SYSTEM AND METHOD FOR THE TRANSFER OF FUNDS IN EXCHANGE FOR PARTICIPATION IN QUALIFYING EVENTS
    52.
    发明申请
    SYSTEM AND METHOD FOR THE TRANSFER OF FUNDS IN EXCHANGE FOR PARTICIPATION IN QUALIFYING EVENTS 审中-公开
    交换资金用于参加资格考试活动的系统和方法

    公开(公告)号:US20160358203A1

    公开(公告)日:2016-12-08

    申请号:US15171590

    申请日:2016-06-02

    IPC分类号: G06Q30/02 H04L29/06

    摘要: The present system provides a user remuneration in exchange for participation in a qualifying event. The system has an internet interface for interacting with a plurality of users and a plurality of advertisers, an account database; and a token generation module. The token generation module is configured such that when a user encounters a qualifying event on the internet as presented by the advertiser, the token generation module, upon login by the user, delivers an authentication token to the advertiser. When the user finishes the qualifying event, the authentication token is authenticated by the advertiser and returned to the system, such that the system can account for a remuneration for the user to be credited in an account associated with the user in the account database.

    摘要翻译: 本系统提供用户报酬以换取参加合格事件。 该系统具有用于与多个用户和多个广告商交互的互联网界面,帐户数据库; 和令牌生成模块。 令牌生成模块被配置为使得当用户在互联网上遇到由广告商呈现的限定性事件时,令牌生成模块在用户登录时向该广告商递送认证令牌。 当用户完成合格事件时,认证令牌由广告商认证并返回到系统,使得系统可以计算用户在帐户数据库中与用户相关联的帐户中记入的报酬。

    Compromised authentication information clearing house
    53.
    发明授权
    Compromised authentication information clearing house 有权
    妥协认证信息交换所

    公开(公告)号:US09503451B1

    公开(公告)日:2016-11-22

    申请号:US14571264

    申请日:2014-12-15

    IPC分类号: G06F15/16 H04L29/06

    摘要: Techniques for maintaining potentially compromised authentication information for a plurality of accounts may be provided. An individual piece of authentication information may be associated with one or more tags that indicate access rights with respect to requestors that also provide and maintain other potentially compromised authentication information. A subset of the potentially compromised authentication information may be determined based on the one or more tags in response to a request from a requestor for the potentially compromised authentication information. In an embodiment, the subset of the potentially compromised authentication information may be provided to the requestor.

    摘要翻译: 可以提供用于维护用于多个帐户的可能受损的认证信息的技术。 单个认证信息可以与一个或多个标签相关联,该标签指示还提供和维护其他潜在受损认证信息的请求者的访问权限。 可能基于一个或多个标签来响应于来自请求者的针对可能受到损害的认证信息的请求来确定潜在受损认证信息的子集。 在一个实施例中,潜在受损的认证信息的子集可以被提供给请求者。

    VARIABLE RISK ENGINE
    55.
    发明申请
    VARIABLE RISK ENGINE 有权
    可变风险发动机

    公开(公告)号:US20160328710A1

    公开(公告)日:2016-11-10

    申请号:US15151346

    申请日:2016-05-10

    IPC分类号: G06Q20/40 G06Q10/06

    摘要: The invention provides systems and methods for risk assessment using a variable risk engine. A method for risk assessment may comprise setting an amount of real-time risk analysis for an online transaction, performing the amount of real-time risk analysis based on the set amount, and performing an amount of time-delayed risk analysis. In some embodiments, the amount of real-time risk analysis may depend on a predetermined period of time for completion of the real-time risk analysis. In other embodiments, the amount of real-time risk analysis may depend on selected tests to be completed during the real-time risk analysis.

    摘要翻译: 本发明提供了使用可变风险引擎进行风险评估的系统和方法。 一种用于风险评估的方法可以包括设置在线交易的实时风险分析的数量,基于设定的数量执行实时风险分析的量,以及执行一定量的延时风险分析。 在一些实施例中,实时风险分析的量可以取决于完成实时风险分析的预定时间段。 在其他实施例中,实时风险分析的量可以取决于在实时风险分析期间完成的所选择的测试。

    DETECTION OF CLICK-FRAUD
    56.
    发明申请
    DETECTION OF CLICK-FRAUD 有权
    检测点击法

    公开(公告)号:US20160321689A1

    公开(公告)日:2016-11-03

    申请号:US15210221

    申请日:2016-07-14

    申请人: BioCatch Ltd.

    发明人: Avi Turgeman

    IPC分类号: G06Q30/02 H04L29/08 H04L29/06

    摘要: Devices, systems, and methods of detecting user identity, differentiating between users of a computerized service, detecting a cyber-attacker, and detecting click-fraud. An end-user device (a desktop computer, a laptop computer, a smartphone, a tablet, or the like) interacts and communicates with a server of a computerized server (a banking website, an electronic commerce website, or the like). The interactions are monitored, tracked and logged. User Interface (UI) interferences or irregularities are intentionally introduced to the communication session; and the server tracks the response or the reaction of the end-user to such communication interferences. The system determines whether the user is a legitimate human user, or a cyber-attacker or automated script posing as the legitimate human user. The system further detects click-fraud, and prevents or mitigates Application Distributed Denial-of-Service attacks.

