-
1.
公开(公告)号:US12101349B2
公开(公告)日:2024-09-24
申请号:US16571394
申请日:2019-09-16
发明人: Milos Dunjic , Arthur Carroll Chow , David Samuel Tax , Gregory Albert Kliewer , Anthony Haituyen Nguyen
CPC分类号: H04L63/1466 , G06F11/3457 , G06Q40/02
摘要: A method for evaluating security of third-party application is disclosed. The method includes: in an automated test environment: launching a test instance of a first application; and obtaining a data access signature of the first application based on identifying at least one application state of the first application and account data retrieved by the first application from a user account at a protected data resource in the at least one application state; receiving, from a client device associated with the user account, an indication of access permissions for the first application to access the user account for retrieving account data; detecting a change in the data access signature of the first application; and in response to detecting the change in the data access signature of the first application, notifying the user of the detected change.
-
公开(公告)号:US11902289B2
公开(公告)日:2024-02-13
申请号:US17028016
申请日:2020-09-22
发明人: Milos Dunjic , Anthony Haituyen Nguyen , Yubing Liu , Arthur Carroll Chow , Casey Lyn Doyle , Richard John Frederick Thake , Mengfei Wang , Aaron Ashish Hudali , Gregory Albert Kliewer , Martin Albert Lozon , Yusbel Garcia Diaz , Gareth Daly , Masashi Kobayashi , Randall John Bast
CPC分类号: H04L63/123 , H04L9/0869 , H04L9/3213 , H04L9/3247 , H04L9/3268 , H04L63/0442 , H04L63/10 , H04L9/30
摘要: A computer-implemented method is disclosed. The method includes: receiving, from a web server associated with a protected resource, a first signal including a request to validate a bearer token submitted by a client device to the web server, the bearer token including a digital signature; validating the bearer token, the validating including verifying the digital signature using a public key associated with an end user of the client device; and in response to validating the bearer token, sending to the web server a second signal including a notification that the bearer token is valid.
-
公开(公告)号:US11669820B2
公开(公告)日:2023-06-06
申请号:US17144599
申请日:2021-01-08
发明人: David Samuel Tax , Milos Dunjic , Derek Richard Castell , Anthony Haituyen Nguyen , Bryan Michael Gleeson , Jeffrey Aaron Ecker
CPC分类号: G06Q20/204 , G06Q20/325 , G06Q20/3276 , G06Q20/405
摘要: A method may include: causing a point-of-sale terminal processing a transaction to display a machine-readable code, the machine-readable code encoding a web address; receiving a request from a device that scanned the machine-readable code, the request received at the web address; in response to receiving the request, causing the device that scanned the machine-readable code to output an interface; receiving, through the interface, an input of an indication to separate the transaction into multiple transaction parts and one or more parameters indicating how the transaction is to be separated; and sending, to the point-of-sale terminal, a message that configures the point-of-sale terminal to separate the transaction in accordance with the one or more parameters.
-
公开(公告)号:US20220020030A1
公开(公告)日:2022-01-20
申请号:US17489222
申请日:2021-09-29
发明人: Milos Dunjic , Perry Aaron Jones Haldenby , Arthur Carroll Chow , Het Anand Patel , Casey Lyn Doyle , Yubing Liu , Anthony Haituyen Nguyen , David Samuel Tax , Arun Victor Jagga , John Jong-Suk Lee
摘要: The disclosure generally describes computer-implemented methods, software, and systems, including a method for placing a card into an alert state. An alert detection indication is received during an attempted data exchange using a permanent account number (PAN) associated with a card. The alert detection indication is received by an electronic controller embedded in the card and is received through an interface. The alert detection indication indicates that the PAN has an alert state identified for the PAN by an entity that issued the card. An operational mode of the card is modified into the alert state by the electronic controller and is based on receipt of the alert detection indication. An electronic display indicating that the card is in the alert state is displayed by the electronic controller.
-
公开(公告)号:US11126746B2
公开(公告)日:2021-09-21
申请号:US16367539
申请日:2019-03-28
发明人: Milos Dunjic , Anthony Haituyen Nguyen , Gregory Albert Kliewer , David Samuel Tax , Sairam Srinivasa Poguluru , Shishir Dattatraya Bhat
摘要: In an aspect, the present application may describe a method. The method may include: receiving, from a remote computing device, a first indication of consent for an authenticated entity to share data with a first third party server, the first indication of consent associated with a first sharing permission defining a first sharing scope; in response to receiving the first indication of consent: configuring a server to share data for the authenticated entity with the first third party server based on the sharing permission; identifying a first safety score, the first safety score associated with the first third party server; and updating a risk score for the authenticated entity based on the first safety score and the first sharing permission; and sending the updated risk score for the authenticated entity to the remote computing device for display thereon.
