120 ).
  • a transaction carries information that includes, but may not necessarily be limited to, details of the merchant (e.g., merchant's ID, type, name, and address), payment card details (e.g., card number and expired date), sums to be charged, date of purchase, and so on.
  • the known location of the merchant that initiates the transaction is obtained from, the lookup table in database 230 .
  • the authentication server 140 generates a location request to the LBS server 150 to locate each of the user (i.e., card holder) mobile phones.
  • the authentication server 140 gets from database 230 a list, of phone numbers of the user and send a LBS request to one or more cellular networks to retrieve the mobile phones locations (hereinafter the “LBS locations”). All LBS locations are kept in a LBS locations list.
  • LBS locations are kept in a LBS locations list.
  • a single LBS location is selected from the list.
  • it is checked if the chosen LBS location matches the merchant location as retrieved at S 625 , and if so execution proceeds to S 645 where the incoming transaction is declared as ‘on-location’ and the MLS of the merchant is increased; otherwise, execution continues S 650 .
  • the transactions declared as ‘on-location’ can be used later for determining the SCS of the user mobile phone.
  • the new MLS is set to:
  • MLS′ is the previous score assigned to a merchant and ⁇ is a configurable parameter.
  • each of the LBS locations in the list is added to the lookup table. For each such location, a set of coordinates as well as the radius of the LBS location are saved. Furthermore, a MLS is computed and added to the table. The MLS is computed as follows:
  • the parameter ⁇ is configurable, e.g., a may be set to a value of 1000. It should be noted that a newly created merchant location is not necessarily valid, i.e., is an ‘un-established’ location, in order for the location to be considered as established and trusted, it needs to be confirmed by the LBS locations of a configurable number of other card holders e.g., two card holders.
  • a merging process takes place to eliminate duplicate newly created locations covering same areas. Specifically, the merging process compares alt merchant locations of each merchant and identifies groups of two or more locations which cover the same area. Once a group is identified, all, the relevant merchant locations are merged into one inclusive location. The MLS of the merged location is the sum of the original locations' scores. In a case where at least one of the merged locations is an established location, the merged location is also considered established.
  • the transactions coupling process (described above with reference to FIG. 5 ), or a cleaning process, can further be performed to ensure a higher level of accuracy.
  • the cleaning process comprises checks that all merchant locations are valid and no duplicates exist. The process checks all the merchant locations' scores and update dates. If the update date is older than a configurable expiration date the merchant location is purged. An ‘un-established’ merchant location can also be purged if its date is older than a configurable semi-expiation date and its MLS is less than a configurable semi-expiration score.
  • system may be a suitably programmed computer.
  • the invention contemplates a computer program being readable by a computer for executing the method of the invention.
  • the invention further contemplates a machine-readable memory tangibly embodying a program of instructions executable by the machine for executing the method of the invention.

