US20060010072A1 - Method and system for identifying users and detecting fraud by use of the Internet - Google Patents

Method and system for identifying users and detecting fraud by use of the Internet Download PDF

Info

Publication number
US20060010072A1
US20060010072A1 US10/791,439 US79143904A US2006010072A1 US 20060010072 A1 US20060010072 A1 US 20060010072A1 US 79143904 A US79143904 A US 79143904A US 2006010072 A1 US2006010072 A1 US 2006010072A1
Authority
US
United States
Prior art keywords
computer
customer
parameter
online transaction
fraudulent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/791,439
Inventor
Ori Eisen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
41st Parameter Inc
Original Assignee
41st Parameter Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 41st Parameter Inc filed Critical 41st Parameter Inc
Priority to US10/791,439 priority Critical patent/US20060010072A1/en
Assigned to THE 41ST PARAMETER INC. reassignment THE 41ST PARAMETER INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EISEN, ORI
Priority to US11/241,739 priority patent/US7853533B2/en
Publication of US20060010072A1 publication Critical patent/US20060010072A1/en
Priority to US12/248,867 priority patent/US8862514B2/en
Priority to US12/892,868 priority patent/US10999298B2/en
Priority to US17/208,434 priority patent/US11683326B2/en
Priority to US18/143,815 priority patent/US20240089267A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Definitions

