Real time application error identification and mitigation

    公开(公告)号:US11640349B2

    公开(公告)日:2023-05-02

    申请号:US17227812

    申请日:2021-04-12

    申请人: PAYPAL, INC.

    IPC分类号: G06F11/36 G06F11/34

    摘要: A method may be performed by a network server and includes: applying historical raw user data as an input to a first application running in a simulation environment; receiving activity log entries from the first application in the simulation environment; identifying a first group of the activity log entries corresponding to an error of the first application; saving an error entry in non-volatile storage media in response to identifying the first group of the activity log entries, the error entry including the first group of the activity log entries and an identification of action to be taken in response to the error of the first application; and causing a monitoring system to generate a first alert corresponding to the error entry.

    ENTITY CLUSTERING
    2.
    发明申请

    公开(公告)号:US20230130502A1

    公开(公告)日:2023-04-27

    申请号:US17451760

    申请日:2021-10-21

    申请人: PayPal, Inc.

    IPC分类号: G06F16/28

    摘要: Computer software architectures are disclosed that use improved machine learning techniques for data science and data clustering. Computer operations are improved by more efficiently and effectively processing relevant data. Based on a clustering model, initial clusters of taxonomical pairs of entity classifications and entity sub-classifications using taxonomical-level textual data representative of one or more aspects of electronic transactions associated with the taxonomical pairs can be determined, wherein the clustering model has been generated based on machine learning applied to past clusters of past taxonomical pairs of entity classifications and entity sub-classifications other than the initial clusters of the taxonomical pairs, and iteratively refining the initial clusters, according to a similarity criterion, resulting in tuned clusters.

    Detection of user interface imitation

    公开(公告)号:US11637863B2

    公开(公告)日:2023-04-25

    申请号:US16839553

    申请日:2020-04-03

    申请人: PayPal, Inc.

    IPC分类号: H04L9/40 G06F16/955 G06N20/00

    摘要: Techniques are disclosed relating to generating trained machine learning modules to identify whether user interfaces accessed by a computing device match user interfaces associated with a set of Internet domain names. A server computer system receives a set of Internet domain names and generates screenshots for user interfaces associated with the set of Internet domain names. The server computer system then trains machine learning modules that are customized for the set of Internet domain names using the screenshots. The server then transmits the machine learning modules to the computing device, where the machine learning modules are usable by an application executing on the computing device to identify whether a user interface accessed by the device matches a user interface associated with the set of Internet domain names. Such techniques may advantageously allow servers to identify whether user interfaces are suspicious without introducing latency and increased page load times.

    Using an NP-complete problem to deter malicious clients

    公开(公告)号:US11630887B2

    公开(公告)日:2023-04-18

    申请号:US17129451

    申请日:2020-12-21

    申请人: PayPal, Inc.

    发明人: John Franco

    摘要: Methods and systems for using a challenge-response problem to deter malicious clients are described. A denial of a first login request for logging into an account by a computing device is detected. A second login request for logging into the account is received from the computing device. A reputation score for the second login request is determined based on the denial of the first login request. A number of terms for a challenge-response problem is set based on the determined reputation score. The challenge-response problem is configured to use the set number of terms and sent to the computing device. The second login request is authorized in response to verifying a second login credential and a solution to the challenge-response problem received from the computing device.

    Data migration framework
    5.
    发明授权

    公开(公告)号:US11625368B1

    公开(公告)日:2023-04-11

    申请号:US17509949

    申请日:2021-10-25

    申请人: PAYPAL, INC.

    摘要: Methods and systems are presented for facilitating a data migration process between two data centers in an automated and secured manner. Based on detection of an event, a migration server initiates a data migration process for migrating data from a source data center to a destination data center. The migration server transmits instructions to a first migration application of the source data center, which causes the first migration application to retrieve the data, encrypt the data within an attested enclave of the source data center, and transfer the encrypted data to a pipeline. The migration server also transmits instructions to a second migration application of the destination data center, which causes the second migration application to retrieve the encrypted data from the pipeline, decrypt the encrypted data in an attested enclave of the destination data center, and store the decrypted data in a data storage of the destination data center.

    SPLIT ONE-TIME PASSWORD DIGITS FOR SECURE TRANSMISSIONS TO SELECTED DEVICES

    公开(公告)号:US20230093143A1

    公开(公告)日:2023-03-23

    申请号:US17481162

    申请日:2021-09-21

    申请人: PAYPAL, INC.