Abstract

A method for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store is disclosed. The method comprises receiving data representative of an incoming payment transaction; analyzing a location of an owner of the payment card and a location of the store for determining a location rating; analyzing a location behavior profile (LBP) related to the payment card for determining a behavior rating, wherein the analysis is based in part on the incoming payment transaction; computing a transaction rating using the location rating and the behavior rating in combination with a first weight factor; analyzing historical payment transactions related to the payment card for determining a card rating; and computing the fraud-score using the transaction rating and the card rating in combination with a second weight factor.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a divisional of U.S. application Ser. No. 11/994,977, which is the National Stage of international Application No. PCT/IL06/00775, filed Jul. 5, 2006. The International Application claims the benefit of U.S. Provisional Patent Application No. 60/695,893 filed on Jul. 5, 2005 and U.S. Provisional Patent Application No. 60/702,605 filed on Jul. 27, 2005. The contents of each of the above-referenced applications are herein incorporated by reference.
  • FIELD OF THE INVENTION
  • The present invention relates generally to location based authentication (LBA) systems, and more particularly to the use of location based authentication in fraud assessment.
  • BACKGROUND OF THE INVENTION
  • In recent years, payments using a credit card instead of cash payments have become widespread, thus avoiding the dangers of carrying large amounts of money in the form of cash. However, theft or forgery of cards is also increasing rapidly and thus suitable countermeasures to this are extremely important. Many solutions have been proposed for ensuring against fraudulent use of stolen and forged credit and cash cards. These solutions include limited withdrawals, time limits for availability of credit cards, duplicate encryption, and identification of card owners, to name a few. Identification is performed by means of PIN codes, fingerprints, one-time passwords, and so on. Still against the increasing of card related crime, these traditional security solutions are insufficient.
  • Location based authentication (LBA) systems provide an improved solution for preventing fraudulent transactions made using credit or cash cards. Examples of such LBA systems may be found in WO 02/052879 (also published as US 2004/0073519 and WO 03/058936 (also published as US 2004/0242201), published US patent application Nos. US 2003/0135470 and US 200510065875 as well as in U.S. Pat. No. 6,097,938, each of which is incorporated herein by reference for their useful background descriptions of the state of the art heretofore. Generally, a LBA system detects fraudulent transactions by verifying the user's presence at the place of transaction. Specifically, the LBA system evaluates the authenticity of a user's requests by retrieving the location of a transmitting and receiving device, such as a mobile phone, carried by the user and comparing it with the location of a point of sale (POS) terminal (or a cash-withdrawal terminal). If the terminal and mobile phone are located within a calculated and acceptable distance the transaction is approved. The location of the user is retrieved from the mobile network while the terminal location is considered fixed.
  • LBA systems provide a higher level of security over traditional solutions; however, they fail to provide a reliable means of identifying fraudulent transactions. One of many reasons for this inability is that fraud identification is based solely on the geographical distance between the merchant's terminal and the user's mobile phone. In addition, LBA systems are not designed to track changes in merchants' locations or in the coverage of a cellular network. Accordingly, prior art LBA systems typically generate a large number of false alarms and thus cannot be considered a reliable solution for the detection of frauds committed using stolen cards.
  • It would be, therefore, advantageous to provide an improved LBA system that accurately detects fraudulent transactions It would be further advantageous if the provided system would detect fraudulent transactions based on behavior patterns of cards holders and merchants.
  • SUMMARY OF THE INVENTION
  • According to a first aspect of the invention, there is provided a computer-implemented method for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store, the method comprising:
  • receiving data representative of an incoming payment transaction;
  • analyzing a location of a cellular telephone of an owner of said payment card and a location of the store for determining a location rating;
  • analyzing a location behavior profile (LBP) related to said payment card for determining a behavior rating;
  • computing a transaction rating using the location rating and the behavior rating in combination with a first weight factor;
  • analyzing historical payment transactions related to said payment card for determining a card rating; and
  • computing said fraud-score using said transaction rating and said card rating in combination with a second weight factor.
  • According to a second aspect of the invention, there is provided a method for accurately and adaptively learning the locations of merchants for the purpose of performing location-based analysis of payment transactions, the method comprising:
  • identifying pairs of payment transactions occurred within a predefined time interval and submitted by different merchants;
  • for each pair of payment transactions,
  • computing a transaction velocity;
  • computing a merchant location score (MLS) for each merchant if said transaction velocity is lower than a maximum allowable velocity; and
  • saving the computed MLS of a merchant if its computed MLS is below a maximum value of MLS.
  • According to a third aspect of the invention, there is provided a method for accurately and adaptively learning in real-time the locations of merchants for the purpose of performing precise location-based analysis of payment transactions, said method comprising:
  • receiving a payment transaction submitted by a merchant;
  • obtaining the location of said merchant;
  • retrieving a plurality of location based services (LBS) locations of one or more mobile phones associated with a user that initiates said payment transaction;
  • for each of said plurality of LBS locations, increasing a merchant location score (MLS) of said merchant if said merchant location matches said at least one of said LBS locations; and
  • saving said each, of said plurality LBS locations as a new location of said merchant if said one of said LBS locations matches the obtained merchant location.
  • According to a fourth aspect of the invention, there is provided an authentication system for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store, said authentication system comprising:
  • a transaction processor for processing data representative of an incoming payment transaction for determining said fraud-score based on at least the location of a cellular telephone of an, owner of said payment card and a location of a store;
  • a database for storing incoming payment transactions and fraud scores computed for incoming payment transactions; and
  • a display unit for displaying; data representative of processed incoming payment transactions.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order to understand the invention and to see how it may be carried out in practice, an embodiment will now be described, by way of non-limiting example only, with reference to the accompanying drawings, in which:
  • FIG. 1 is a diagram of a network system used to describe the authentication process preformed in accordance with an embodiment of the present invention
  • FIG. 2 is a block diagram of an authentication server constructed and operative in accordance with an embodiment of the present invention
  • FIG. 3 is a flowchart describing the method for detecting fraudulent transactions in accordance with an embodiment of the present invention
  • FIG. 4 is a non-limiting and exemplary flowchart describing the process for generating a LBP in accordance with an embodiment of the present invention
  • FIG. 5 is a flowchart describing the method for learning the location of merchant terminals in accordance with one embodiment of the present invention
  • FIG. 6 is a flowchart describing the method for updating and learning the location of merchant terminals in accordance with another embodiment of the present invention.
  • DETAILED DESCRIPTION OF EMBODIMENTS
  • FIG. 1 shows a non-limiting diagram of a network system 100 used to describe the authentication process preformed in accordance with an embodiment of the present invention. The network system 100 includes a merchant terminal 110 that communicates with a transaction server 120 through a communication medium 130. The transaction server 120 is coupled to an authentication server 140 which processes incoming transactions as will be described in greater detail below. The connection between the transaction server 120 and the authentication server 140 is established by means of a local area network (LAN). The authentication server 140 receives the location of a subscriber's mobile phone 160 through a location-based-services (LBS) server 150. The LBS server 150 communicates with the authentication server 140 through, for example, an internee protocol (IP) network 160. The LBS server 150 locates a mobile phone 170 in a cellular network 180 to which the card holder subscribes. The location provided by the LBS server 150 may be, but not limited to, a cell ID of the cellular network, OPS coordinates, and the like.
  • The authentication process carried out by the network system 100 starts with a subscriber (i.e., a credit card holder making a purchase) who initiates a purchasing transaction at the merchant's place of business. Then, the merchant terminal 110 connects with the transaction server 120 and sends to it the transaction information. The transaction information includes, but may not necessarily be limited to, details of the merchant (e.g., merchant's ID, type, name, and address), payment card details (e.g., card number and expiry date), sums to be charged, date of purchase, and so on. The transaction server 120 sends the transaction information to the authentication server 140 for authenticating the transaction. As part of the authentication process, the authentication server 140 generates a location request to the LBS server 150 to locate a mobile phone 170 associated with the card owner. Upon receiving the location of the mobile phone 170, the authentication server 140 performs a series of analyses to authenticate the transaction. Specifically, the authentication server 140 produces a fraud-score that indicates to some extent the reliability of the transaction. Based on the fraud-score, the transaction server 120 decides whether or not to authorize the transaction and produce an alert.
  • FIG. 2 shows a non-limiting block diagram of the authentication server 140 constructed and operative in accordance with one embodiment of the present invention. The authentication server 140 includes a transaction processor 210, a graphical user interface (GUI) 220, and a database 230. The transaction processor 210 performs all activities related to the processing and evaluation of transactions for the purpose of producing the fraud-score. Specifically, the transaction processor 210 receives a transaction processing request from the transaction server 120, sends a request to the LBS server 150 to get the location of a mobile phone 170 associated with the card owner, and performs a series of authentication analyses to determine the fraud-score. The authentication analyses carried by the transaction processor 210 are described in greater detail below with reference to FIG. 3. The transaction processor 210 includes external interfaces to the transaction server 120 and the LBS server 150 as well as internal interfaces to the GUI 220 and the database 230. In one embodiment, these interfaces are proprietary application programming interfaces (APIs). The database 230 stores alt the information collected by the authentication server 140, e.g., transactions and locations information as well as processed data, e.g., fraud-scores and generated alerts. The GUI 220 displays data of processed transactions and alerts. The displayed data can be utilized by a system operator for taking a decision as to whether a transaction is fraudulent after the authorization of the transactions.
  • FIG. 3 shows a non-limiting flowchart 300 describing a method for detecting fraudulent transactions in accordance with one embodiment of the present invention. At S310, authentication server 140 collects transaction information sent from the transaction, server 120 and saves the data in its database 230. At S312, the subscriber information, including at least the current location associated with a credit card that is used to pay for the transaction or validate the purchaser, is retrieved by sending a LBS request to the LBS server 150. At S314, merchant information including at least its current location is retrieved from the database 230. The geographic location of a merchant is represented in a format that allows for an easy comparison to the location of a mobile phone. For example, the merchant location may be stored as a cell ID of the cellular network, a set of GPS coordinates, and so on. The position of a merchant is dynamically learnt by the authentication server 140 using a learning process described in greater detail below.
  • At S320, a location rating that indicates if a subscriber is located in proximity to the merchant is generated. The location rating is determined by matching location of the mobile phone 170 associated with the owner of the credit card, as received from the LES server 150, to the learnt location of the merchant, and generating a location rating that is, in one embodiment of the disclosed invention, a function of the distance between the compared locations. This rating may be generated by normalizing the resultant distance to 1, where a good rating is 1 and a poor rating is 0. In one embodiment of the present invention a cellular analysis is applied if S320 results in a poor rating. This analysis checks if the reason for the outcome rating is the inability to detect the location of the mobile phone (e.g., due to the inactiveness of the phone). Then, it is further checked whether it is a normal behavior for the subscriber not to activate the mobile phone on certain days or in certain locations. For example, the subscriber may shut-off the mobile phone when visiting theaters or museums. If the inability to detect the phone's location is determined as a normal behavior, the location rating may be refined or may be given a lower weight when calculating the final fraud-score.
  • At S322, a behavior rating is generated. This is performed by detecting deviations from a location behavioral profile (LBP), which characterizes the behavior pattern of both subscribers and merchants, and generates a value proportional to the detected deviations. The resultant value may be normalized to 1, where a good rating is one and a poor rating is 0. As will be described in greater detail below, the LBP includes historical information gathered on each subscriber and merchant with respect to their geographical locations and time periods (e.g., time of day, day of week, and so on) in which transactions were recorded. At S324, a transaction rating is generated. The transaction rating is a function of the location rating and behavior rating. For example, the transaction rating may be a weighted average of both the location rating and behavior rating normalized to 1, where a good rating is 1 and a poor rating is 0.
  • At S330, a card rating is determined that indicates the number of previous suspected transactions recorded for a specific card of a subscriber. The card rating is determined by accumulating the number of all transactions indicated as suspected, for example, all transactions with a transaction rating below a reconfigurable threshold. The counted number of transactions may be normalized to 1, where a good rating is 1 and a poor rating is 0. At S340, the fraud-score is generated using the computed transaction rating and card rating. The fraud-score is a function of both the transaction rating and card rating and may be, for example, a weighted average of both, ratings normalized to 1, where one represents the least suspicious. At S350, the fraud-score is sent to the transaction server 120.
  • The transaction server 120 authorizes the transaction if the fraud-score is within a trust range; otherwise, the transaction is denied. The upper and lower bounds of a fraud-score are configurable and may be set by a system administrator or automatically determined, by the authentication server 120. The computed fraud-score, transaction and card ratings are saved in the database 230.
  • It will be appreciated by a person skilled in the art that the fraud-score provides a superior advantage over prior art solutions that produce an indication whether to authorize the transaction merely based on the locations of the merchant terminal 110 and a mobile phone 170.
  • FIG. 4 shows a non-limiting flowchart 400 describing the process for generating a LBP in accordance with one embodiment of the present invention. A LBP includes behavior patterns of merchants and subscribers (either for a specific subscriber or a group of subscribers) in respect to geographical regions and time periods. The learning of a behavior pattern is based on statistics gathered on performed transactions. In a pre-processing operation, the method gathers details on any transaction performed by a subscriber or group of subscribers.
  • At S410, for each subscriber, the geographical regions in which the subscriber performs most of the transactions (hereinafter the “subscriber zones”) are identified. Each subscriber zone defined by a group of merchants (i.e., places of business a transaction took place at) relatively located in the same distance region and the number of transactions above a predefined threshold associated with each such merchant. The distance region is defined as the maximum distance between each pair of merchants in a subscriber zone. At S415, the location (e.g. a set of GPS coordinates) of each identified subscriber zone is added to the LBP of the respective subscriber zone. At S420, for each, merchant, the minimal average distance (MAD) between subscribers and their respective subscriber zones is computed. For example, subscribers X, Y and Z are respectively related to subscriber zones A, B and C and the minimal distances from a merchant-1 (i.e., where the purchases were made) to subscriber zones A, B and C are respectively 10 km, 15 km, and 2 km. In such a scenario the MAD of merchant-1 is 91-km. The MAD may be significantly different from one merchant to another, as the types of businesses are different. For instant, the MAD computed for a hotel may be higher than the MAD computed for a local grocery store. At S425, the MAD computed for each merchant is added to the profile. At S430, for each merchant the MAD is computed for different profiles of transactions or cards for instance time periods, amount, type of card etc., i.e., using transactions recorded in designated time periods. The time periods may be, but are not limited to, time of day, day of week, holidays, sessions, and so on. As a non-limiting example, a LBP may include MADs computed for a grocery store in two different time periods: Saturdays and Sundays between 10 AM and 12 PM as well as Mondays through. Thursdays between 2 PM and 6 PM. At S435, the MADs computed at S430 are saved together with their respective time periods in the LBP.
  • Other statistics related to transactions performed in respect to the subscriber zones may be computed and added to the LBP. These statistics include, but are not limited to, average amount of purchases where the distance between the merchant and a subscriber zone is less than a pre-defined distance, e.g., the distance between a subscriber zone is between 10-15 km, standard deviation of the MAD between the merchant and a subscriber zone, and so on. As mentioned above, the LBP is utilized for detecting a fraudulent transaction by identifying any deviation from data stored in the MAD.
  • FIG. 5 shows a non-limiting flowchart describing a method for accurately and adaptively learning the locations of merchants in accordance with an embodiment of the present invention. The learning process allows precise location-based analysis of payment transactions to be performed.
  • The authentication server 140 holds and constantly updates a lookup table, in the database 230, of the locations of all possible merchants 110 in a specific area. At S510, a batch of historical payment transactions sent from merchants is uploaded to the authentication server 140. A payment transaction is a request sent from a merchant terminal 110, to the transaction server 120, for authorizing the transaction. As mentioned above, all transactions are recorded by server 120. At S520, all pairs of historical transactions that occurred within a pre-defined time interval, and performed by the same card holder are identified. This is performed in order to determine if transactions of each such pair can be paired. At S525, the identified pairs of transactions are saved in a list (hereinafter the “pair list”). At S530, the variables' maximum acceptable velocity (“Vmax”) and maximum merchant location score (“MLSmax”) are set to their initial values, e.g., 80 kph and 100 kph respectively. A merchant whose calculated MLS is above MLSmax is considered as an ‘established’ location.
  • At S535, a pair of transactions is selected from the pair list. At S540, it is checked if at least one of the merchants who submitted transactions in the selected pair is considered as an anchor location. An anchor location is a location, that was verified and considered accurate, i.e., a location with a relatively high MLS. If S540 results with an affirmative answer, execution continues with S545; otherwise, execution ends. If none of the merchants is considered as an anchor location, then a process for updating the MLS of each merchant is applied. One example for such process is described below with reference to FIG. 6. Another process that may be used for updating the MLS is the method described, herein, where in this case, execution proceeds to S545 regardless to the results yielded at S540.
  • At S545, the distance between the merchants (“ΔD”) is computed. At S550, a transaction velocity (Vt) is computed. Vt is equal to ΔD divided by a time interval ΔT between transactions in the selected pair. For example, if a pair of transactions associated with merchants A and B is performed in a time interval ΔT and the distances between merchants A and B is ΔD, then Vt is computed as follows:
  • V t = Δ D Δ T .
  • At S555, it is checked if Vt is lower than Vmax, and if so execution continues with S560 where a new value of MLS is computed for each of the merchants. Specifically, the AILS of the first and second merchants MLSA and MLSB are computed as follows:
  • MLS A = MLS A + V m ax - V V ma x * MLS B , and MLS B = MLS B = V m ax - V V ma x * MLS A .
  • The MLS′ is the previous score assigned to each merchant location. This score may be a default or pre-computed value. At S565, it is checked if a MLS computed for each merchant is below the value of MLSmax, and if so execution continues with S570 where a MLS value or values below MLSmax are saved in their respective entries in the lookup table. If the operation in S565 results with a negative answer, then at S575, the coordinates of the anchor location are saved as the location of a merchant with MLS greater than MLSmax. The new computed MLS of each such merchant is also saved.
  • Execution proceeds to S580 if the result of S555 yields that Vmax is higher than Vt. At S580, the location coordinates of the merchant which is the anchor location are saved as the location of the second merchant (hereinafter the “remote merchant”). At S535, a radius for the remote merchant is computed and added to the lookup table in the respective entry. The radius is computed as follows:

