会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • B2C AUTHENTICATION
    • B2C认证
    • WO2007047695A3
    • 2009-04-30
    • PCT/US2006040595
    • 2006-10-17
    • MARKMONITOR INCSHULL MARKSHRAIM IHAB
    • SHULL MARKSHRAIM IHAB
    • G06F17/30H04L9/00
    • H04L63/08H04L63/168
    • Embodiments of the invention provides systems(400) and methods for providing authentication of a web site. According to one embodiments, authenticating a web site can comprise receiving a request from a verifier to authenticate the web site. For example, the web site can be authenticated based on pre-stored registration information(407).for the web site. Additionally or alternatively, authenticating the web site can be based on reputation information related to the web site. A secure link can be established with the verifier and results of authenticating the web site can be reported to the verifier(415) via the secure link. Establishing a secure link with the verifier can comprise connecting with a secure reporting feature of a client application of the verifier.
    • 本发明的实施例提供了用于提供网站的认证的系统(400)和方法。 根据一个实施例,认证网站可以包括从验证者接收对网站的认证的请求。 例如,可以基于网站上预先存储的注册信息(407)来认证网站。 另外或替代地,认证网站可以基于与网站相关的信誉信息。 可以与验证者建立安全链接,并且可以通过安全链路向验证者(415)报告认证网站的结果。 与验证者建立安全链接可以包括与验证者的客户端应用程序的安全报告功能连接。
    • 5. 发明申请
    • B2C AUTHENTICATION SYSTEM AND METHODS
    • B2C认证系统和方法
    • WO2007058732A3
    • 2007-11-08
    • PCT/US2006040867
    • 2006-10-17
    • MARKMONITOR INCSHULL MARKSHRAIM IHAB
    • SHULL MARKSHRAIM IHAB
    • G06F7/04
    • H04L63/08G06F21/31G06F2221/2119H04L63/1416H04L63/1441H04L63/1483H04L63/1491
    • Embodiments of the invention provide systems and methods for providing authentication of a web site. According to one embodiment, preventing online fraud can comprise receiving a registration request associated with a web site. The registration request can include information identifying the web site. Registration information identifying the web site can be recorded in a registration data store the registration information. A determination can be made as to whether the information identifying the web site is valid. A request to authenticate the web site can be received from a verifier. The web site can be authenticated based on the registration information and results of authenticating the web site can be reported to the verifier in response to the request.
    • 本发明的实施例提供了用于提供网站的认证的系统和方法。 根据一个实施例,防止在线欺诈可以包括接收与网站相关联的注册请求。 注册请求可以包括标识该网站的信息。 识别网站的注册信息可以记录在注册数据库中的注册信息。 可以确定标识该网站的信息是否有效。 可以从验证者接收认证该网站的请求。 该网站可以基于注册信息进行认证,并且响应于该请求可以向验证者报告认证该网站的结果。
    • 6. 发明申请
    • B2C AUTHENTICATION SYSTEM AND METHODS
    • B2C认证系统和方法
    • WO2007058732A2
    • 2007-05-24
    • PCT/US2006/040867
    • 2006-10-17
    • MARKMONITOR INC.SHULL, MarkSHRAIM, Ihab
    • SHULL, MarkSHRAIM, Ihab
    • G06F7/04
    • H04L63/08G06F21/31G06F2221/2119H04L63/1416H04L63/1441H04L63/1483H04L63/1491
    • Embodiments of the invention provide systems and methods for providing authentication of a web site. According to one embodiment, preventing online fraud can comprise receiving a registration request associated with a web site. The registration request can include information identifying the web site. Registration information identifying the web site can be recorded in a registration data store the registration information. A determination can be made as to whether the information identifying the web site is valid. A request to authenticate the web site can be received from a verifier. The web site can be authenticated based on the registration information and results of authenticating the web site can be reported to the verifier in response to the request.