  • the invention relates to Internet purchasing or e-tail transactions and specifically to detecting fraud in such transactions when ordering products, services, or downloading information over the Internet.
  • the present invention provides a method and a system for detecting and preventing Internet fraud by utilizing and analyzing a number of parameters to uniquely identify a customer and a potential fraudulent Internet-based transaction.
  • an Internet user who accesses a website for obtaining a service, product, or information not only enters personal information as mentioned above, but is also requested to provide a credit card account number, expiration date, and billing address.
  • An online criminal seeking to obtain goods, services, or access to information commonly uses someone else's credit card information to obtain the services or products during the transaction.
  • websites via credit card companies and banks, often check to see if the address on the order corresponds or matches the address for the credit card owner.
  • billing and shipping addresses can differ, such as when someone purchases a gift for another, it is a factor to consider in the verification process.
  • merchants utilize phone number matching between that of the Internet order and the credit card company's database.
  • Another commonly used technique for order verification is e-mail address verification where the website operator sends a message to the user's e-mail address asking the customer to confirm the order prior to executing the same.
  • online thieves frequently use e-mail addresses from large portal sites that offer free e-mail accounts. These e-mail addresses are easily disposable and make it harder for the website operator to identify the fraudulent customer before executing the transaction.
  • CGI parameters Common Gateway Interface parameters
  • IP Address Internet Protocol Address
  • IP Internet Protocol
  • Every computer connected to the Internet is assigned a unique number known as its Internet Protocol (IP) Address.
  • IP Internet Protocol
  • IP addresses can be used to identify the specific user or at least the particular computer used for an Internet transaction.
  • IP addresses can often be used to identify the country from which a computer is connected to the Internet.
  • IP addresses can change regularly if a user connects to the Internet via a dial-up connection or reboots their computer.
  • IP addresses typically use an IP address plus a further non-personal identifier such as a Browser ID (or user agent), a cookie, and/or a registration ID to try to identify a unique user and to prevent fraud in a second transaction.
  • a Browser ID or user agent
  • a cookie or a registration ID to try to identify a unique user and to prevent fraud in a second transaction.
  • a Browser ID provides the website operator with a wealth of information about the user such as the software being used to browse or surf the Internet. Additionally, the Browser ID includes information about the user's computer operating system, its current version, its Internet browser and the language. Thus, the Browser ID has valuable information for identifying a unique user. The Browser ID may also have more detailed information such as the type of content the user can receive; for example, this lets the website operator know if the user can run applications in FLASH-animation, open a PDF-file, or access a Microsoft Excel document. Yet, Browser IDs from different computers can be similar, as there are so many Internet users and thus many have similar computers with the same capabilities, programs, web browsers, operating systems, and other information.
  • a cookie refers to a piece of information sent from the web server to the user's web browser which is saved on the resident browser software. Cookies might contain specific information such as login or registration information, online ‘shopping cart’ information, user preferences, etc. But cookies can easily be deleted by the computer's user, by the browser, or “turned off” completely so that the server cannot save information on the browser's software. Thus, cookies alone cannot serve as a unique identifier to thwart an Internet thief.
  • a method and system for detecting potentially fraudulent transactions over the Internet.
  • the method and system comprises obtaining information relating to the transaction from the consumer and combining this information with a unit corresponding to the change of time, a delta of time parameter, to create a unique computer identifier. If a future transaction involves an identical computer identifier, as described below, which was previously engaged in a fraudulent transaction, the website operator can choose to cancel the transaction, pursue legal action, seek further verification, or the like.
  • information relating to the first transaction such as the IP address and/or Browser ID, and combining it with the delta of time parameter, as detailed herein, the website host can more accurately preventively track fraudulent users online by comparing computer identifiers to each other.
  • an integrated fraud prevention system is provided which allows the website host, merchant, or the like, to accurately and efficiently determine the validity or fraudulent quality of a transaction sought to be transacted over the Internet.
  • the chart illustrates the versatility and accuracy of the present invention in weeding out possible fraudulent online transactions.
  • the present invention relates to a method and system for detecting potentially fraudulent transactions over the Internet.
  • Various modifications to the preferred embodiment will be readily apparent to those skilled in the art and the general principles herein may be applied to other embodiments.
  • the present invention is not intended to be limited to the embodiment shown but is to be accorded the widest scope consistent with the principles and features described herein. It is to be understood that the website, its host, or operator does not have to be a merchant of goods.
  • the present invention provides a fraud prevention system for online transactions by uniquely identifying a customer based on a number of parameters at least one of which is a delta of time parameter and another of which is preferably the Browser ID of the computer.
  • a delta of time parameter preferably the Browser ID of the computer.
  • the present invention provides a fraud prevention system for online transactions by uniquely identifying a customer based on a number of parameters at least one of which is a delta of time parameter and another of which is preferably the Browser ID of the computer.
  • a delta of time parameter preferably the Browser ID of the computer.
  • a key feature of the present invention is that the website server also captures the local time of the customer's computer, typically through a program such as Javascript, as well as the local time of the server's computer. The server then calculates the time difference (or delta of time) between the customer's computer clock and the server's computer clock. This can be recorded in any desired format such as hours, minutes, seconds, or the like, but corresponds to a delta of time parameter.
  • the delta of time parameter, the non-personal information, including but not limited to the preferred usage of the Browser ID, and/or the personal information are stored by the merchant and used to uniquely identify the customer.
  • the delta of time parameter will likely be the same (or within a range) for a computer every time that computer is used to conduct an online transaction with the same merchant even if the user disguises or changes the IP address.
  • the Browser ID is also not likely to be changed, even by a consumer seeking to perpetuate a fraudulent transaction.
  • the delta of time parameter (the difference between the time of day of the computer user's clock and the time of day on the website's server clock) is an important component of the computer identifier because it, along with the preferred Browser ID or other personal or non-personal information, is a good indication of the identity of a subsequent user on the same computer.
  • the delta of time parameter also allows the merchant to potentially locate the computer in terms of a time zone, region, or country.
  • the merchant can flag the customer's computer identifier, i.e. Browser ID and delta of time.
  • the computer identifier will include at least its delta of time and Browser ID, but may also include other personal and/or non-personal information.
  • the matching parameter can be used to identify a subsequent transaction which reveals a user with an identical set of computer identifiers.
  • the matching is typically implemented by software, for example, on a hard disk, floppy disk, or other computer-readable medium.
  • the software assigns a matching value to the pair of transactions based on the similarities between the first and subsequent transaction.
  • the website server may inform the merchant of the matching value, cancel the transaction, inform the costumer of the status of their order, demand more information, or the like.
  • the merchant may then choose its desired course of action.
  • a particularly important feature of the present invention is the merchant's ability to include, remove, and weigh each parameter within the computer identifier.
  • the merchant may choose to only use the delta of time parameter and Browser ID to form the unique computer identifier.
  • the merchant may set the matching parameter to fit a level of comparison between the first and subsequent transaction. For example, since deltas of time may slightly change because of the differences in accuracy between the server and the user's computer clock mechanism, computer clocks and deltas may slightly vary over time.
  • the merchant may set the matching parameter to include a range of delta of time, such as a few minutes, instead of an exact match. This way, even if the user's computer “loses time,” the matching parameter will still identify the subsequent transaction as a potential fraudulent one based on other information within the computer identifier.