  • RadiusD=RadiusC+TDFC;
  • where, TDFC is a difference factor that equals to ΔT*Vmax and RadiusC is the radius of the anchor location. At S590, a new MLS is calculated for the remote merchant as follows;

  • MLSD=β*MLSC
  • where, MLSC is the score of the merchant considered as the anchor location and β is a configurable parameter that may vary, for example, between 0.1-0.2. The new computed MLS is added to the lookup table. At S595, it is checked if all pairs of transactions in the pair list were bandied, and if so execution terminates; otherwise, execution returns to S535.
  • FIG. 6 shows a non-limiting flowchart 600 describing a method for updating and learning the locations of merchant terminals, in accordance with one embodiment of the present invention. The method updates and learns new locations in real-time, i.e., as payment transactions received at the authentication server 140 from the transaction server 120 actually take place. Specifically, the method updates the MLS and the status of each merchant in the lookup table using LBS information retrieved from the cellular network 180 through the LBS server 150.
  • At S610, a subscriber-cellular score (SCS) and a maximum SCS (“SCSmax”) are set to their initial values. The SCS provides an indication if the mobile phone 170 of a user can be indicative of his location. For example, on the one hand, if a user always carries his phone then the SCS may be set to a higher value; on the other hand, if the user rarely carries his phone, the SCS may be set to a lower value. The SCS may be a function of a number of prior ‘on-location’ transactions. The SCS and SCSmax are relevant only if a user has two or more mobile phones. In the case that a user has only a single phone the SCS and SCSmax are set to 1.
  • At S620, a payment transaction sent from a merchant terminal 110 is received at authentication server 140 (through the transaction server 120). A transaction carries information that includes, but may not necessarily be limited to, details of the merchant (e.g., merchant's ID, type, name, and address), payment card details (e.g., card number and expired date), sums to be charged, date of purchase, and so on. At S625, the known location of the merchant that initiates the transaction is obtained from, the lookup table in database 230. At S630, the authentication server 140 generates a location request to the LBS server 150 to locate each of the user (i.e., card holder) mobile phones. Specifically, first the authentication server 140 gets from database 230 a list, of phone numbers of the user and send a LBS request to one or more cellular networks to retrieve the mobile phones locations (hereinafter the “LBS locations”). All LBS locations are kept in a LBS locations list. At S635, a single LBS location is selected from the list. At S640, it is checked if the chosen LBS location matches the merchant location as retrieved at S625, and if so execution proceeds to S645 where the incoming transaction is declared as ‘on-location’ and the MLS of the merchant is increased; otherwise, execution continues S650. The transactions declared as ‘on-location’ can be used later for determining the SCS of the user mobile phone. The new MLS is set to:
  • MLS = MLS + λ * SCS SCS ma x
  • where MLS′ is the previous score assigned to a merchant and λ is a configurable parameter.
  • At S650, is it checked if all LBS locations in the list were handled; and if so execution continues with S655 where a new merchant location is added to the lookup table; otherwise, execution returns to S635. A new location is added only if none of the user's mobile phones is ‘on-location’. Specifically, at S655, each of the LBS locations in the list is added to the lookup table. For each such location, a set of coordinates as well as the radius of the LBS location are saved. Furthermore, a MLS is computed and added to the table. The MLS is computed as follows:
  • MLS = SCS SCS ma x * α
  • where the parameter α is configurable, e.g., a may be set to a value of 1000. It should be noted that a newly created merchant location is not necessarily valid, i.e., is an ‘un-established’ location, in order for the location to be considered as established and trusted, it needs to be confirmed by the LBS locations of a configurable number of other card holders e.g., two card holders.
  • At S660, once one or more locations are created, a merging process takes place to eliminate duplicate newly created locations covering same areas. Specifically, the merging process compares alt merchant locations of each merchant and identifies groups of two or more locations which cover the same area. Once a group is identified, all, the relevant merchant locations are merged into one inclusive location. The MLS of the merged location is the sum of the original locations' scores. In a case where at least one of the merged locations is an established location, the merged location is also considered established.
  • After executing the real-time learning process, the transactions coupling process (described above with reference to FIG. 5), or a cleaning process, can further be performed to ensure a higher level of accuracy. The cleaning process comprises checks that all merchant locations are valid and no duplicates exist. The process checks all the merchant locations' scores and update dates. If the update date is older than a configurable expiration date the merchant location is purged. An ‘un-established’ merchant location can also be purged if its date is older than a configurable semi-expiation date and its MLS is less than a configurable semi-expiration score.
  • It will be understood that while the invention has been described with regard to payment using a credit card, actual payment may be made by other means and the purchaser's credit card may be used only to authenticate the purchaser. For example, once it is established that the purchaser's location, as identified by his cellular telephone for example, is within correct proximity of the merchant, payment itself can be charged to the purchaser's cellular telephone bill or to another charging account associated with the purchaser.
  • It will also be understood that the system according to the invention may be a suitably programmed computer. Likewise, the invention contemplates a computer program being readable by a computer for executing the method of the invention. The invention further contemplates a machine-readable memory tangibly embodying a program of instructions executable by the machine for executing the method of the invention.

Claims (20)

1. A computer-implemented method for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store, the method comprising:
receiving data representative of an incoming payment transaction;
analyzing a location of an owner of the payment card and a location of the store for determining a location rating;
analyzing a location behavior profile (LBP) related to the payment card for determining a behavior rating, wherein the analysis is based in part on the incoming payment transaction;
computing a transaction rating using the location rating and the behavior rating in combination with a first weight factor;
analyzing historical payment transactions related to the payment card for determining a card rating; and
computing the fraud-score using the transaction rating and the card rating in combination with a second weight factor.
2. The method of claim 1, further comprising:
authorizing said incoming payment transaction if said fraud-score is within a trust range.
3. The method of claim 1, wherein the data representative of the incoming payment transaction includes at least one of: details of said payment card and the location of said store.
4. The method of claim 3, further comprising:
determining a cellular telephone number associated with the payment card; and
determining the location of a cellular telephone identified by the cellular telephone number so as to infer a geographic location of a purchaser.
5. The method of claim 2, wherein said location rating indicates whether at least one: the cellular telephone is located in dose proximity to the store and the location of the purchaser with respect to the store.
6. The method of claim 2, wherein said behavioral rating indicates whether a behavior pattern of said owner of said payment card deviates from said LBP.
7. The method of claim 2, wherein said behavioral rating indicates whether a behavior pattern of said store deviates from said LBP.
8. The method of claim 1, wherein said LBP includes at least behavior patterns of at least payment cards' owners and stores in respect to geographical regions and time periods.
9. The method of claim 2, wherein said card rating indicates the number of previous suspected payment transactions recorded for said payment card.
10. A non-transitory computer readable medium having stored thereon instructions for causing a computer to perform the method of claim 1.
11. An authentication system for determining a fraud score associated with a monetary transaction facilitated using a payment card in a store, said authentication system comprising:
a transaction processor for processing data representative of an incoming payment transaction for determining said fraud-score based on at least a location of an owner of said payment card and a location of a store;
a database for storing incoming payment transactions and fraud scores computed for incoming payment transactions; and
a display unit for displaying data representative of processed incoming payment transactions.
12. The authentication system of claim 11, wherein said transaction processor authorizes said incoming payment transaction if said fraud-score is in a trust range.
13. The authentication system of claim 12, wherein said authentication system is connected to a transaction server through a communication network to receive said data representative of said incoming payment transaction.
14. The authentication system of claim 12, wherein said authentication system is further connected to a location based service (LBS) server to determine a geographic location of the cellular telephone associated the payment card.
15. The authentication system of claim 12, wherein the transaction processor is adapted to determine said fraud score by:
analyzing the geographic location of the owner of said payment card and a location of the store for determining a location rating;
analyzing a location behavior profile (LBP) related to said payment card for determining a behavior rating;
computing a transaction rating using the location rating and the behavior rating in combination with a first weight factor;
analyzing historical payment transactions related to said payment card for determining a card rating; and
computing the fraud-score using the transaction rating and the card rating in combination with a second weight factor.
16. The authentication system of claim 15, wherein the data representative of the incoming payment transaction includes at least one of: details of said payment card and said location of said store.
17. The authentication system of claim 15, wherein said location rating indicates whether a cellular telephone of an owner of the payment card is located in dose proximity to said store and the location of the purchaser with respect to the store.
18. The authentication system of claim 15, wherein said behavioral rating indicates whether a behavior pattern of said owner of said payment card deviates from said LBP and whether a behavior pattern of said store deviates from said LBP.
19. The authentication system of claim 15, wherein said LBP includes at least behavior patterns of at least payment cards owners and stores in respect to geographical regions and time periods.
20. The authentication system of claim 15, wherein said card rating indicates the number of previous suspected payment transactions recorded for said payment card.
US13/587,180 2005-07-05 2012-08-16 Location based authentication system Abandoned US20120310836A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/587,180 US20120310836A1 (en) 2005-07-05 2012-08-16 Location based authentication system

