-
公开(公告)号:US11874840B2
公开(公告)日:2024-01-16
申请号:US17589322
申请日:2022-01-31
申请人: Intuit Inc.
发明人: Sheer Dangoor , Aviv Ben Arie
IPC分类号: G06F16/2455 , G06F16/22
CPC分类号: G06F16/24564 , G06F16/2282
摘要: A method implements a table discovery service. The method includes receiving a query string, converting the query string to a query graph, and identifying a selected graph, of a set of graphs, that matches the query graph. The method further includes transmitting a notification identifying a previously generated table corresponding to the selected graph, receiving a notification response to accept the previously generated table, and transmitting data from the previously generated table in response to the query string.
-
公开(公告)号:US11861732B1
公开(公告)日:2024-01-02
申请号:US17815550
申请日:2022-07-27
申请人: INTUIT INC.
发明人: Sheer Dangoor , Aviv Ben Arie , Yair Horesh
摘要: Techniques for detecting fraud may include obtaining a merchant's financial data; determining, via a machine learning model, a first prediction of the merchant's industry; generating a first probability matrix based on the first prediction and the declared information regarding the merchant's industry; determining, via the machine learning model, a second prediction of the merchant's industry; generating a second probability matrix based on the second prediction and the declared information regarding the merchant's industry; obtaining a declared industry of a subject merchant in a runtime environment; determining, via the machine learning model, a predicted industry for the subject merchant; obtaining, based on the declared industry and the predicted industry of the subject merchant, a first value from the first probability matrix and a second value from the second probability matrix; and labeling the subject merchant for further investigation.
-
公开(公告)号:US20230289458A1
公开(公告)日:2023-09-14
申请号:US17692353
申请日:2022-03-11
申请人: Intuit Inc.
发明人: Yair HORESH , Aviv Ben Arie
IPC分类号: G06F21/62
CPC分类号: G06F21/6218
摘要: Described herein are example implementations for generating a perturbation seed for the perturbation of electronic data. A system obtains a plurality of datapoints (with one or more statistics calculated from the plurality of datapoints to be perturbed based on a perturbation seed). The system calculates one or more metrics from the plurality of datapoints. The system also generates, for each of the one or more metrics, a rounded metric by rounding the metric. The system further generates the perturbation seed. Generating the perturbation seed includes hashing the one or more rounded metrics. Rounding a metric may be to a defined place value (such as the second most significant place value), and a binary output of hashing the one or more rounded metrics may be converted to a number. The system may perturb one or more statistics based on the perturbation seed and output the one or more perturbed statistics.
-
公开(公告)号:US12118077B2
公开(公告)日:2024-10-15
申请号:US17154293
申请日:2021-01-21
申请人: Intuit Inc.
IPC分类号: H04L9/40 , G06F16/901 , G06F17/16 , G06F21/55
CPC分类号: G06F21/552 , G06F16/9027 , G06F17/16 , H04L63/1425 , G06F2221/034 , G06F2221/2101
摘要: A plurality of graph snapshots for a plurality of consecutive periodic time samples maps between connected components in consecutive graph snapshots and describes at least one feature of each connected component. A recursively-built tree tracks an evolution of one of the connected components through the plurality of graph snapshots, the tree including a root node representing the connected component at a final one of the consecutive periodic time samples and a plurality of leaf nodes branching from the root node. A plurality of paths is extracted from the tree by traversing the tree from the root node to respective ones of the plurality of leaf nodes. Each path contains data describing an evolution of a respective one of the connected components through time as indicated by evolution of the at least one feature of the respective one of the connected components. Each of the plurality of paths is converted into a respective numerical vector of a plurality of numerical vectors that may be used as inputs to a time series anomaly detection algorithm.
-
15.
公开(公告)号:US12046027B2
公开(公告)日:2024-07-23
申请号:US18135046
申请日:2023-04-14
申请人: Intuit Inc.
CPC分类号: G06V10/82 , G06N3/045 , G06V10/774
摘要: A method includes training, using first real data objects, a generative adversarial network having a generator model and a discriminator model to create a trained generator model that generates realistic data, and training, using adversarial data objects and second real data objects, the discriminator model to output an authenticity binary class for the adversarial data objects and the second real data objects. The method further includes deploying the discriminator model to a production system. In the production system, the discriminator model outputs the authenticity binary class to a system classifier model.
-
公开(公告)号:US11916958B2
公开(公告)日:2024-02-27
申请号:US17573263
申请日:2022-01-11
申请人: Intuit Inc.
发明人: Yair Horesh , Aviv Ben Arie
IPC分类号: H04L9/40 , G06N20/00 , G06F40/279 , G06Q20/42
CPC分类号: H04L63/1483 , G06F40/279 , G06N20/00 , G06Q20/42
摘要: Described herein are example implementations for handling of phishing attempts. A system receives a request to perform an electronic transaction, with the request including information regarding a user account. The system generates one or more probabilities of the request being valid based on the request and processing of a plurality of electronic transactions associated with one or more user accounts, identifies whether the request is valid based on the one or more probabilities, and in response to identifying that the request is not valid, provides an indication that the request is not valid. Processing the plurality of electronic transactions includes, for a plurality of electronic transactions including information regarding user accounts, generating a numerical representation associated with each electronic transaction, clustering the plurality of electronic transactions into one or more clusters based on the numerical representations, and, for each cluster, generating one or more aggregates of user account information.
-
公开(公告)号:US20230237053A1
公开(公告)日:2023-07-27
申请号:US17649157
申请日:2022-01-27
申请人: INTUIT INC.
发明人: Sheer Dangoor , Aviv Ben Arie
IPC分类号: G06F16/242 , G06F16/2453 , G06F40/284
CPC分类号: G06F16/2423 , G06F16/24539 , G06F40/284
摘要: Systems and methods are described for training a large language model with query auto-completion training data and automatically generating query auto-completion training data in an interactive GUI. A computing system continuously trains and refines a large language model utilizing masking techniques to on complex software-related queries. The computing system is further configured to utilize the large language model to provide complex software-related query suggestions to users operating a graphical user interface real-time.
-
公开(公告)号:US20230224326A1
公开(公告)日:2023-07-13
申请号:US17573263
申请日:2022-01-11
申请人: Intuit Inc.
发明人: Yair HORESH , Aviv Ben Arie
IPC分类号: H04L9/40 , G06Q20/42 , G06N20/00 , G06F40/279
CPC分类号: H04L63/1483 , G06Q20/42 , G06N20/00 , G06F40/279
摘要: Described herein are example implementations for handling of phishing attempts. A system receives a request to perform an electronic transaction, with the request including information regarding a user account. The system generates one or more probabilities of the request being valid based on the request and processing of a plurality of electronic transactions associated with one or more user accounts, identifies whether the request is valid based on the one or more probabilities, and in response to identifying that the request is not valid, provides an indication that the request is not valid. Processing the plurality of electronic transactions includes, for a plurality of electronic transactions including information regarding user accounts, generating a numerical representation associated with each electronic transaction, clustering the plurality of electronic transactions into one or more clusters based on the numerical representations, and, for each cluster, generating one or more aggregates of user account information.
-
19.
公开(公告)号:US11595334B1
公开(公告)日:2023-02-28
申请号:US17848100
申请日:2022-06-23
申请人: INTUIT INC.
发明人: Yair Horesh , Aviv Ben Arie , Sheer Dangoor
IPC分类号: G06F15/16 , H04L51/063 , H04L51/214 , H04L51/02
摘要: Certain aspects of the present disclosure provide techniques for placing targeted messages in communications within a software application using machine learning models. An example method generally includes retrieving, from a repository, a data set of targeted messages. For each respective targeted message in the data set of targeted messages, an effectiveness score for a party associated with the respective targeted message, a distance score between the party associated with the respective targeted message and a host party, and a match score between the party associated with the respective targeted message and the host party. Based on the effectiveness score, the distance score, and the match score for each respective targeted message in the data set of targeted messages, a message is selected to be included in one or more communications by the host party. The one or more communications including the selected message are generated and output for transmission.
-
公开(公告)号:US20220229903A1
公开(公告)日:2022-07-21
申请号:US17154293
申请日:2021-01-21
申请人: Intuit Inc.
IPC分类号: G06F21/55 , G06F16/901 , G06F17/16
摘要: A plurality of graph snapshots for a plurality of consecutive periodic time samples maps between connected components in consecutive graph snapshots and describes at least one feature of each connected component. A recursively-built tree tracks an evolution of one of the connected components through the plurality of graph snapshots, the tree including a root node representing the connected component at a final one of the consecutive periodic time samples and a plurality of leaf nodes branching from the root node. A plurality of paths is extracted from the tree by traversing the tree from the root node to respective ones of the plurality of leaf nodes. Each path contains data describing an evolution of a respective one of the connected components through time as indicated by evolution of the at least one feature of the respective one of the connected components. Each of the plurality of paths is converted into a respective numerical vector of a plurality of numerical vectors that may be used as inputs to a time series anomaly detection algorithm.
-
-
-
-
-
-
-
-
-