Abstract

A method and system for detecting and preventing Internet fraud in online transactions by utilizing and analyzing a number of parameters to uniquely identify a computer user and potential fraudulent transaction through predictive modeling. The method and system uses a delta of time between the clock of the computer used by the actual fraudulent use and the potentially fraudulent user and the clock of the server computer in conjunction with personal information and/or non-personal information, preferably the Browser ID.

Description

    FIELD OF THE INVENTION
  • The invention relates to Internet purchasing or e-tail transactions and specifically to detecting fraud in such transactions when ordering products, services, or downloading information over the Internet.
  • There is a continuing need to develop techniques, devices, and programs to detect and prevent Internet fraud. The present invention provides a method and a system for detecting and preventing Internet fraud by utilizing and analyzing a number of parameters to uniquely identify a customer and a potential fraudulent Internet-based transaction.
  • DESCRIPTION OF THE PRIOR ART
  • Many methods and systems have been developed over the years to prevent or detect Internet fraud. Today, to gain consumer confidence and prevent revenue loss, a website operator or merchant desires an accurate and trustworthy way of detecting possible Internet fraud. Merely asking for the user's name, address, phone number, and e-mail address will not suffice to detect and determine a probable fraudulent transaction because such information can be altered, manipulated, fraudulently obtained, or simply false.
  • Typically, an Internet user who accesses a website for obtaining a service, product, or information, not only enters personal information as mentioned above, but is also requested to provide a credit card account number, expiration date, and billing address. An online criminal seeking to obtain goods, services, or access to information (text and/or visuals over the Internet) commonly uses someone else's credit card information to obtain the services or products during the transaction. To prevent such occurrences, websites, via credit card companies and banks, often check to see if the address on the order corresponds or matches the address for the credit card owner. Although billing and shipping addresses can differ, such as when someone purchases a gift for another, it is a factor to consider in the verification process. Additionally, merchants utilize phone number matching between that of the Internet order and the credit card company's database. Another commonly used technique for order verification is e-mail address verification where the website operator sends a message to the user's e-mail address asking the customer to confirm the order prior to executing the same. Yet, online thieves frequently use e-mail addresses from large portal sites that offer free e-mail accounts. These e-mail addresses are easily disposable and make it harder for the website operator to identify the fraudulent customer before executing the transaction.
  • More sophisticated websites now capture a variety of parameters from the user known as Common Gateway Interface parameters (CGI parameters). These parameters commonly include non-personal information such as a user's Internet Protocol Address (IP Address). Every computer connected to the Internet is assigned a unique number known as its Internet Protocol (IP) Address. Much like a phone number in a home or office, an IP address can be used to identify the specific user or at least the particular computer used for an Internet transaction. In addition, since these numbers are usually assigned in country-based blocks, an IP address can often be used to identify the country from which a computer is connected to the Internet. Yet, IP addresses can change regularly if a user connects to the Internet via a dial-up connection or reboots their computer. Online thieves also have ways of scrambling their IP addresses or adopting another's IP address to make it nearly impossible for the website operator to identify the true user. Thus, websites typically use an IP address plus a further non-personal identifier such as a Browser ID (or user agent), a cookie, and/or a registration ID to try to identify a unique user and to prevent fraud in a second transaction.
  • A Browser ID provides the website operator with a wealth of information about the user such as the software being used to browse or surf the Internet. Additionally, the Browser ID includes information about the user's computer operating system, its current version, its Internet browser and the language. Thus, the Browser ID has valuable information for identifying a unique user. The Browser ID may also have more detailed information such as the type of content the user can receive; for example, this lets the website operator know if the user can run applications in FLASH-animation, open a PDF-file, or access a Microsoft Excel document. Yet, Browser IDs from different computers can be similar, as there are so many Internet users and thus many have similar computers with the same capabilities, programs, web browsers, operating systems, and other information. A cookie refers to a piece of information sent from the web server to the user's web browser which is saved on the resident browser software. Cookies might contain specific information such as login or registration information, online ‘shopping cart’ information, user preferences, etc. But cookies can easily be deleted by the computer's user, by the browser, or “turned off” completely so that the server cannot save information on the browser's software. Thus, cookies alone cannot serve as a unique identifier to thwart an Internet thief.