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US69589305P 2005-07-05 2005-07-05
US70260505P 2005-07-27 2005-07-27
US11/994,977 US8285639B2 (en) 2005-07-05 2006-07-05 Location based authentication system
PCT/IL2006/000775 WO2007004224A1 (en) 2005-07-05 2006-07-05 Improved location based authentication system
US13/587,180 US20120310836A1 (en) 2005-07-05 2012-08-16 Location based authentication system

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
PCT/IL2006/000775 Division WO2007004224A1 (en) 2005-07-05 2006-07-05 Improved location based authentication system
US12/994,977 Division US8559419B2 (en) 2008-05-27 2008-05-27 Handling of terminating calls for a shared public user identity in an IP multimedia subsystem

Publications (1)

Publication Number Publication Date
US20120310836A1 true US20120310836A1 (en) 2012-12-06

Family

ID=36950500

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/994,977 Expired - Fee Related US8285639B2 (en) 2005-07-05 2006-07-05 Location based authentication system
US13/587,180 Abandoned US20120310836A1 (en) 2005-07-05 2012-08-16 Location based authentication system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/994,977 Expired - Fee Related US8285639B2 (en) 2005-07-05 2006-07-05 Location based authentication system

Country Status (2)

Country Link
US (2) US8285639B2 (en)
WO (1) WO2007004224A1 (en)

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090132392A1 (en) * 2007-11-20 2009-05-21 Wachovia Corporation Mobile electronic wallet
US20100211997A1 (en) * 2008-12-26 2010-08-19 Mcgeehan Ryan Authenticating user sessions based on reputation of user locations
US20130030934A1 (en) * 2011-01-28 2013-01-31 Zumigo, Inc. System and method for credit card transaction approval based on mobile subscriber terminal location
US20140040155A1 (en) * 2008-02-12 2014-02-06 Michael F. Buhrmann System and method for mobile identity protection of a user of multiple computer applications, networks or devices using a wireless device
US20140244494A1 (en) * 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments
US20140244495A1 (en) * 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments
US20140258110A1 (en) * 2013-03-11 2014-09-11 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
WO2014134180A3 (en) * 2013-02-26 2015-01-08 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US20150017947A1 (en) * 2007-03-16 2015-01-15 Finsphere Corporation System and method for identity protection using mobile device signaling network derived location pattern recognition
US9077321B2 (en) 2013-10-23 2015-07-07 Corning Optical Communications Wireless Ltd. Variable amplitude signal generators for generating a sinusoidal signal having limited direct current (DC) offset variation, and related devices, systems, and methods
US9158864B2 (en) 2012-12-21 2015-10-13 Corning Optical Communications Wireless Ltd Systems, methods, and devices for documenting a location of installed equipment
WO2015157353A1 (en) * 2014-04-10 2015-10-15 Smartvue Corporation Systems and methods for automated cloud-based analytics for security and/or surveillance
WO2015168334A1 (en) * 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
US9185674B2 (en) 2010-08-09 2015-11-10 Corning Cable Systems Llc Apparatuses, systems, and methods for determining location of a mobile device(s) in a distributed antenna system(s)
US9184843B2 (en) 2011-04-29 2015-11-10 Corning Optical Communications LLC Determining propagation delay of communications in distributed antenna systems, and related components, systems, and methods
WO2015181596A1 (en) * 2014-05-28 2015-12-03 Emmanuel Gonzalez User profile parameters for financial accounts
US9311640B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US20160227405A1 (en) * 2007-03-16 2016-08-04 Visa International Service Association System and Method for Mobile Identity Protection for Online User Authentication
US9578499B2 (en) 2012-08-21 2017-02-21 Facebook, Inc. Authenticating user sessions based on information obtained from mobile devices
US9590733B2 (en) 2009-07-24 2017-03-07 Corning Optical Communications LLC Location tracking using fiber optic array cables and related systems and methods
US9609070B2 (en) 2007-12-20 2017-03-28 Corning Optical Communications Wireless Ltd Extending outdoor location based services and applications into enclosed areas
EP3092830B1 (en) 2014-01-10 2017-04-26 Philips Lighting Holding B.V. Feedback in a positioning system
US9648580B1 (en) 2016-03-23 2017-05-09 Corning Optical Communications Wireless Ltd Identifying remote units in a wireless distribution system (WDS) based on assigned unique temporal delay patterns
US9684060B2 (en) 2012-05-29 2017-06-20 CorningOptical Communications LLC Ultrasound-based localization of client devices with inertial navigation supplement in distributed communication systems and related devices and methods
US9781553B2 (en) 2012-04-24 2017-10-03 Corning Optical Communications LLC Location based services in a distributed communication system, and related components and methods
US9818105B2 (en) 2013-10-29 2017-11-14 Elwha Llc Guaranty provisioning via wireless service purveyance
US9858575B2 (en) 2014-12-16 2018-01-02 At&T Mobility Ii Llc Fraud detection via mobile device location tracking
US9934498B2 (en) 2013-10-29 2018-04-03 Elwha Llc Facilitating guaranty provisioning for an exchange
US9967032B2 (en) 2010-03-31 2018-05-08 Corning Optical Communications LLC Localization services in optical fiber-based distributed communications components and systems, and related methods
US10084995B2 (en) 2014-04-10 2018-09-25 Sensormatic Electronics, LLC Systems and methods for an automated cloud-based video surveillance system
US10157407B2 (en) 2013-10-29 2018-12-18 Elwha Llc Financier-facilitated guaranty provisioning
US10217003B2 (en) 2014-04-10 2019-02-26 Sensormatic Electronics, LLC Systems and methods for automated analytics for security surveillance in operation areas
US20190207918A1 (en) * 2018-01-02 2019-07-04 Bank Of America Corporation Validation system utilizing dynamic authentication
US10438206B2 (en) 2014-05-27 2019-10-08 The Toronto-Dominion Bank Systems and methods for providing merchant fraud alerts
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US11093545B2 (en) 2014-04-10 2021-08-17 Sensormatic Electronics, LLC Systems and methods for an automated cloud-based video surveillance system
US11100507B2 (en) 2014-04-08 2021-08-24 Visa International Service Association Data passed in an interaction
US11120274B2 (en) 2014-04-10 2021-09-14 Sensormatic Electronics, LLC Systems and methods for automated analytics for security surveillance in operation areas

