会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Distributed anonymized communications
    • 分布式匿名通信
    • US09015231B1
    • 2015-04-21
    • US13431231
    • 2012-03-27
    • Roy HodgmanMarten Erik van DijkEyal Kolman
    • Roy HodgmanMarten Erik van DijkEyal Kolman
    • G06F15/16H04W12/08H04W12/02
    • H04W12/08H04W12/02
    • A server is configured to communicate with a group of clients over a network. Each of the clients obtains a corresponding informational message comprising security-related information such as an indication of compromise (IOC), inserts noise in the information message to generate an anonymized message, and communicates the anonymized message to the server. The anonymized messages communicated by the respective clients to the server may be configured so as to prevent the server from identifying any individual client associated with a particular one of the anonymized messages, while also allowing the server to extract from the anonymized messages collectively one or more characteristics of the underlying informational messages. A given client may insert noise in an informational message by, for example, selecting a noise value from a specified range of noise values, and combining the informational message and the selected noise value to generate the anonymized message.
    • 服务器被配置为通过网络与一组客户端进行通信。 每个客户端获得包括诸如妥协指示(IOC)之类的安全相关信息的相应信息性消息,在信息消息中插入噪声以生成匿名消息,并将匿名消息传送到服务器。 可以将由相应客户端传送到服务器的匿名消息配置成防止服务器识别与特定一个匿名消息相关联的任何个人客户端,同时还允许服务器从匿名消息中抽出一个或多个 底层信息消息的特征。 给定的客户端可以通过例如从指定的噪声值范围中选择噪声值并将信息消息和所选择的噪声值组合以生成匿名消息来在信息消息中插入噪声。
    • 4. 发明授权
    • Similarity-based fraud detection in adaptive authentication systems
    • 自适应认证系统中基于相似性的欺诈检测
    • US08856923B1
    • 2014-10-07
    • US13537958
    • 2012-06-29
    • Eyal KolmanAlon KaufmanYael Villa
    • Eyal KolmanAlon KaufmanYael Villa
    • G06Q20/00G06Q20/40
    • G06Q20/4016G06F21/554G06N7/005
    • Similarity-based fraud detection techniques are provided in adaptive authentication systems. A method is provided for determining if an event is fraudulent by obtaining a plurality of tagged events and one or more untagged events, wherein the tagged events indicate a likelihood of whether the corresponding event was fraudulent; constructing a graph, wherein each node in the graph represents an event and has a value representing a likelihood of whether the corresponding event was fraudulent and wherein similar transactions are connected via weighted links; diffusing through weights in the graph to assign values to nodes such that neighbors of nodes having non-zero values receive similar values as the neighbors; and classifying whether at least one of the one or more untagged events is fraudulent based on the assigned values.
    • 在自适应认证系统中提供了基于相似性的欺诈检测技术。 提供一种用于通过获得多个标记事件和一个或多个未标记事件来确定事件是否是欺诈的方法,其中标记事件指示相应事件是否是欺诈性的可能性; 构建图形,其中图中的每个节点表示事件,并且具有表示相应事件是否为欺诈的可能性的值,并且其中相似的事务通过加权链接连接; 通过图中的权重扩散以将值分配给节点,使得具有非零值的节点的邻居接收与邻居相似的值; 以及基于所分配的值来分类所述一个或多个未标记事件中的至少一个是否是欺诈性的。
    • 8. 发明授权
    • Active learning-based fraud detection in adaptive authentication systems
    • 自适应认证系统中主动学习型欺诈检测
    • US08875267B1
    • 2014-10-28
    • US13538120
    • 2012-06-29
    • Eyal KolmanAlon KaufmanYael Villa
    • Eyal KolmanAlon KaufmanYael Villa
    • G06F21/00
    • G06F21/31G06N7/005H04L63/08
    • Active learning-based fraud detection techniques are provided in adaptive authentication systems. An authentication request from an authentication requestor is processed by receiving the authentication request from the authentication requester; comparing current data for the user associated with the user identifier with historical data for the user; generating an adaptive authentication result based on the comparison indicating a likelihood current user data is associated with a fraudulent user; and performing one or more additional authentication operations to improve learning if the request satisfies one or more predefined non-risk based criteria. The predefined non-risk based criteria comprises, for example, (i) the request receiving a riskiness score below a threshold based on current data and wherein the request was expected to have a risk score above a threshold, or (ii) the request being in a bucket having a number of tagged events below a threshold.
    • 在自适应认证系统中提供了基于学习的主动欺诈检测技术。 来自认证请求者的认证请求通过从认证请求者接收认证请求来处理; 将与用户标识符相关联的用户的当前数据与用户的历史数据进行比较; 基于表示可能性当前用户数据与欺诈用户相关联的比较来生成自适应认证结果; 以及如果所述请求满足一个或多个预定义的基于非风险的准则,则执行一个或多个附加认证操作以改善学习。 预定义的基于非风险的标准包括例如(i)基于当前数据接收风险评分低于阈值的请求,并且其中预期该请求具有高于阈值的风险评分,或者(ii)请求为 在具有低于阈值的多个标记事件的桶中。