    摘要: There are provided systems and methods for split one-time password digits for secure transmissions to selected devices. Authentication credentials and one-time password operations by a service provider, such as an electronic transaction processor for digital transactions, may be compromised by malicious computing attacks or other actions that compromise the security of data and communications. To increase security of the data within a communication and authentication operations, a split one-time password system may be implemented. A user may preset a number of known digits for a one-time password with a profile and/or account. When multifactor authentication is required, randomized digits may be generated using a hash algorithm and may be transmitted to the user with instructions for completion of the one-time password. The user may be required to specifically enter the known digits with the randomized digits to properly pass the multifactor authentication.

    Delayed user authentication
    7.
    发明授权

    公开(公告)号:US11611544B2

    公开(公告)日:2023-03-21

    申请号:US17066164

    申请日:2020-10-08

    申请人: PayPal, Inc.

    发明人: Rahul Nair

    IPC分类号: H04L9/40 H04L51/046 H04W4/14

    摘要: Techniques are disclosed relating to a delayed presentation of authentication challenge for users, such as in the context of a chat session. In various embodiments, a server system receives an indication of a request for service initiated by a user in a chat session within an application executed by a client device. The request for service involves an authentication of the user that is dependent on the authentication being successfully completed within a particular time period after the authentication is initiated. The server system delays the initiation of authentication for the request for service until a readiness condition is satisfied. The readiness condition includes the server system being available to process the request for service, as well as subsequently detecting engagement with the user relating to the request for service. In response to the readiness condition being satisfied, the server system initiates the authentication of the user.

    Graphical user interface language localization

    公开(公告)号:US11610192B2

    公开(公告)日:2023-03-21

    申请号:US17027107

    申请日:2020-09-21

    申请人: PayPal, Inc.

    摘要: Systems and methods for predicting language dialects for a user to improve a user interface of an application are disclosed. In one embodiment, a system receives a request to determine a default dialect for an application executing on a user device. The system acquires user information corresponding to a user of the user device. Based on the user information and using a clustering algorithm, the system assigns the user to a cluster associated with a dialect. The system provides the dialect to the user device for display in a user interface as part of a sliding scale of selectable dialects of the application such that the dialect is provided as the default dialect for text and other message communications in the application. The system learns from the user's choice of dialect to provide more accurate dialect predictions in the future for other users.

    Hardline Threshold Softening
    9.
    发明申请

    公开(公告)号:US20230076010A1

    公开(公告)日:2023-03-09

    申请号:US17408797

    申请日:2021-08-23

    申请人: PayPal, Inc.

    发明人: Itay Margolin

    IPC分类号: G06Q40/00

    摘要: A first schema accessed is associated with a plurality of entities that are participants of an electronic system. Each entity has a corresponding attribute. Each of a first subset of the entities has a respective attribute value below a threshold. Each of a second subset of the entities has a respective attribute value above the threshold. According to the first schema, it is determined that data and/or transactions associated with the first and second subsets of the entities are processed using a first and a second model, respectively. A second schema is generated by softening the predefined threshold such that according to the second schema, data and/or transactions associated with the first subset of the entities and data and/or transactions associated with the second subset of the entities are each processed using both the first model and the second model. The second schema is implemented in the electronic system.

    GENERATION OF USER-SPECIFIC TIME-TO-LIVE VALUES USING MACHINE LEARNING

    公开(公告)号:US20230075676A1

    公开(公告)日:2023-03-09

    申请号:US17986724

    申请日:2022-11-14

    申请人: PayPal, Inc.

    IPC分类号: H04L9/32 G06N3/04 G06N20/00

    摘要: Techniques are disclosed relating to generating user-specific time-to-live (TTL) values using machine learning. In various embodiments, a server system maintains a cache data store that is operable to store data for a plurality of users of a web service. In response to a cache miss for a request from a first one of the plurality of users, the server system may generate a user-specific TTL value for the first user. In various embodiments, generating the user-specific TTL value may include using a machine learning model to generate a predicted future access pattern for the first user that indicates a distribution of time periods during which the first user is expected to access the web service and, based on the predicted future access pattern, determining the user-specific TTL value for the first user.