Families Citing this family (174)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8640197B2 (en) * 2005-04-26 2014-01-28 Guy Heffez Methods for acquiring an internet user's consent to be located and for authenticating the identity of the user using location information
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
US8285639B2 (en) * 2005-07-05 2012-10-09 mConfirm, Ltd. Location based authentication system
US8295851B2 (en) * 2005-08-03 2012-10-23 Michael Edward Finnegan Realtime, interactive and geographically defined computerized personal matching systems and methods
US8880047B2 (en) 2005-08-03 2014-11-04 Jeffrey C. Konicek Realtime, location-based cell phone enhancements, uses, and applications
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions
US8090945B2 (en) * 2005-09-16 2012-01-03 Tara Chand Singhal Systems and methods for multi-factor remote user authentication
US8078538B1 (en) 2006-06-30 2011-12-13 United States Automobile Association (USAA) Systems and methods for remotely authenticating credit card transactions
US20080035725A1 (en) * 2006-08-11 2008-02-14 International Business Machines Corporation Method to use cell phone location to authenticate or enable/disable authorization of credit cards
US8025220B2 (en) 2006-11-10 2011-09-27 Fair Isaac Corporation Cardholder localization based on transaction data
US8924295B2 (en) * 2007-01-03 2014-12-30 At&T Intellectual Property I, L.P. User terminal location based credit card authorization servers, systems, methods and computer program products
WO2008103469A1 (en) * 2007-02-21 2008-08-28 Mordecai David K A System and method for dynamic path- and state-dependent stochastic control allocation
US9922323B2 (en) 2007-03-16 2018-03-20 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US9456348B2 (en) 2007-03-16 2016-09-27 Visa International Service Association Systems and methods for authenticating a user of a computer application, network, or device using a wireless device
US10440572B2 (en) 2007-03-16 2019-10-08 Visa International Service Association Systems and methods for authenticating a user of a computer application, network, or device using a wireless device
US8374634B2 (en) 2007-03-16 2013-02-12 Finsphere Corporation System and method for automated analysis comparing a wireless device location with another geographic location
US9420448B2 (en) 2007-03-16 2016-08-16 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US9432845B2 (en) 2007-03-16 2016-08-30 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US20110208601A1 (en) 2010-02-19 2011-08-25 Finshpere Corporation System and method for financial transaction authentication using travel information
US8533821B2 (en) 2007-05-25 2013-09-10 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
US8479272B2 (en) * 2007-06-04 2013-07-02 Avaya Inc. Identity assertion
US8176159B2 (en) * 2007-08-16 2012-05-08 Avaya Inc. Habit-based authentication
WO2009026318A2 (en) * 2007-08-21 2009-02-26 Prepaid Expense Card Solutions, Inc. Prepaid expense card management platform
US8666841B1 (en) 2007-10-09 2014-03-04 Convergys Information Management Group, Inc. Fraud detection engine and method of using the same
US20090112767A1 (en) 2007-10-25 2009-04-30 Ayman Hammad Escrow system and method
CA2642511C (en) * 2007-11-02 2016-07-19 Citicorp Credit Services, Inc. Methods and systems for managing financial institution customer accounts
SE532268C2 (en) * 2007-12-04 2009-11-24 Accumulate Ab Procedure for secure transactions
US8401906B2 (en) * 2007-12-12 2013-03-19 At&T Intellectual Property I, L.P. Financial transaction authentication servers, methods, and computer program products for facilitating financial transactions between buyers and sellers
US8220034B2 (en) * 2007-12-17 2012-07-10 International Business Machines Corporation User authentication based on authentication credentials and location information
EP2225743A4 (en) * 2007-12-21 2012-01-04 Telecomm Systems Inc Wireless device electronic wallet transaction validation
US8799983B2 (en) * 2008-05-22 2014-08-05 Avaya Inc. Insight distribution
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8707319B2 (en) * 2008-06-26 2014-04-22 Visa International Service Association Resource location verification by comparing and updating resource location with a location of a consumer device after a threshold of location mismatches is exceeded
ITRM20080360A1 (en) * 2008-07-02 2010-01-03 Property Worldwide Solutions Italia S R L METHOD AND RELATIVE SYSTEM FOR PERFORMING A SECURE TRANSACTION THROUGH PAYMENT CARD.
US20100051684A1 (en) * 2008-09-02 2010-03-04 William Lewis-Jennings Powers Fraud geospeed alerting method and system
KR101014658B1 (en) * 2008-09-29 2011-02-16 에스케이마케팅앤컴퍼니 주식회사 Store's detail information providing system using credit card admission information that method
LU91488B1 (en) * 2008-10-17 2010-04-19 Robert Carter Multifactor Authentication
CA2697921C (en) * 2009-03-27 2019-09-24 Intersections Inc. Dynamic card verification values and credit transactions
GB2469025A (en) * 2009-03-30 2010-10-06 X122 Company Verification of a payment card transaction
US20100269162A1 (en) 2009-04-15 2010-10-21 Jose Bravo Website authentication
JP2010286980A (en) * 2009-06-10 2010-12-24 Fuji Xerox Co Ltd Information processing apparatus, information processing system, and program
US8615217B2 (en) * 2009-06-25 2013-12-24 Tekelec, Inc. Methods, systems, and computer readable media for detecting and mitigating fraud in a distributed monitoring system that includes fixed-location monitoring devices
CA2804455C (en) 2009-07-07 2018-05-29 Finsphere Corporation Mobile directory number and email verification of financial transactions
US11797997B2 (en) 2009-07-07 2023-10-24 Visa International Service Association Data verification in transactions in distributed network
US9396465B2 (en) * 2009-07-22 2016-07-19 Visa International Service Association Apparatus including data bearing medium for reducing fraud in payment transactions using a black list
US9129318B2 (en) * 2009-07-24 2015-09-08 International Business Machines Corporation System and method for allocating suppliers using geographical information system and supplier capability
US9443253B2 (en) 2009-07-27 2016-09-13 Visa International Service Association Systems and methods to provide and adjust offers
US10546332B2 (en) 2010-09-21 2020-01-28 Visa International Service Association Systems and methods to program operations for interaction with users
US9818121B2 (en) * 2009-07-31 2017-11-14 Visa International Space Association Mobile communications message verification of financial transactions
US8630907B2 (en) 2009-09-30 2014-01-14 Ebay Inc. Secure transactions using a point of sale device
US8907768B2 (en) * 2009-11-25 2014-12-09 Visa International Service Association Access using a mobile device with an accelerometer
US20110137804A1 (en) * 2009-12-03 2011-06-09 Recursion Software, Inc. System and method for approving transactions
US8683609B2 (en) * 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
US9449345B2 (en) * 2010-02-12 2016-09-20 Broadcom Corporation Method and system for authorizing network transactions based on radio frequency (RF) characterization of a device's location
US20110225091A1 (en) * 2010-03-12 2011-09-15 Franco Plastina Methods, systems, and computer readable media for transactional fraud detection using wireless communication network mobility management information
US9697520B2 (en) 2010-03-22 2017-07-04 Visa U.S.A. Inc. Merchant configured advertised incentives funded through statement credits
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US8359274B2 (en) 2010-06-04 2013-01-22 Visa International Service Association Systems and methods to provide messages in real-time with transaction processing
US9972021B2 (en) 2010-08-06 2018-05-15 Visa International Service Association Systems and methods to rank and select triggers for real-time offers
US9679299B2 (en) 2010-09-03 2017-06-13 Visa International Service Association Systems and methods to provide real-time offers via a cooperative database
US8688477B1 (en) 2010-09-17 2014-04-01 National Assoc. Of Boards Of Pharmacy Method, system, and computer program product for determining a narcotics use indicator
US10055745B2 (en) 2010-09-21 2018-08-21 Visa International Service Association Systems and methods to modify interaction rules during run time
US9477967B2 (en) 2010-09-21 2016-10-25 Visa International Service Association Systems and methods to process an offer campaign based on ineligibility
US9558502B2 (en) 2010-11-04 2017-01-31 Visa International Service Association Systems and methods to reward user interactions
US20120215658A1 (en) * 2011-02-23 2012-08-23 dBay Inc. Pin-based payment confirmation
US10438299B2 (en) * 2011-03-15 2019-10-08 Visa International Service Association Systems and methods to combine transaction terminal location data and social networking check-in
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US20130031001A1 (en) * 2011-07-26 2013-01-31 Stephen Patrick Frechette Method and System for the Location-Based Discovery and Validated Payment of a Service Provider
WO2013016732A1 (en) * 2011-07-28 2013-01-31 Visa International Service Association Mobile data mapping system and method
US10223707B2 (en) 2011-08-19 2019-03-05 Visa International Service Association Systems and methods to communicate offer options via messaging in real time with processing of payment transaction
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US9466075B2 (en) 2011-09-20 2016-10-11 Visa International Service Association Systems and methods to process referrals in offer campaigns
US20130133054A1 (en) * 2011-09-24 2013-05-23 Marc E. Davis Relationship Based Trust Verification Schema
US9825967B2 (en) 2011-09-24 2017-11-21 Elwha Llc Behavioral fingerprinting via social networking interaction
US9621404B2 (en) 2011-09-24 2017-04-11 Elwha Llc Behavioral fingerprinting with social networking
US9729549B2 (en) 2011-09-24 2017-08-08 Elwha Llc Behavioral fingerprinting with adaptive development
US9348985B2 (en) 2011-11-23 2016-05-24 Elwha Llc Behavioral fingerprint controlled automatic task determination
US10380617B2 (en) 2011-09-29 2019-08-13 Visa International Service Association Systems and methods to provide a user interface to control an offer campaign
US10290018B2 (en) 2011-11-09 2019-05-14 Visa International Service Association Systems and methods to communicate with users via social networking sites
US10497022B2 (en) 2012-01-20 2019-12-03 Visa International Service Association Systems and methods to present and process offers
US9129281B2 (en) * 2012-02-06 2015-09-08 Visa International Service Association Automated contactless access device location system and method
WO2013122912A1 (en) * 2012-02-15 2013-08-22 Cardinalcommerce Corporation Authentication platform for pin debit issuers
US20130226803A1 (en) * 2012-02-27 2013-08-29 Mastercard International Incorporated Method and system for authenticating an entity using transaction processing
US10672018B2 (en) 2012-03-07 2020-06-02 Visa International Service Association Systems and methods to process offers via mobile devices
US11636489B2 (en) 2013-10-19 2023-04-25 Ondot Systems Inc. System and method for authorizing a transaction based on dynamic location updates from a user device
US20190147450A1 (en) 2012-06-19 2019-05-16 Ondot System Real-time enrichment of raw merchant data from iso transactions on data communication networks for preventing false declines in fraud prevention systems
US11899711B2 (en) 2012-06-19 2024-02-13 Ondot Systems Inc. Merchant logo detection artificial intelligence (AI) for injecting user control to ISO back-end transaction approvals between acquirer processors and issuer processors over data communication networks
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US10311426B2 (en) 2013-02-05 2019-06-04 Visa International Service Association Integrated communications network for transactions
US10140664B2 (en) 2013-03-14 2018-11-27 Palantir Technologies Inc. Resolving similar entities from a transaction database
US8868486B2 (en) 2013-03-15 2014-10-21 Palantir Technologies Inc. Time-sensitive cube
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US20150006358A1 (en) * 2013-07-01 2015-01-01 Mastercard International Incorporated Merchant aggregation through cardholder brand loyalty
US20150019394A1 (en) * 2013-07-11 2015-01-15 Mastercard International Incorporated Merchant information correction through transaction history or detail
US9832646B2 (en) * 2013-09-13 2017-11-28 Network Kinetix, LLC System and method for an automated system for continuous observation, audit and control of user activities as they occur within a mobile network
US20150088613A1 (en) * 2013-09-23 2015-03-26 Comdata Network, Inc. Systems, methods, and computer program products for managing fuel costs
US9350717B1 (en) 2013-09-23 2016-05-24 Amazon Technologies, Inc. Location service for user authentication
US8938686B1 (en) 2013-10-03 2015-01-20 Palantir Technologies Inc. Systems and methods for analyzing performance of an entity
US9727866B2 (en) 2013-10-15 2017-08-08 Intuit Inc. Methods systems and computer program products for verifying consumer identity during transaction
US20150120584A1 (en) * 2013-10-31 2015-04-30 Mastercard International Incorporated Method and system for validating rent data for a real property location
US10489754B2 (en) 2013-11-11 2019-11-26 Visa International Service Association Systems and methods to facilitate the redemption of offer benefits in a form of third party statement credits
US9892402B2 (en) * 2013-12-18 2018-02-13 Verizon Patent And Licensing Inc. Financial authorization of an online transaction based on a location and an identifier of a user device
US9947042B2 (en) 2014-01-01 2018-04-17 Ouri Shifman Method for providing on-demand digital representations to mobile devices and other computers in other geographic locations by auction and/or sale
US9094791B2 (en) 2014-01-01 2015-07-28 Ouri Shifman Method for providing on-demand digital representations to mobile devices in other geographic locations
WO2015103216A1 (en) * 2014-01-02 2015-07-09 Visa International Service Association Location obfuscation for authentication
US9974512B2 (en) 2014-03-13 2018-05-22 Convergence Medical, Llc Method, system, and computer program product for determining a patient radiation and diagnostic study score
US9836580B2 (en) 2014-03-21 2017-12-05 Palantir Technologies Inc. Provider portal
US10419379B2 (en) 2014-04-07 2019-09-17 Visa International Service Association Systems and methods to program a computing system to process related events via workflows configured using a graphical user interface
KR20150130097A (en) * 2014-05-13 2015-11-23 주식회사 이베이코리아 System for card payment in the electronic commerce and method thereof
US10354268B2 (en) 2014-05-15 2019-07-16 Visa International Service Association Systems and methods to organize and consolidate data for improved data storage and processing
CN105450403B (en) * 2014-07-02 2019-09-17 阿里巴巴集团控股有限公司 Identity identifying method, device and server
US20160027127A1 (en) * 2014-07-28 2016-01-28 Mastercard International Incorporated Method and system for inferring taxpayer location from transaction data
US11210669B2 (en) 2014-10-24 2021-12-28 Visa International Service Association Systems and methods to set up an operation at a computer system connected with a plurality of computer systems via a computer network using a round trip communication of an identifier of the operation
US11302426B1 (en) 2015-01-02 2022-04-12 Palantir Technologies Inc. Unified data interface and system
RU2019142493A (en) 2015-03-17 2020-01-21 Виза Интернэшнл Сервис Ассосиэйшн TRANSACTION CHECK BY MULTIPLE DEVICES
US10628834B1 (en) 2015-06-16 2020-04-21 Palantir Technologies Inc. Fraud lead detection system for efficiently processing database-stored data and automatically generating natural language explanatory information of system results for display in interactive user interfaces
US9418337B1 (en) 2015-07-21 2016-08-16 Palantir Technologies Inc. Systems and models for data analytics
US9392008B1 (en) * 2015-07-23 2016-07-12 Palantir Technologies Inc. Systems and methods for identifying information related to payment card breaches
US9485265B1 (en) 2015-08-28 2016-11-01 Palantir Technologies Inc. Malicious activity detection system capable of efficiently processing data accessed from databases and generating alerts for display in interactive user interfaces
US9935961B2 (en) * 2015-09-11 2018-04-03 Bank Of America Corporation Controlling access to data
US10467706B2 (en) * 2015-09-23 2019-11-05 Mastercard International Incorporated Systems and methods for locating merchant terminals based on transaction data
US10223429B2 (en) 2015-12-01 2019-03-05 Palantir Technologies Inc. Entity data attribution using disparate data sets
US11017376B1 (en) 2015-12-28 2021-05-25 Wells Fargo Bank, N.A. Mobile device-based dual custody verification using micro-location
US9792020B1 (en) 2015-12-30 2017-10-17 Palantir Technologies Inc. Systems for collecting, aggregating, and storing data, generating interactive user interfaces for analyzing data, and generating alerts based upon collected data
US10453065B2 (en) 2016-02-12 2019-10-22 Visa International Service Association Method and system for determining terminal location
US11132425B1 (en) 2016-07-07 2021-09-28 Wells Fargo Bank, N.A. Systems and methods for location-binding authentication
US10325081B2 (en) * 2016-08-18 2019-06-18 Hrb Innovations, Inc. Online identity scoring
US10475035B2 (en) * 2016-10-11 2019-11-12 Mastercard International Incorporated Methods, systems, and computer readable media for consolidated registration of payment cards
US10284538B2 (en) 2016-10-26 2019-05-07 Bank Of America Corporation System for processing an even request by determining a matching user profile based on user identifying information
US11017404B1 (en) 2016-11-15 2021-05-25 Wells Fargo Bank, N.A. Event based authentication
US9842338B1 (en) 2016-11-21 2017-12-12 Palantir Technologies Inc. System to identify vulnerable card readers
US11250425B1 (en) 2016-11-30 2022-02-15 Palantir Technologies Inc. Generating a statistic using electronic transaction data
US10470154B2 (en) 2016-12-12 2019-11-05 Oracle International Corporation Methods, systems, and computer readable media for validating subscriber location information
US9886525B1 (en) 2016-12-16 2018-02-06 Palantir Technologies Inc. Data item aggregate probability analysis system
US10728262B1 (en) 2016-12-21 2020-07-28 Palantir Technologies Inc. Context-aware network-based malicious activity warning systems
US10721262B2 (en) 2016-12-28 2020-07-21 Palantir Technologies Inc. Resource-centric network cyber attack warning system
US20180197182A1 (en) * 2017-01-11 2018-07-12 Mastercard International Incorporated Systems and Methods for Implementing Fraud Prevention Rules at Proximate Merchants
US10237721B2 (en) 2017-01-17 2019-03-19 Oracle International Corporation Methods, systems, and computer readable media for validating a redirect address in a diameter message
US10212538B2 (en) 2017-06-28 2019-02-19 Oracle International Corporation Methods, systems, and computer readable media for validating user equipment (UE) location
WO2019010218A1 (en) 2017-07-06 2019-01-10 Xero Limited Data reconciliation based on computer analysis of data
US11216762B1 (en) 2017-07-13 2022-01-04 Palantir Technologies Inc. Automated risk visualization using customer-centric data analysis
US10616200B2 (en) 2017-08-01 2020-04-07 Oracle International Corporation Methods, systems, and computer readable media for mobility management entity (MME) authentication for outbound roaming subscribers using diameter edge agent (DEA)
US10896424B2 (en) * 2017-10-26 2021-01-19 Mastercard International Incorporated Systems and methods for detecting out-of-pattern transactions
US10581857B2 (en) 2017-11-09 2020-03-03 International Business Machines Corporation Controlling access to a host site using a personal identification video
US11120118B2 (en) 2017-11-22 2021-09-14 International Business Machines Corporation Location validation for authentication
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US10949842B1 (en) * 2018-01-30 2021-03-16 Mastercard International Incorporated Preventing data analysis interruptions by identifying card continuity without using personally identifiable information
US10877654B1 (en) 2018-04-03 2020-12-29 Palantir Technologies Inc. Graphical user interfaces for optimizations
US10754946B1 (en) 2018-05-08 2020-08-25 Palantir Technologies Inc. Systems and methods for implementing a machine learning approach to modeling entity behavior
US11119630B1 (en) 2018-06-19 2021-09-14 Palantir Technologies Inc. Artificial intelligence assisted evaluations and user interface for same
US10931668B2 (en) 2018-06-29 2021-02-23 Oracle International Corporation Methods, systems, and computer readable media for network node validation
US10306459B1 (en) 2018-07-13 2019-05-28 Oracle International Corporation Methods, systems, and computer readable media for validating a visitor location register (VLR) using a signaling system No. 7 (SS7) signal transfer point (STP)
EP3782390B1 (en) * 2018-07-30 2023-05-10 Samsung Electronics Co., Ltd. Method and electronic device for automatically switching among plurality of profiles in esim
US10834045B2 (en) 2018-08-09 2020-11-10 Oracle International Corporation Methods, systems, and computer readable media for conducting a time distance security countermeasure for outbound roaming subscribers using diameter edge agent
CA3062211A1 (en) * 2018-11-26 2020-05-26 Mir Limited Dynamic verification method and system for card transactions
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US10952063B2 (en) 2019-04-09 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for dynamically learning and using foreign telecommunications network mobility management node information for security screening
US11640606B2 (en) * 2019-10-31 2023-05-02 Capital One Services, Llc Systems and methods for providing real-time warnings to merchants for data breaches
US11411925B2 (en) 2019-12-31 2022-08-09 Oracle International Corporation Methods, systems, and computer readable media for implementing indirect general packet radio service (GPRS) tunneling protocol (GTP) firewall filtering using diameter agent and signal transfer point (STP)
US11553342B2 (en) 2020-07-14 2023-01-10 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming security attacks using security edge protection proxy (SEPP)
US11751056B2 (en) 2020-08-31 2023-09-05 Oracle International Corporation Methods, systems, and computer readable media for 5G user equipment (UE) historical mobility tracking and security screening using mobility patterns
US11825310B2 (en) 2020-09-25 2023-11-21 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming spoofing attacks
US11832172B2 (en) 2020-09-25 2023-11-28 Oracle International Corporation Methods, systems, and computer readable media for mitigating spoofing attacks on security edge protection proxy (SEPP) inter-public land mobile network (inter-PLMN) forwarding interface
US11622255B2 (en) 2020-10-21 2023-04-04 Oracle International Corporation Methods, systems, and computer readable media for validating a session management function (SMF) registration request
US11528251B2 (en) 2020-11-06 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for ingress message rate limiting
US11770694B2 (en) 2020-11-16 2023-09-26 Oracle International Corporation Methods, systems, and computer readable media for validating location update messages
US11818570B2 (en) 2020-12-15 2023-11-14 Oracle International Corporation Methods, systems, and computer readable media for message validation in fifth generation (5G) communications networks
US11812271B2 (en) 2020-12-17 2023-11-07 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming attacks for internet of things (IoT) devices based on expected user equipment (UE) behavior patterns
US11700510B2 (en) 2021-02-12 2023-07-11 Oracle International Corporation Methods, systems, and computer readable media for short message delivery status report validation
US11516671B2 (en) 2021-02-25 2022-11-29 Oracle International Corporation Methods, systems, and computer readable media for mitigating location tracking and denial of service (DoS) attacks that utilize access and mobility management function (AMF) location service
US11689912B2 (en) 2021-05-12 2023-06-27 Oracle International Corporation Methods, systems, and computer readable media for conducting a velocity check for outbound subscribers roaming to neighboring countries

