会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Software and Methods for Risk and Fraud Mitigation
    • 风险和欺诈缓解的软件和方法
    • US20120101930A1
    • 2012-04-26
    • US13278494
    • 2011-10-21
    • Caiwei LiChristopher John BrocoumLex Bayer
    • Caiwei LiChristopher John BrocoumLex Bayer
    • G06Q40/00
    • G06Q40/00G06Q40/02
    • Systems and methods for risk and fraud mitigation are presented. According to one or more aspects of the disclosure, a plurality of transactions may be processed without applying one or more active fraud rules. A hit rate for at least one fraud rule of the one or more active fraud rules then may be determined. Thereafter, a positive hit rate for the at least one fraud rule may be determined based on fraud event data corresponding to the plurality of transactions. In some arrangements, each transaction of the plurality of transactions may be randomly selected, from a larger plurality of received transactions, for inclusion in the plurality of transactions to be processed without application of the one or more active fraud rules. Additionally or alternatively, in certain arrangements, one or more fraud rules may be activated or deactivated based on their corresponding hit rates and positive hit rates.
    • 介绍了风险和欺诈减轻的系统和方法。 根据本公开的一个或多个方面,可以处理多个事务而不应用一个或多个主动欺诈规则。 可以确定一个或多个主动欺诈规则的至少一个欺诈规则的命中率。 此后,可以基于与多个交易相对应的欺诈事件数据来确定至少一个欺诈规则的肯定命中率。 在一些布置中,可以从较大的多个接收到的交易中随机地选择多个交易的每个交易,以便包括在要处理的多个交易中,而不应用一个或多个主动欺诈规则。 另外或替代地,在某些布置中,可以基于其相应的命中率和正的命中率激活或停用一个或多个欺诈规则。
    • 2. 发明授权
    • Software and methods for risk and fraud mitigation
    • 风险和欺诈缓解的软件和方法
    • US08666861B2
    • 2014-03-04
    • US13278494
    • 2011-10-21
    • Caiwei LiChristopher John BrocoumLex Bayer
    • Caiwei LiChristopher John BrocoumLex Bayer
    • G06Q40/00
    • G06Q40/00G06Q40/02
    • Systems and methods for risk and fraud mitigation are presented. According to one or more aspects of the disclosure, a plurality of transactions may be processed without applying one or more active fraud rules. A hit rate for at least one fraud rule of the one or more active fraud rules then may be determined. Thereafter, a positive hit rate for the at least one fraud rule may be determined based on fraud event data corresponding to the plurality of transactions. In some arrangements, each transaction of the plurality of transactions may be randomly selected, from a larger plurality of received transactions, for inclusion in the plurality of transactions to be processed without application of the one or more active fraud rules. Additionally or alternatively, in certain arrangements, one or more fraud rules may be activated or deactivated based on their corresponding hit rates and positive hit rates.
    • 介绍了风险和欺诈减轻的系统和方法。 根据本公开的一个或多个方面,可以处理多个事务而不应用一个或多个主动欺诈规则。 可以确定一个或多个主动欺诈规则的至少一个欺诈规则的命中率。 此后,可以基于与多个交易相对应的欺诈事件数据来确定至少一个欺诈规则的肯定命中率。 在一些布置中,可以从较大的多个接收到的交易中随机地选择多个交易的每个交易,以便包括在要处理的多个交易中,而不应用一个或多个主动欺诈规则。 另外或替代地,在某些布置中,可以基于其相应的命中率和正的命中率激活或停用一个或多个欺诈规则。