  • Accordingly, what is needed is a method and system that overcomes the problems associated with a typical verification and fraud prevention system for Internet transactions particularly in the purchasing of services, products, or information by uniquely identifying each consumer. Then, when that “consumer” seeks a second fraudulent purchase, the website operator will detect the same and block the order or, at least, obtain more information to ensure the order is legitimate. The system should be easily implemented within the existing environment and should be adaptable and compatible with existing technology.
  • SUMMARY OF THE INVENTION
  • In accordance with the present invention, a method and system is provided for detecting potentially fraudulent transactions over the Internet. The method and system comprises obtaining information relating to the transaction from the consumer and combining this information with a unit corresponding to the change of time, a delta of time parameter, to create a unique computer identifier. If a future transaction involves an identical computer identifier, as described below, which was previously engaged in a fraudulent transaction, the website operator can choose to cancel the transaction, pursue legal action, seek further verification, or the like. By using information relating to the first transaction, such as the IP address and/or Browser ID, and combining it with the delta of time parameter, as detailed herein, the website host can more accurately preventively track fraudulent users online by comparing computer identifiers to each other. In so doing, an integrated fraud prevention system is provided which allows the website host, merchant, or the like, to accurately and efficiently determine the validity or fraudulent quality of a transaction sought to be transacted over the Internet.
  • Accordingly, it is an object of the invention to provide a method and system for improving fraud detection in connection with Internet transactions.
  • It is another object of the invention to utilize existing technological capabilities to prevent online thieves from making second fraudulent transactions.
  • The above object and other objects, features, and advantages of the present invention are readily apparent from the following detailed description of the best mode for carrying out the invention when taken in connection with the accompanying chart.
  • BRIEF DESCRIPTION OF THE CHART
  • The chart illustrates the versatility and accuracy of the present invention in weeding out possible fraudulent online transactions.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT AND THE CHART
  • The present invention relates to a method and system for detecting potentially fraudulent transactions over the Internet. Various modifications to the preferred embodiment will be readily apparent to those skilled in the art and the general principles herein may be applied to other embodiments. The present invention is not intended to be limited to the embodiment shown but is to be accorded the widest scope consistent with the principles and features described herein. It is to be understood that the website, its host, or operator does not have to be a merchant of goods.
  • The present invention provides a fraud prevention system for online transactions by uniquely identifying a customer based on a number of parameters at least one of which is a delta of time parameter and another of which is preferably the Browser ID of the computer. Referring to the chart, what is shown is a series of typical transactions on the Internet between a merchant and several customers. Each customer establishes a connection between his computer and the merchant's website. Upon making this connection, the merchant's website receives some non-personal identification information from the customer. This non-personal information typically includes Common Gateway Interface (CGI) parameters such as the customer's Internet Protocol (IP) Address and the computer's Browser ID. While “hackers” can change, disguise, and/or emulate the IP address to mask a fraudulent transaction, most do not now have the capability nor the idea to do the same for the Browser ID. While some “hackers” can change the Browser ID, it is not a trivial tool and if one needs to change it all the time it is not allowing those thieves to easily steal, hence, they are likely to go to a site that does not check Browser IDs. In a typical embodiment, when the customer decides to purchase services, goods, or information from the website, the customer must input additional and more personal information. This personal identification information may commonly include the customer's name, address, billing and shipping information, phone number, and/or e-mail address. A key feature of the present invention is that the website server also captures the local time of the customer's computer, typically through a program such as Javascript, as well as the local time of the server's computer. The server then calculates the time difference (or delta of time) between the customer's computer clock and the server's computer clock. This can be recorded in any desired format such as hours, minutes, seconds, or the like, but corresponds to a delta of time parameter. The delta of time parameter, the non-personal information, including but not limited to the preferred usage of the Browser ID, and/or the personal information are stored by the merchant and used to uniquely identify the customer.