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020143655A1 (en) * 2001-04-02 2002-10-03 Stephen Elston Remote ordering system for mobile commerce
US6614781B1 (en) * 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
US20030191709A1 (en) * 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
US20060064392A1 (en) * 2004-08-17 2006-03-23 Glisson Shawn D Electronic identification system for form location, organization, and endorsment
US20060149671A1 (en) * 2004-06-25 2006-07-06 Robert Nix Payment processing method and system
US20060237531A1 (en) * 2005-04-26 2006-10-26 Jacob Heffez Method and system for monitoring electronic purchases and cash-withdrawals
US20070250441A1 (en) * 2006-04-25 2007-10-25 Uc Group Limited Systems and methods for determining regulations governing financial transactions conducted over a network
US7379916B1 (en) * 2000-11-03 2008-05-27 Authernative, Inc. System and method for private secure financial transactions
US20080222038A1 (en) * 2005-07-05 2008-09-11 Tomer Eden Location Based Authentication System
US20080262935A1 (en) * 2003-02-21 2008-10-23 First Data Corporation Methods and systems for coordinating a change in status of stored-value cards
US20090182634A1 (en) * 2008-01-10 2009-07-16 Park David S Image-Based Payment Medium
US20090254971A1 (en) * 1999-10-27 2009-10-08 Pinpoint, Incorporated Secure data interchange
US7860790B2 (en) * 2007-06-04 2010-12-28 Visa U.S.A. Inc. Systems and methods for automatic migration of a consumer between financial accounts
US20110035288A1 (en) * 2009-08-10 2011-02-10 Visa U.S.A. Inc. Systems and Methods for Targeting Offers
US20110087531A1 (en) * 2009-10-09 2011-04-14 Visa U.S.A. Inc. Systems and Methods to Aggregate Demand
US20110302011A1 (en) * 2010-06-04 2011-12-08 Visa U.S.A. Inc. Systems and Methods to Provide Messages in Real-Time with Transaction Processing
US20120005019A1 (en) * 2010-06-29 2012-01-05 Visa U.S.A. Inc. Systems and Methods to Optimize Media Presentations
US20120078699A1 (en) * 2010-09-21 2012-03-29 Visa International Service Association Systems and Methods to Program Operations for Interaction with Users

