会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Risk management workstation
    • 风险管理工作站
    • US20100005029A1
    • 2010-01-07
    • US12217419
    • 2008-07-03
    • Mark Allen NelsenNancy Therese HilgersMitchell L. WrightPawan Kumar
    • Mark Allen NelsenNancy Therese HilgersMitchell L. WrightPawan Kumar
    • H04L9/00
    • G06Q20/4016G06Q20/3821G06Q20/40G06Q20/405
    • A system, method, and computer-readable storage medium configured to import fraud prevention rules from an issuer and implement them in real-time at a payment processor. Usually, a card issuing bank either approves or declines financial transaction; however, in embodiments of the present invention, the issuing bank creates fraud prevention rules, and the payment processor implements the created rules. A payment processor apparatus comprises a network interface, and a verification engine. The verification engine includes a transaction driver, and a real time decisioning processor. The network interface is configured to receive a fraud prevention rule from a payment card issuing bank, and to receive a proposed financial transaction from an acquiring bank. The transaction driver receives the fraud prevention rule. The real time decisioning processor compares the proposed financial transaction from the acquirer and the fraud prevention rule to determine whether the proposed financial transaction should be declined.
    • 一种系统,方法和计算机可读存储介质,被配置为从发行者导入欺诈防范规则并且在支付处理器上实时地实现它们。 通常,发卡银行批准或拒绝金融交易; 然而,在本发明的实施例中,开证行创建防欺诈规则,支付处理器实现创建的规则。 支付处理器装置包括网络接口和验证引擎。 验证引擎包括事务驱动器和实时决策处理器。 网络接口被配置为从支付卡发行银行接收防欺诈规则,并从收单银行接收建议的金融交易。 交易司机收到防欺诈规则。 实时决策处理器将收购方的拟议金融交易与防欺诈规则进行比较,以确定拟议的金融交易是否应被拒绝。
    • 3. 发明申请
    • AUTHENTICATION SYSTEM WITH MESSAGE CONVERSION
    • 具有消息转换的认证系统
    • US20160034900A1
    • 2016-02-04
    • US14814073
    • 2015-07-30
    • Mark Allen NelsenCraig O'ConnellKarl NewlandDouglas Fisher
    • Mark Allen NelsenCraig O'ConnellKarl NewlandDouglas Fisher
    • G06Q20/40G06Q20/32G06F21/31
    • G06Q20/4016G06F21/31G06Q20/3224G06Q20/40
    • A server computing device receives authentication request messages formatted according to a first message format from a party via a computing device of a user involved in a transaction, translates the messages into modified authentication request messages formatted according to a second message format, and transmits the modified authentication request messages to an authorization computer. The server computing device may augment the modified authentication request messages by including data gathered from the received authentication request messages describing the user, user's computing device, and/or network path between the server computing device and user's computing device, as well as risk scores generated based upon the received authentication request message. Additionally, the server computing device receives messages formatted according to the second message format from the authorization computer and translates them into messages formatted according to the first message format to be sent to the user's computing device.
    • 服务器计算设备经由业务中涉及的用户的计算设备从一方接收根据第一消息格式格式化的认证请求消息,将消息转换为根据第二消息格式格式化的修改后的认证请求消息,并将修改后的 认证请求消息到授权计算机。 服务器计算设备可以通过包括从服务器计算设备和用户的计算设备之间描述用户,用户的计算设备和/或网络路径的接收的认证请求消息收集的数据以及生成的风险分数来增加修改的认证请求消息 基于所接收的认证请求消息。 此外,服务器计算设备从授权计算机接收根据第二消息格式格式化的消息,并将它们转换成根据要发送给用户计算设备的第一消息格式格式化的消息。