    • 本发明的实施例提供了用于提供网站的认证的系统和方法。 根据一个实施例,防止在线欺诈可以包括接收与网站相关联的注册请求。 注册请求可以包括标识网站的信息。 识别网站的注册信息可以在注册数据存储器中记录注册信息。 可以确定识别网站的信息是否有效。 可以从验证者接收到对网站进行身份验证的请求。 该网站可以根据注册信息进行身份验证,并且可以根据请求向验证者报告认证网站的结果。
    • 7. 发明申请
    • ENHANCED FRAUD MONITORING SYSTEMS
    • 加强法务监督系统
    • WO2007005868A3
    • 2009-04-16
    • PCT/US2006026039
    • 2006-06-30
    • MARKMONITOR INCSHULL MARKSHRAIM IHAB
    • SHULL MARKSHRAIM IHAB
    • G06F7/04G06Q10/00G06Q40/00
    • G06Q40/02G06F21/552G06F21/577G06F21/6218G06F2221/2101G06F2221/2115G06Q10/107G06Q40/08H04L63/10H04L63/1408H04L63/1483H04L63/1491
    • Various embodiments of the invention provide systems and methods for the enhanced detection and/or prevention of fraud. A set of embodiments provides, for example, a facility where companies (online businesses, banks, ISPs, etc.) provide a security provider with fraud feeds (such as, to name one example, a feed of email messages from third parties addressed to customers of those businesses), as well as systems and methods of implementing such a facility. In some embodiments, feeds (such as messages) may be analyzed to create normalized direct and/or derived data which then may be made available to such companies (perhaps for a fee). By defining and controlling access to the direct and derived data, a security provider may enable such companies to negotiate bilateral and other agreements between themselves as to who they will exchange data with, what data will be exchanged, and under what commercial and other terms such data will be exchanged.
    • 本发明的各种实施例提供用于增强检测和/或防止欺诈的系统和方法。 一组实施例提供了例如公司(在线企业,银行,ISP等)向安全提供商提供欺诈馈送的设施(例如,举例来说,来自第三方的电子邮件消息来源为 这些企业的客户),以及实施这种设施的系统和方法。 在一些实施例中,馈送(例如消息)可以被分析以产生归一化的直接和/或导出数据,然后可以向这些公司提供(可能是费用)。 通过定义和控制对直接和派生数据的访问,安全提供者可以使这样的公司能够就它们之间的双方和其他协议进行谈判,以便他们将与谁交换数据,将要交换哪些数据,以及在什么商业和其他术语下 数据将被交换。
    • 10. 发明申请
    • ENHANCED FRAUD MONITORING SYSTEMS
    • 加强法务监督系统
    • WO2007005868A2
    • 2007-01-11
    • PCT/US2006/026039
    • 2006-06-30
    • MARKMONITOR, INC.SHULL, MarkSHRAIM, Ihab
    • SHULL, MarkSHRAIM, Ihab
    • G06F12/14
    • G06Q40/02G06F21/552G06F21/577G06F21/6218G06F2221/2101G06F2221/2115G06Q10/107G06Q40/08H04L63/10H04L63/1408H04L63/1483H04L63/1491
    • Various embodiments of the invention provide systems and methods for the enhanced detection and/or prevention of fraud. A set of embodiments provides, for example, a facility where companies (online businesses, banks, ISPs, etc.) provide a security provider with fraud feeds (such as, to name one example, a feed of email messages from third parties addressed to customers of those businesses), as well as systems and methods of implementing such a facility. In some embodiments, feeds (such as messages) may be analyzed to create normalized direct and/or derived data which then may be made available to such companies (perhaps for a fee). By defining and controlling access to the direct and derived data, a security provider may enable such companies to negotiate bilateral and other agreements between themselves as to who they will exchange data with, what data will be exchanged, and under what commercial and other terms such data will be exchanged.
    • 本发明的各种实施例提供用于增强检测和/或防止欺诈的系统和方法。 一组实施例提供了例如公司(在线企业,银行,ISP等)向安全提供商提供欺诈馈送的设施(例如,举例来说,来自第三方的电子邮件消息来源为 这些企业的客户),以及实施这种设施的系统和方法。 在一些实施例中,馈送(例如消息)可以被分析以产生归一化的直接和/或导出数据,然后可以向这些公司提供(可能是费用)。 通过定义和控制对直接和派生数据的访问,安全提供者可以使这样的公司能够就它们之间的双方和其他协议进行谈判,以便他们将与谁交换数据,将要交换哪些数据,以及在什么商业和其他术语下 数据将被交换。