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996041488A1 (en) 1995-06-07 1996-12-19 The Dice Company Fraud detection system for electronic networks using geographical location coordinates
US6097938A (en) 1997-07-11 2000-08-01 Northern Telecom Limited Authentication and tracking system for a cellular telephone
WO2002046881A2 (en) 2000-12-09 2002-06-13 Singhal Tara Chand Method and apparatus for an integrated identity security and payment system
SE518059C2 (en) * 2000-12-22 2002-08-20 Payment Security Sweden Ab Procedure for increasing security when paying by credit and debit card
US20030061163A1 (en) 2001-09-27 2003-03-27 Durfield Richard C. Method and apparatus for verification/authorization by credit or debit card owner of use of card concurrently with merchant transaction
CN100385897C (en) 2001-12-28 2008-04-30 超波株式会社 Equipment forbidden device
US20030135470A1 (en) 2002-01-16 2003-07-17 Beard Robert E. Method and system for credit card purchases
US7376431B2 (en) * 2002-02-05 2008-05-20 Niedermeyer Brian J Location based fraud reduction system and method
US20030225651A1 (en) * 2002-05-21 2003-12-04 Yu-To Chen System and method for fulfillment value at risk scoring
US7349871B2 (en) 2002-08-08 2008-03-25 Fujitsu Limited Methods for purchasing of goods and services
US7201825B2 (en) * 2002-10-25 2007-04-10 Weyerhaeuser Company Process for making a flowable and meterable densified fiber particle
WO2004079499A2 (en) 2003-03-05 2004-09-16 Tomer Eden System and method for verifying user identity
US20050027667A1 (en) 2003-07-28 2005-02-03 Menahem Kroll Method and system for determining whether a situation meets predetermined criteria upon occurrence of an event
US6948656B2 (en) * 2003-12-23 2005-09-27 First Data Corporation System with GPS to manage risk of financial transactions
US20110035278A1 (en) * 2009-08-04 2011-02-10 Visa U.S.A. Inc. Systems and Methods for Closing the Loop between Online Activities and Offline Purchases

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6614781B1 (en) * 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
US20090254971A1 (en) * 1999-10-27 2009-10-08 Pinpoint, Incorporated Secure data interchange
US7379916B1 (en) * 2000-11-03 2008-05-27 Authernative, Inc. System and method for private secure financial transactions
US20020143655A1 (en) * 2001-04-02 2002-10-03 Stephen Elston Remote ordering system for mobile commerce
US20030191709A1 (en) * 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
US20080262935A1 (en) * 2003-02-21 2008-10-23 First Data Corporation Methods and systems for coordinating a change in status of stored-value cards
US20060149671A1 (en) * 2004-06-25 2006-07-06 Robert Nix Payment processing method and system
US20060064392A1 (en) * 2004-08-17 2006-03-23 Glisson Shawn D Electronic identification system for form location, organization, and endorsment
US20060237531A1 (en) * 2005-04-26 2006-10-26 Jacob Heffez Method and system for monitoring electronic purchases and cash-withdrawals
US20080222038A1 (en) * 2005-07-05 2008-09-11 Tomer Eden Location Based Authentication System
US20070250441A1 (en) * 2006-04-25 2007-10-25 Uc Group Limited Systems and methods for determining regulations governing financial transactions conducted over a network
US20070250440A1 (en) * 2006-04-25 2007-10-25 Uc Group Limited Systems and methods for funding payback requests for financial transactions
US7860790B2 (en) * 2007-06-04 2010-12-28 Visa U.S.A. Inc. Systems and methods for automatic migration of a consumer between financial accounts
US20090182634A1 (en) * 2008-01-10 2009-07-16 Park David S Image-Based Payment Medium
US20110035288A1 (en) * 2009-08-10 2011-02-10 Visa U.S.A. Inc. Systems and Methods for Targeting Offers
US20110087531A1 (en) * 2009-10-09 2011-04-14 Visa U.S.A. Inc. Systems and Methods to Aggregate Demand
US20110302011A1 (en) * 2010-06-04 2011-12-08 Visa U.S.A. Inc. Systems and Methods to Provide Messages in Real-Time with Transaction Processing
US20120005019A1 (en) * 2010-06-29 2012-01-05 Visa U.S.A. Inc. Systems and Methods to Optimize Media Presentations
US20120078699A1 (en) * 2010-09-21 2012-03-29 Visa International Service Association Systems and Methods to Program Operations for Interaction with Users

