-
公开(公告)号:US11915247B2
公开(公告)日:2024-02-27
申请号:US17888297
申请日:2022-08-15
Applicant: Stripe, Inc.
Inventor: Tara Seshan , Adam Eagle
CPC classification number: G06Q20/425 , G06F11/1405 , G06N20/00
Abstract: In an example embodiment, information about one or more failed payment attempts via an electronic payment processing system is obtained. One or more features are extracted from the information. Then, for each of a plurality of potential candidate retry time points, the one or more features and the potential candidate retry time point are fed into a dunning model, the dunning model trained via a machine-learning algorithm to produce a dunning score indicative of a likelihood that a retry attempt at an input retry time point will result in a successful payment processing. The dunning scores for the plurality of potential candidate retry time points are used to select a desired retry time point. Then the electronic payment processing system is caused to attempt to reprocess a payment associated with one of the failed payment attempts at a time matching the desired retry time point.
-
公开(公告)号:US11914732B2
公开(公告)日:2024-02-27
申请号:US17123694
申请日:2020-12-16
Applicant: Stripe, Inc.
Inventor: Ryan Drapeau , Andrew Bullen
CPC classification number: G06F21/6218 , G06F21/31 , G06F21/54 , G06F21/64 , G06F2221/2141
Abstract: A method and apparatus for hard deletion of user data are described. The method may include receiving a request from a user computer system to delete user data. The method may also include determining a unique user identifier associated by a system with a user making the request. The method may also include determining whether a data partition, in which data generated by a job or subsystem of the computer system is stored, is predicted to contain a record having the unique user identifier. Then, the method may include searching, when the data partition is predicted to contain a record having the unique user identifier, data records stored in the data partition for a user data record based on the unique identifier, and performing a hard deletion of the user data record from the partition when found during the searching.
-
93.
公开(公告)号:US20240061953A1
公开(公告)日:2024-02-22
申请号:US17892632
申请日:2022-08-22
Applicant: Stripe, Inc.
Inventor: Erik Barbara , Marc Doan
IPC: G06F21/62
CPC classification number: G06F21/6245 , G06F21/6227
Abstract: A method and apparatus for a distributed service provider augmenting user data during data access and deletion is described. The method may include monitoring a plurality of user data returned by service system responses to requests for user data associated with a user identifier. The method may further include building an additional user data search query using a subset of user data from the monitored plurality of user data returned by the service system responses to the initial requests for user data. Furthermore, the method can include executing the additional user data search query at each of the plurality of service systems to identify additional user data stored by one or more of the plurality of service systems, wherein the identified additional data is not associated with the user identifier.
-
公开(公告)号:US20240061916A1
公开(公告)日:2024-02-22
申请号:US17892801
申请日:2022-08-22
Applicant: Stripe, Inc.
Inventor: Erik Barbara , Marc Doan , Lara Mossler , David Sargent
CPC classification number: G06F21/32 , G06F21/6245
Abstract: A method and apparatus for a distributed service provider system performing authentication for access to, and deletion of, user data, is described. The method may include monitoring service system responses to requests for user data associated with a user identifier. The method may further include ordering the monitored user data based on one or more of a sensitivity level and a veracity level associated with each of the monitored user data, and filtering out user data from the monitored user data that is not suitable for presenting to the user for identity verification. Furthermore, the method can include selecting a subset of the filtered user data for a series of identity verification questions for generating and transmitting, to the user system, a series of security verification questions, each security verification question based on one of the selected subset of the filtered user data.
-
公开(公告)号:US11900448B2
公开(公告)日:2024-02-13
申请号:US17382089
申请日:2021-07-21
Applicant: STRIPE, INC.
Inventor: Qi Zhang , Jeremiah Clemenson , Katherine Yu , Albert Koy , Andrew Straussman , Eric Zhang , Jordan McQueen , Yiran Gao
Abstract: A method and apparatus for managing liquidity when processing transactions are disclosed. In some embodiments, the method is implemented by a computing device and comprises: receiving data for a plurality of transactions; continuously reading in and aggregating, with an aggregator implemented at least partially in hardware of the computing device, transactions to produce one or more netted currency positions based on a plurality of properties of the transactions and on a plurality of netting constraints; generating one or more tasks, using a trade generator implemented at least partially in hardware of the computing device, to route cash movements as one or more batched fund transfers based on one or more trading policies; and sending the one or more tasks via network communications to one or more entities to execute the batched fund transfers.
-
公开(公告)号:US20240037513A1
公开(公告)日:2024-02-01
申请号:US18485578
申请日:2023-10-12
Applicant: Stripe, Inc.