    摘要翻译: 检测用户身份的设备,系统和方法,区分计算机化服务的用户,检测网络攻击者和检测点击欺诈。 最终用户设备(台式计算机,膝上型计算机,智能电话,平板电脑等)与计算机化服务器(银行网站,电子商务网站等)的服务器交互并进行通信。 互动被监控,跟踪和记录。 用户界面(UI)干扰或不规则性被有意地引入通信会话; 并且服务器跟踪最终用户对这种通信干扰的响应或反应。 系统确定用户是否是合法的人类用户,或网络攻击者或自动化脚本构成合法的人类用户。 该系统进一步检测点击欺诈,并防止或减轻应用程序分布式拒绝服务攻击。

    DATA INTERACTION METHOD, VERIFICATION TERMINAL, SERVER, AND SYSTEM
    57.
    发明申请
    DATA INTERACTION METHOD, VERIFICATION TERMINAL, SERVER, AND SYSTEM 审中-公开
    数据交互方法,验证终端,服务器和系统

    公开(公告)号:US20160307179A1

    公开(公告)日:2016-10-20

    申请号:US15190839

    申请日:2016-06-23

    IPC分类号: G06Q20/32 G06Q20/40 H04L29/06

    摘要: A data interaction method, a verification terminal, a server, and a system are described. The method includes: receiving, by a verification terminal, identity verification information from a user terminal, the identity verification information being information sent to the user terminal by a server in advance; sending, by the verification terminal, a request instruction to the server, the request instruction including the identity verification information; executing, by the server, an operation corresponding to the request instruction; and sending, by the server, feedback information to the verification terminal.

    摘要翻译: 描述了数据交互方法,验证终端,服务器和系统。 所述方法包括:由验证终端从用户终端接收身份验证信息,所述身份验证信息是由服务器预先发送给所述用户终端的信息; 由所述验证终端向所述服务器发送请求指令,所述请求指令包括所述身份验证信息; 由所述服务器执行与所述请求指令相对应的操作; 并由服务器将反馈信息发送给验证终端。

    Systems and methods for facilitating purchases of broadband content and services
    58.
    发明授权
    Systems and methods for facilitating purchases of broadband content and services 有权
    促进购买宽带内容和服务的系统和方法

    公开(公告)号:US09462312B2

    公开(公告)日:2016-10-04

    申请号:US12856059

    申请日:2010-08-13

    摘要: Systems and methods for facilitating purchases of broadband content and services are provided. A request to purchase broadband content or a broadband service may be received by a server from a customer device. A transaction associated with the received purchase request may be completed in real-time. Based upon the completion of the transaction, one of (i) access rights associated with the broadband content or (ii) a feature set associated with the broadband service may be altered. The requested broadband content or broadband service is then made available to the customer.

    摘要翻译: 提供了便利购买宽带内容和服务的系统和方法。 购买宽带内容或宽带服务的请求可以由服务器从客户设备接收。 与接收的购买请求相关联的交易可以实时完成。 基于交易的完成,(i)与宽带内容相关联的访问权限或(ii)与宽带服务相关联的功能集可以被改变。 然后,向客户提供所要求的宽带内容或宽带服务。

    Smartcard Payment System and Method
    59.
    发明申请
    Smartcard Payment System and Method 审中-公开
    智能卡支付系统和方法

    公开(公告)号:US20160267486A1

    公开(公告)日:2016-09-15

    申请号:US15067754

    申请日:2016-03-11

    申请人: Radiius Corp

    摘要: The present disclosure relates generally to the field of providing a computer-implemented system and method that provides a secure universal electronic transaction card-based payment system. The system provides consumers the ability to conveniently, securely and safely use a single physical universal electronic transaction card, in a standard ISO-7810 credit card form factor that will be accepted at any standard POS device. A multiplicity of transaction account numbers, applets and or tokens are stored in a secure element from which the consumer can transact from any of their credit, debit, pre-paid, club access cards, gift cards, rewards and loyalty cards accounts, using either, Mag Stripe, EMV, or NFC at existing POS terminals, in such a way that only the legitimate owner of the electronic transaction card can activate, provision and unlock the electronic transaction card for use via biometric identification. After the use of the electronic transaction card all information is locked, the card is unusable again without a subsequent biometric identification by the legitimate owner. In the body of this document the universal electronic transaction card will also be referred to as the universal smartcard or the smartcard.

    摘要翻译: 本公开一般涉及提供一种提供安全的通用电子交易卡支付系统的计算机实现的系统和方法的领域。 该系统使消费者能够以标准的ISO-7810信用卡形式,方便,安全和安全地使用单个物理通用电子交易卡,这些卡将在任何标准POS设备上被接受。 多个交易帐号,小程序和令牌存储在一个安全的元素中,消费者可以使用任何一个信用卡,借记卡,预付费,俱乐部访问卡,礼品卡,奖励和会员卡帐户进行交易 ,Mag Stripe,EMV或NFC在现有的POS终端处,使得只有电子交易卡的合法所有者可以通过生物识别来激活,提供和解锁电子交易卡以供使用。 在使用电子交易卡后,所有信息都被锁定,该卡无法再由合法所有者进行后续生物识别。 在本文档的正文中,通用电子交易卡也将被称为通用智能卡或智能卡。