-
公开(公告)号:US11108762B2
公开(公告)日:2021-08-31
申请号:US16282678
申请日:2019-02-22
发明人: Milos Dunjic , Anthony Haituyen Nguyen , Yubing Liu , Arthur Carroll Chow , Casey Lyn Doyle , Richard John Frederick Thake , Mengfei Wang , Aaron Ashish Hudali , Gregory Albert Kliewer , Martin Albert Lozon , Yusbel Garcia Diaz , Gareth Daly , Masashi Kobayashi , Randall John Bast
摘要: A method for regulating access to a protected resource is disclosed. The method includes: receiving, via the communication interface from a client application executing on a first device, a first signal including a request to obtain an access token for accessing a protected resource, the request including: a client identifier uniquely identifying the client application; an authorization code for authorizing the client application's access of the protected resource; and a public key associated with the end user; and in response to validating the request: encrypting the authorization code using the public key to generate a first code; and transmitting, via the communication interface to the client application on the first device, a second signal including both an access token for accessing the protected resource and the first code.
-
7.
公开(公告)号:US20200250639A1
公开(公告)日:2020-08-06
申请号:US16854446
申请日:2020-04-21
发明人: Robert HAYHOW , Giovanna Borsella , Milos Dunjic , Jeffrey Aaron Ecker , Bryan Michael Gleeson , Arthur Carroll Chow , Anthony Haituyen Nguyen , John Jong-Suk Lee , Rakesh Thomas Jethwa
摘要: A computer server includes a processor that is configured to receive an incoming authorization request that includes an original numeric value and an identification number, and locate a profile that is associated with the identification number. The located profile includes at least one adjustment criterion. The processor is configured to determine a primary numeric value and a secondary numeric value from the original numeric value and the adjustment criterion, confirm that the secondary numeric value is not greater than a balance value in a loyalty points account associated with the identification number, and reduce the balance value in the loyalty points account by the secondary numeric value. The processor is configured to, after confirming the secondary numeric value, generate a revised authorization request and transmit the revised authorization request to an authorization server. The revised authorization request includes the identification number and the primary numeric value.
-
公开(公告)号:US10671984B2
公开(公告)日:2020-06-02
申请号:US15699945
申请日:2017-09-08
发明人: Robert Hayhow , Giovanna Borsella , Milos Dunjic , Jeffrey Aaron Ecker , Bryan Michael Gleeson , Arthur Carroll Chow , Anthony Haituyen Nguyen , John Jong-Suk Lee , Rakesh Thomas Jethwa
摘要: A computer server includes a transaction processor that is configured to receive from a POS terminal an incoming authorization request that includes an original numeric value, a token cryptogram and an identification number identifying an identity token; confirm that the token cryptogram was generated from the original numeric value and a cryptographic key associated with the token; determine primary and secondary numeric values from the original numeric value and a user profile associated with the identification number; confirm that the secondary numeric value is not greater than the balance in a loyalty points account associated with the identification number; transmit to an authorization server a revised authorization request that includes the identification number and the primary numeric value; and receive from the authorization server a confirmation message confirming that the primary numeric value is not greater than the balance in a payment account associated with the identification number.
-
9.
公开(公告)号:US12039535B2
公开(公告)日:2024-07-16
申请号:US17467769
申请日:2021-09-07
发明人: Milos Dunjic , Arthur Carroll Chow , Anthony Haituyen Nguyen , Casey Lyn Doyle , Yubing Liu , Het Anand Patel , Stephen John McCann , Perry Aaron Jones Haldenby , David Tax , John Jong-Suk Lee , Arun Victor Jagga
CPC分类号: G06Q20/4014 , G06N20/00 , G06Q20/322
摘要: The disclosed exemplary embodiments include computer-implemented systems, apparatuses, and processes that, among other things, generate and provision digital tokens based on dynamically obtained contextual data. For example, an apparatus may receive first information that characterizes an exchange of data initiated by a first application program executed by the apparatus, and may generate and transmit a signal to a computing system through a programmatic interface associated with a second application program executed by the apparatus. In some instances, the first signal may include the first information and data that instructs the computing system to obtain a digital token representative of a data type available for use in the data exchange. The apparatus may also receive a second signal that includes the digital token and based on the digital token, perform operations that present second information characterizing the available data type on an interface.
-
公开(公告)号:US11995207B2
公开(公告)日:2024-05-28
申请号:US17410532
申请日:2021-08-24
发明人: Milos Dunjic , Anthony Haituyen Nguyen , Gregory Albert Kliewer , David Samuel Tax , Sairam Srinivasa Poguluru , Shishir Dattatraya Bhat
CPC分类号: G06F21/6245 , H04L63/08 , H04L63/102
摘要: In an aspect, the present application may describe a method. The method may include: receiving, from a remote computing device, a first indication of consent for an authenticated entity to share data with a first third party server, the first indication of consent associated with a first sharing permission defining a first sharing scope; in response to receiving the first indication of consent: configuring a server to share data for the authenticated entity with the first third party server based on the sharing permission; identifying a first safety score, the first safety score associated with the first third party server; and updating a risk score for the authenticated entity based on the first safety score and the first sharing permission; and sending the updated risk score for the authenticated entity to the remote computing device for display thereon.
-
-
-
-
-
-
-
-
-