Cited By (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160227405A1 (en) * 2007-03-16 2016-08-04 Visa International Service Association System and Method for Mobile Identity Protection for Online User Authentication
US10354253B2 (en) * 2007-03-16 2019-07-16 Visa International Service Association System and method for identity protection using mobile device signaling network derived location pattern recognition
US9838872B2 (en) * 2007-03-16 2017-12-05 Visa International Service Association System and method for mobile identity protection for online user authentication
US9603023B2 (en) * 2007-03-16 2017-03-21 Visa International Service Association System and method for identity protection using mobile device signaling network derived location pattern recognition
US11405781B2 (en) 2007-03-16 2022-08-02 Visa International Service Association System and method for mobile identity protection for online user authentication
US20170161748A1 (en) * 2007-03-16 2017-06-08 William M. Ferguson System and method for identity protection using mobile device signaling network derived location pattern recognition
US20150017947A1 (en) * 2007-03-16 2015-01-15 Finsphere Corporation System and method for identity protection using mobile device signaling network derived location pattern recognition
US10776791B2 (en) 2007-03-16 2020-09-15 Visa International Service Association System and method for identity protection using mobile device signaling network derived location pattern recognition
US9098844B2 (en) * 2007-11-20 2015-08-04 Wells Fargo Bank, N.A. Mobile electronic wallet
US20090132392A1 (en) * 2007-11-20 2009-05-21 Wachovia Corporation Mobile electronic wallet
US11341481B1 (en) 2007-11-20 2022-05-24 Wells Fargo Bank, N.A. Mobile electronic wallet
US9928505B1 (en) 2007-11-20 2018-03-27 Wells Fargo Bank, N.A. Mobile electronic wallet
US9609070B2 (en) 2007-12-20 2017-03-28 Corning Optical Communications Wireless Ltd Extending outdoor location based services and applications into enclosed areas
US20140040155A1 (en) * 2008-02-12 2014-02-06 Michael F. Buhrmann System and method for mobile identity protection of a user of multiple computer applications, networks or devices using a wireless device
US8869243B2 (en) 2008-12-26 2014-10-21 Facebook, Inc. Authenticating user sessions based on reputation of user locations
US9576119B2 (en) * 2008-12-26 2017-02-21 Facebook, Inc. Preventing phishing attacks based on reputation of user locations
US9853983B2 (en) 2008-12-26 2017-12-26 Facebook, Inc. Preventing phishing attacks based on reputation of user locations
US20100211996A1 (en) * 2008-12-26 2010-08-19 Mcgeehan Ryan Preventing phishing attacks based on reputation of user locations
US20100211997A1 (en) * 2008-12-26 2010-08-19 Mcgeehan Ryan Authenticating user sessions based on reputation of user locations
US10070258B2 (en) 2009-07-24 2018-09-04 Corning Optical Communications LLC Location tracking using fiber optic array cables and related systems and methods
US9590733B2 (en) 2009-07-24 2017-03-07 Corning Optical Communications LLC Location tracking using fiber optic array cables and related systems and methods
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US9967032B2 (en) 2010-03-31 2018-05-08 Corning Optical Communications LLC Localization services in optical fiber-based distributed communications components and systems, and related methods
US9185674B2 (en) 2010-08-09 2015-11-10 Corning Cable Systems Llc Apparatuses, systems, and methods for determining location of a mobile device(s) in a distributed antenna system(s)
US10448205B2 (en) 2010-08-09 2019-10-15 Corning Optical Communications LLC Apparatuses, systems, and methods for determining location of a mobile device(s) in a distributed antenna system(s)
US9913094B2 (en) 2010-08-09 2018-03-06 Corning Optical Communications LLC Apparatuses, systems, and methods for determining location of a mobile device(s) in a distributed antenna system(s)
US10959047B2 (en) 2010-08-09 2021-03-23 Corning Optical Communications LLC Apparatuses, systems, and methods for determining location of a mobile device(s) in a distributed antenna system(s)
US11653175B2 (en) 2010-08-09 2023-05-16 Corning Optical Communications LLC Apparatuses, systems, and methods for determining location of a mobile device(s) in a distributed antenna system(s)
US20130030934A1 (en) * 2011-01-28 2013-01-31 Zumigo, Inc. System and method for credit card transaction approval based on mobile subscriber terminal location
US9184843B2 (en) 2011-04-29 2015-11-10 Corning Optical Communications LLC Determining propagation delay of communications in distributed antenna systems, and related components, systems, and methods
US9781553B2 (en) 2012-04-24 2017-10-03 Corning Optical Communications LLC Location based services in a distributed communication system, and related components and methods
US9684060B2 (en) 2012-05-29 2017-06-20 CorningOptical Communications LLC Ultrasound-based localization of client devices with inertial navigation supplement in distributed communication systems and related devices and methods
US9578499B2 (en) 2012-08-21 2017-02-21 Facebook, Inc. Authenticating user sessions based on information obtained from mobile devices
US9414192B2 (en) 2012-12-21 2016-08-09 Corning Optical Communications Wireless Ltd Systems, methods, and devices for documenting a location of installed equipment
US9158864B2 (en) 2012-12-21 2015-10-13 Corning Optical Communications Wireless Ltd Systems, methods, and devices for documenting a location of installed equipment
US9830588B2 (en) * 2013-02-26 2017-11-28 Digimarc Corporation Methods and arrangements for smartphone payments
US20140244494A1 (en) * 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments
US20140244495A1 (en) * 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments
WO2014134180A3 (en) * 2013-02-26 2015-01-08 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US9965756B2 (en) * 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US20140258110A1 (en) * 2013-03-11 2014-09-11 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US9077321B2 (en) 2013-10-23 2015-07-07 Corning Optical Communications Wireless Ltd. Variable amplitude signal generators for generating a sinusoidal signal having limited direct current (DC) offset variation, and related devices, systems, and methods
US10157407B2 (en) 2013-10-29 2018-12-18 Elwha Llc Financier-facilitated guaranty provisioning
US9934498B2 (en) 2013-10-29 2018-04-03 Elwha Llc Facilitating guaranty provisioning for an exchange
US9818105B2 (en) 2013-10-29 2017-11-14 Elwha Llc Guaranty provisioning via wireless service purveyance
EP3092830B1 (en) 2014-01-10 2017-04-26 Philips Lighting Holding B.V. Feedback in a positioning system
EP3092830B2 (en) 2014-01-10 2020-02-19 Signify Holding B.V. Feedback in a positioning system
US9311640B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US10210502B2 (en) 2014-02-11 2019-02-19 Digimarc Corporation Methods and arrangements for device to device communication
US11049094B2 (en) 2014-02-11 2021-06-29 Digimarc Corporation Methods and arrangements for device to device communication
US9311639B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods, apparatus and arrangements for device to device communication
US11100507B2 (en) 2014-04-08 2021-08-24 Visa International Service Association Data passed in an interaction
US10057546B2 (en) 2014-04-10 2018-08-21 Sensormatic Electronics, LLC Systems and methods for automated cloud-based analytics for security and/or surveillance
WO2015157353A1 (en) * 2014-04-10 2015-10-15 Smartvue Corporation Systems and methods for automated cloud-based analytics for security and/or surveillance
US10594985B2 (en) 2014-04-10 2020-03-17 Sensormatic Electronics, LLC Systems and methods for automated cloud-based analytics for security and/or surveillance
US10217003B2 (en) 2014-04-10 2019-02-26 Sensormatic Electronics, LLC Systems and methods for automated analytics for security surveillance in operation areas
US11093545B2 (en) 2014-04-10 2021-08-17 Sensormatic Electronics, LLC Systems and methods for an automated cloud-based video surveillance system
US10084995B2 (en) 2014-04-10 2018-09-25 Sensormatic Electronics, LLC Systems and methods for an automated cloud-based video surveillance system
US11120274B2 (en) 2014-04-10 2021-09-14 Sensormatic Electronics, LLC Systems and methods for automated analytics for security surveillance in operation areas
US11128838B2 (en) 2014-04-10 2021-09-21 Sensormatic Electronics, LLC Systems and methods for automated cloud-based analytics for security and/or surveillance
US11470164B2 (en) 2014-05-01 2022-10-11 Visa International Service Association Data verification using access device
WO2015168334A1 (en) * 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US10438206B2 (en) 2014-05-27 2019-10-08 The Toronto-Dominion Bank Systems and methods for providing merchant fraud alerts
US11663603B2 (en) 2014-05-27 2023-05-30 The Toronto-Dominion Bank Systems and methods for providing merchant fraud alerts
WO2015181596A1 (en) * 2014-05-28 2015-12-03 Emmanuel Gonzalez User profile parameters for financial accounts
US9858575B2 (en) 2014-12-16 2018-01-02 At&T Mobility Ii Llc Fraud detection via mobile device location tracking
US9648580B1 (en) 2016-03-23 2017-05-09 Corning Optical Communications Wireless Ltd Identifying remote units in a wireless distribution system (WDS) based on assigned unique temporal delay patterns
US20190207918A1 (en) * 2018-01-02 2019-07-04 Bank Of America Corporation Validation system utilizing dynamic authentication
US10812460B2 (en) * 2018-01-02 2020-10-20 Bank Of America Corporation Validation system utilizing dynamic authentication

Also Published As

Publication number Publication date
WO2007004224A1 (en) 2007-01-11
US20080222038A1 (en) 2008-09-11
US8285639B2 (en) 2012-10-09

Similar Documents

Publication Publication Date Title
US8285639B2 (en) Location based authentication system
US11449850B2 (en) Card false-positive prevention
US8296232B2 (en) Systems and methods for screening payment transactions
US8458069B2 (en) Systems and methods for adaptive identification of sources of fraud
US6980670B1 (en) Biometric tokenless electronic rewards system and method
US8073785B1 (en) Method and system for detecting fraud in non-personal transactions
JP5265213B2 (en) Method and apparatus for assessing fraud risk in electronic commerce
US7287689B2 (en) Systems and methods for assessing the risk of a financial transaction using authenticating marks
US7398925B2 (en) Systems and methods for assessing the risk of a financial transaction using biometric information
US7620596B2 (en) Systems and methods for evaluating financial transaction risk
US8847733B2 (en) Methods, systems, and computer-readable storage media for managing risk using location, mobile, and user participating-based identity verification
US20070094095A1 (en) Internet anti-fraud cardholder verification system
US20130226800A1 (en) System and Method for Authenticating a Payment Transaction
US20050125295A1 (en) Systems and methods for obtaining payor information at a point of sale
US20090045251A1 (en) Restricting bank card access based upon use authorization data
US20070198410A1 (en) Credit fraud prevention systems and methods
US20050125337A1 (en) Systems and methods for identifying payor location based on transaction data
US20050125360A1 (en) Systems and methods for obtaining authentication marks at a point of sale
US20050125296A1 (en) Systems and methods for obtaining biometric information at a point of sale
US20060000890A1 (en) Electronic payment system, payment apparatus and terminal thereof
CN112789614B (en) System for designing and validating fine-grained event detection rules
US20050027667A1 (en) Method and system for determining whether a situation meets predetermined criteria upon occurrence of an event
Azovtseva et al. DEVELOPMENT OF A SOFTWARE TOOL FOR TRACKING MAJOR THREATS IN THE FIELD OF INTERNET BANKING
JP2002183439A (en) On-line checking method for commerce transaction party concerned, on-line communication method to commerce transaction party concerned, on-line acceptance information obtaining method, and system for them

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION