-
公开(公告)号:US20240152924A1
公开(公告)日:2024-05-09
申请号:US17980907
申请日:2022-11-04
Applicant: STRIPE, INC.
Inventor: Arash Rai , Ryan Drapeau
IPC: G06Q20/40
CPC classification number: G06Q20/4016 , G06Q20/407 , G06Q20/34
Abstract: Systems and methods for smart remediation of transactions are disclosed. A payment processing system receives information of a first transaction with a merchant. The system approves the first transaction and identifies a monitoring period which may be a set amount of time after the approval of the first transaction. The system collects data of one or more second transactions during the monitoring period, and provides the data to a machine learning model. The machine learning model determines a first fraud score indicative of fraud for the first transaction. A fraud threshold may be identified based on one or more merchant profiles. If the first fraud score is above the first fraud threshold, a refund may be provided for the first transaction.
-
公开(公告)号:US20240152653A1
公开(公告)日:2024-05-09
申请号:US17983914
申请日:2022-11-09
Applicant: Stripe, Inc.
Inventor: Jack DeLoach , Mark Fielbig , Nicole DeBickes , Vinay Padma , Rustem Muslimov , Atul Bhatia , Shanshan Chen , Michael Shafrir , Nate Barnett
CPC classification number: G06F21/64 , G06Q20/3223 , G06Q20/326
Abstract: The present disclosure is directed to handling secure deployment of applications to devices. In some embodiments, the secure deployment includes uploading a mobile application that is configured to perform a process for handling transactions on mobile devices; automatically scanning the mobile application to determine whether the mobile application is secure and compliant; cryptographically signing, via a signing service, the mobile application in response to determining the mobile application is secure and compliant; and enabling deployment of the mobile application to the mobile devices based on the cryptographically signing the mobile application.
-
公开(公告)号:US20240143735A1
公开(公告)日:2024-05-02
申请号:US17979648
申请日:2022-11-02
Applicant: Stripe, Inc.
Inventor: Akshay Joshi
CPC classification number: G06F21/53 , G06F21/577 , G06F2221/033
Abstract: Various embodiments described herein support or provide for data management operations, such as receiving a request to access a webpage; determining that accessing the webpage requires secure access via a secure browser; identifying a virtual machine that is configured to allow access to the webpage; and causing display of the webpage in the secure browser embedded in a local browser of the sender device.
-
254.
公开(公告)号:US20240127209A1
公开(公告)日:2024-04-18
申请号:US18392821
申请日:2023-12-21
Applicant: Stripe, Inc.
Inventor: Christopher Continanza , Shreyas Surendra Doshi , Brian David Krausz , Jay Shah
CPC classification number: G06Q20/12 , G06Q20/027 , G06Q20/085 , G06Q20/227 , G06Q20/3676
Abstract: An embodiment may receive a transaction from an account associated with a user; associate a transfer group parameter with the transaction; create a set of transfers to a set of connected accounts using the transfer group parameter, a secret key, and a single-use token, the token associated with a first system and generated using information from the user, wherein the set of transfers is identifiable by the transfer group parameter and linked together for tracking a service associated with the transfer group parameter and the set of transfers; in response to a determination that the secret key is valid and is associated with a second system, execute the transaction using the single-use token and the secret key; and transmit a portion of the set of transfers to each account of the set of connected accounts to perform the service associated with the transfer group parameter and the set of transfers.
-
公开(公告)号:US20240126908A1
公开(公告)日:2024-04-18
申请号:US18390060
申请日:2023-12-20
Applicant: Stripe, Inc.
Inventor: Ryan Drapeau , Andrew Bullen
CPC classification number: G06F21/6218 , G06F21/31 , G06F21/54 , G06F21/64 , G06F2221/2141
Abstract: A method and apparatus for hard deletion of user data are described. The method may include receiving a request from a user computer system to delete user data. The method may also include determining a unique user identifier associated by a system with a user making the request. The method may also include determining whether a data partition, in which data generated by a job or subsystem of the computer system is stored, is predicted to contain a record having the unique user identifier. Then, the method may include searching, when the data partition is predicted to contain a record having the unique user identifier, data records stored in the data partition for a user data record based on the unique identifier, and performing a hard deletion of the user data record from the partition when found during the searching.
-
256.
公开(公告)号:US20240104544A1
公开(公告)日:2024-03-28
申请号:US18528038
申请日:2023-12-04
Applicant: Stripe, Inc.
Inventor: Brian David Krausz , Jieren Chen , Shreyas Surendra Doshi , Michael Villar
CPC classification number: G06Q20/322 , G06Q20/3829 , G06Q20/401 , G06Q20/405 , H04L63/08 , H04W12/041 , H04W12/06 , H04L63/061 , H04L63/168 , H04L63/18 , H04W12/04
Abstract: A method and apparatus for authenticating a user commerce account associated with a merchant of a commerce platform are described. The method may include initiating authentication of the user commerce account associated with the merchant of the commerce platform from a commerce platform user interface of a user device, the user commerce account established for a user of the merchant. The method may also include sending an electronic message to a mobile device associated with the user account at the commerce platform, wherein the electronic message comprises an authentication code, and receiving the authentication code from the commerce platform user interface. Furthermore, the method may include generating an authentication key for the mobile device in response to matching the received authentication code with the sent authentication code and receiving a cookie provided from the commerce platform to the mobile device.
-
公开(公告)号:USRE49888E1
公开(公告)日:2024-03-26
申请号:US16375131
申请日:2019-04-04
Applicant: Stripe, Inc.
Inventor: Chi Wah Lo , Hwai Sian Tsai , Kin Wai Chan
IPC: G06K7/08
CPC classification number: G06K7/082
Abstract: A magnetic reader head assembly includes a magnetic reader head compartment, a frame and an elastic component. The magnetic reader head compartment comprises electronic and mechanical components of the magnetic reader head. The frame has a front side and a back side and has a footprint matching the footprint of the magnetic reader head compartment. The front side is configured to attach to a back wall of the magnetic reader head compartment while allowing the magnetic reader head compartment to move out or retract from the frame. The elastic component is configured to be placed at the back side of the frame and to push the frame out in order to press the magnetic reader head compartment against a magnetic card stripe.
-
258.
公开(公告)号:US20240095741A1
公开(公告)日:2024-03-21
申请号:US17947036
申请日:2022-09-16
Applicant: Stripe, Inc.
Inventor: Emmanuel Ameisen , Faye Ouyang , Seth Hendrickson , Andrew Birck
IPC: G06Q20/40
CPC classification number: G06Q20/4016
Abstract: A method and apparatus for machine learning model based fraud detection of transactions are described. The method may include determining, by a fraud detection system, a first block rate of a first fraud detection machine learning model (MLM) that scores transactions of a server computer system, wherein the fraud detection system blocks a transaction when a score generated for the transaction by the first fraud detection MLM does not satisfy a first threshold value. The method may also include accessing, by the fraud detection system, a second fraud detection MLM to be used by the fraud detection system for blocking future transactions. Furthermore, the method may include determining, by the fraud detection system, a second threshold value using a set of prior transactions input into the second fraud detection MLM that results in a second block rate of the second fraud detection MLM within a predetermined margin of the first threshold. The method may also include deploying, by the server computer system, the second fraud detection MLM using the second threshold value for performing fraud detection of at least one new transaction processed by the server computer system.
-
公开(公告)号:US11935040B1
公开(公告)日:2024-03-19
申请号:US17302447
申请日:2021-05-03
Applicant: Stripe, Inc.
Inventor: Michael David Dahn , Bryan Daniel Berg
IPC: G06Q20/38
CPC classification number: G06Q20/3829 , G06Q2220/10
Abstract: Methods, systems, and media are provided for enabling encryption key distribution when a processor is in offline mode. When offline, key distribution servers can distribute private/public key pairs in place of the processor. The servers can distribute a private key to a first server for encryption of data and a public key to the processor, when it is online, to decrypt the data.
-
260.
公开(公告)号:US20240086889A1
公开(公告)日:2024-03-14
申请号:US18508760
申请日:2023-11-14
Applicant: Stripe, Inc.
Inventor: Mehran Moshfeghi
IPC: G06Q20/32 , G06Q20/20 , G06Q30/02 , G06Q30/0251 , H04W4/021
CPC classification number: G06Q20/3224 , G06Q20/20 , G06Q20/327 , G06Q20/3278 , G06Q30/02 , G06Q30/0261 , H04W4/021
Abstract: Certain aspects of a method and system for communicating location of a mobile device for hands-free payment may include a peer-to-peer ad-hoc network that comprises a plurality of mobile devices, a plurality of access points, and a plurality of point of sale (POS) devices. A first mobile device may determine its location coordinates and communicate them to a selected POS device via the peer to peer ad-hoc network. At least one of the plurality of mobile devices and/or the plurality of access points may be within a defined proximity of the selected POS device. In some instances, the first POS device may receive via one or more intermediate mobile devices in the peer-to-peer ad-hoc network, location coordinates and payment transaction information of a selected mobile device. At least one of the intermediate mobile devices maybe within a defined proximity of the first POS device.
-
-
-
-
-
-
-
-
-