会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Fraud prevention techniques
    • 欺诈预防技术
    • US09008625B2
    • 2015-04-14
    • US14043380
    • 2013-10-01
    • RingCentral, Inc.
    • Vlad VendrowBruce YoungPraful ShahBoris ElpinerVladimir Shmunis
    • H04M3/16H04W12/12G06Q20/32G06Q20/40G06Q50/26H04M15/00
    • H04W12/12G06Q20/32G06Q20/4016G06Q50/265H04M15/00H04M15/47H04M15/58H04M2215/0148H04M2215/0188
    • System, apparatus, computer program products and methods for preventing fraud attacks (e.g., on a virtual PBX service provider) are disclosed. In some implementations, a set of fraud evaluation processes are performed, an overall fraud evaluation score is incremented as each of the set of fraud evaluation processes are performed and a step result is obtained. A user request (e.g., account activation) can be denied or accepted based on the overall fraud evaluation score. In some implementations, the set of fraud evaluation processes can include one or more of: an internal fraud evaluation process, a process for checking multiple trial accounts associated with a common account parameter, a process for geolocation verification of multiple account parameters, a process for device type verification for a contact phone number, a process for credit card verification, and a process for placing a contact number verification call.
    • 公开了用于防止欺诈攻击的系统,装置,计算机程序产品和方法(例如,在虚拟PBX服务提供商上)。 在一些实现中,执行一组欺诈评估处理,当执行每组欺诈评估处理并获得步骤结果时,总体欺诈评估分数递增。 可以基于总体欺诈评估分数来拒绝或接受用户请求(例如,帐户激活)。 在一些实施中,该欺诈评估过程集可以包括以下一个或多个:内部欺诈评估过程,用于检查与公共账户参数相关联的多个试用账户的过程,多帐户参数的地理位置验证过程, 联系电话号码的设备类型验证,信用卡验证的处理以及进行联系号码验证呼叫的处理。
    • 10. 发明授权
    • Method of billing a purchase made over a computer network
    • 计算通过计算机网络进行的购买的方法
    • US08630942B2
    • 2014-01-14
    • US12255899
    • 2008-10-22
    • David Felger
    • David Felger
    • G06Q40/00
    • H04L12/14G06Q20/04G06Q20/10G06Q20/102G06Q20/12G06Q20/206G06Q20/382G06Q20/40G06Q20/403G06Q20/4037G06Q30/0609G06Q30/0637G06Q40/025G07F7/08H04M3/38H04M3/42042H04M3/42059H04M3/51H04M3/56H04M15/00H04M15/47H04M15/68H04M2203/6027H04M2215/0148H04M2215/0196H04M2215/22H04M2242/22
    • A method of effecting a sale over a computer network in which it is determined whether a user passes fraud control before effecting a sale over a computer network. Information associated with a method of payment, such as credit card information, debit card information, checking account information, a telephone service account, a cable television account, a utility service account, or an Internet service provider account, is requested from the user after the user passes the fraud control. Information associated with the method of payment is received from the user in real time. Method-of-payment information is communicated to a payment authorization database, which can be located locally or remotely. The method-of-payment information includes the received information associated with the method of payment. Payment authorization information associated with the method of payment is received from the payment authorization database. A sale transaction is completed when the payment authorization information is affirmative. Sale charge information associated with the sale effected over the computer network is transmitted to the payment authorization database when the sale transaction is complete. The sale charge information includes information for charging the method of payment an amount representing a charge for the sale.
    • 一种通过计算机网络进行销售的方法,其中确定用户是否在通过计算机网络进行销售之前通过欺诈控制。 从用户请求与付款方式相关的信息,例如信用卡信息,借记卡信息,支票帐户信息,电话服务帐户,有线电视帐户,公共服务帐户或因特网服务提供商帐户。 用户通过欺诈控制。 与用户实时接收与付款方式相关的信息。 支付方式信息被传送到可以本地或远程定位的支付授权数据库。 付款方式信息包括与付款方式相关联的收到的信息。 从支付授权数据库接收与付款方式相关联的支付授权信息。 当支付授权信息是肯定的时,销售交易完成。 在销售交易完成时,通过计算机网络与销售相关联的销售费用信息被传送到支付授权数据库。 销售费用信息包括用于向付款方式收取代表销售费用的金额的信息。