Inventor: Timothy Thairu , Lachlan Groom
CPC classification number: G06Q20/027 , G06Q20/4097
Abstract: A payment processing method and apparatus for using an intermediary platform are described. In one embodiment, the method comprises electronically receiving approval from an intermediary platform associated with a payment processor user of a first authorization request for a first transaction; electronically receiving for approval, at the payment processing system, a second authorization request for a second transaction from a merchant using a payment instrument used by an agent of the service provider; and settling transactions associated with the service provider, including clearing a batch of records corresponding to the service provider on a predetermined time basis by comparing, with a tracking engine of the payment processing system, transaction tracking information associated with authorization requests to net out individual transactions.
-
公开(公告)号:US11880844B2
公开(公告)日:2024-01-23
申请号:US17850324
申请日:2022-06-27
Applicant: Stripe, Inc.
Inventor: Carl Jackson , Robert Ying , Usman Masood
IPC: G06Q20/40 , G06F16/23 , G06F16/28 , G06Q40/02 , G06Q20/10 , G06K7/14 , G06Q50/26 , G06K7/10 , G06Q50/06
CPC classification number: G06Q20/405 , G06F16/2379 , G06F16/283 , G06K7/10366 , G06K7/1413 , G06K7/1417 , G06Q20/108 , G06Q20/4014 , G06Q20/4037 , G06Q40/02 , G06Q50/06 , G06Q50/265
Abstract: In an example embodiment, a method for updating a database with dimensional balancing comprises receiving a transaction request to transfer a portion of a first balance from the first balance to a second balance; determining a subset of the first balance less than or equal to the portion in the first balance compliant with dimensional rules based on one or more attributes of the subset and an identifier of an account holding the second balance; moving the determined subset from the first balance to the second balance; and updating attributes of the moved subset in the second balance.
-
公开(公告)号:US11836698B2
公开(公告)日:2023-12-05
申请号:US17987526
申请日:2022-11-15
Applicant: Stripe, Inc.
Inventor: Brian David Krausz , Jieren Chen , Shreyas Surendra Doshi , Michael Villar
CPC classification number: G06Q20/322 , G06Q20/3829 , G06Q20/401 , G06Q20/405 , H04L63/08 , H04W12/041 , H04W12/06 , H04L63/061 , H04L63/168 , H04L63/18 , H04W12/04
Abstract: A method and apparatus for authenticating a user commerce account associated with a merchant of a commerce platform are described. The method may include initiating authentication of the user commerce account associated with the merchant of the commerce platform from a commerce platform user interface of a user device, the user commerce account established for a user of the merchant. The method may also include sending an electronic message to a mobile device associated with the user account at the commerce platform, wherein the electronic message comprises an authentication code, and receiving the authentication code from the commerce platform user interface. Furthermore, the method may include generating an authentication key for the mobile device in response to matching the received authentication code with the sent authentication code and receiving a cookie provided from the commerce platform to the mobile device.
-
公开(公告)号:US11822642B2
公开(公告)日:2023-11-21
申请号:US17084454
申请日:2020-10-29
Applicant: STRIPE, INC.
Inventor: Karla Burnett , Andrew Reitz , Yasha Mostofi-Ashtiani , Jason Shantz , Justin Sippel , Andrew Dunham , Shawn Moore , Adam Zev Sorkin
CPC classification number: G06F21/53 , G06F8/30 , G06F21/56 , G06F2221/2141
Abstract: A method and apparatus for executing code in a container are described. In one embodiment, the method comprises generating code on a host computer system using a user interface; and executing the code inside a container on the host computer system, including performing access control based on one or more properties of the host computer system.
-
100.
公开(公告)号:US20230351385A1
公开(公告)日:2023-11-02
申请号:US18219541
申请日:2023-07-07
Applicant: Stripe, Inc
Inventor: Chi Wah Lo , Hwai Sian Tsai , Namson Kwok
CPC classification number: G06Q20/4012 , H04L63/083 , G07F7/1016 , G06Q20/3226 , G07F7/1041 , H04W12/02 , H04L63/0853 , G06Q20/3223 , H04W12/069 , G06Q20/206
Abstract: A system for accepting the input of a PIN comprises a first device receiving a randomized PIN layout derived on a fourth device. The randomized PIN layout is displayed on a display of the first device. A second device comprises an input for accepting a series of key presses to produce a PIN token. The PIN token indicating each of the series of key presses. A third device is in communication with the second device. The third device derives the randomized PIN layout and receives the PIN token from the second device without the PIN token being present on the first device. The third device combines the PIN layout and the PIN token to produce a PIN. The PIN is used to authenticate a transaction. The fourth and third devices each store a shared secret used to independently derive the randomized PIN layout on the fourth and third devices.
-
-
-
-
-
-
-
-
-