  • Because computer users rarely personally change the internal clocks within their computers, the delta of time parameter will likely be the same (or within a range) for a computer every time that computer is used to conduct an online transaction with the same merchant even if the user disguises or changes the IP address. The Browser ID is also not likely to be changed, even by a consumer seeking to perpetuate a fraudulent transaction. Thus, the delta of time parameter (the difference between the time of day of the computer user's clock and the time of day on the website's server clock) is an important component of the computer identifier because it, along with the preferred Browser ID or other personal or non-personal information, is a good indication of the identity of a subsequent user on the same computer. The delta of time parameter also allows the merchant to potentially locate the computer in terms of a time zone, region, or country.
  • Once a merchant determines that a first fraudulent transaction may have been made, the merchant can flag the customer's computer identifier, i.e. Browser ID and delta of time. In a preferred embodiment, the computer identifier will include at least its delta of time and Browser ID, but may also include other personal and/or non-personal information. Then, the matching parameter can be used to identify a subsequent transaction which reveals a user with an identical set of computer identifiers. The matching is typically implemented by software, for example, on a hard disk, floppy disk, or other computer-readable medium. After the comparison has been made, the software assigns a matching value to the pair of transactions based on the similarities between the first and subsequent transaction. The website server may inform the merchant of the matching value, cancel the transaction, inform the costumer of the status of their order, demand more information, or the like. The merchant may then choose its desired course of action.
  • A particularly important feature of the present invention is the merchant's ability to include, remove, and weigh each parameter within the computer identifier. For example, the merchant may choose to only use the delta of time parameter and Browser ID to form the unique computer identifier. Accordingly, the merchant may set the matching parameter to fit a level of comparison between the first and subsequent transaction. For example, since deltas of time may slightly change because of the differences in accuracy between the server and the user's computer clock mechanism, computer clocks and deltas may slightly vary over time. The merchant may set the matching parameter to include a range of delta of time, such as a few minutes, instead of an exact match. This way, even if the user's computer “loses time,” the matching parameter will still identify the subsequent transaction as a potential fraudulent one based on other information within the computer identifier.
  • Although the present invention has been described in accordance with the embodiments shown, one of ordinary skill in the art will recognize that there could be variations to the embodiment and those variations would be within the spirit and scope of the present invention. Therefore, although the present invention was described in terms of a particular fraud prevention method and system, one of ordinary skill in the art readily recognizes, that any number or parameters can be utilized and their use would be within the spirit and scope of the present invention.

Claims (18)

1. A method for creating a computer identifier for an online customer for detecting a possible fraudulent transaction in the course of an online transaction comprising the steps of:
receiving, from said customer's computer, at least one personal or non-personal identification parameter;
capturing, from the clock of said customer's computer, said customer's computer local time;
capturing, from a website's server clock, said server's local time;
creating and storing a delta of time parameter based upon the difference between said customer's computer local time and said server's local time; and
uniquely identifying said customer with said delta of time parameter and said at least one personal or non-personal identification parameter.
2. The method of claim 1 further including the step of receiving, from said customer, an additional identification parameter comprising personal identification information relating to said transaction.
3. The method of claim 1 wherein said at least one non-personal identification parameter is said computer's IP address.
4. The method of claim 1 wherein said at least one non-personal identification parameter is said computer's Browser ID.
5. The method of claim 1 wherein said delta of time parameter is stored as a range of time.
6. A method for detecting fraud in an online transaction by a customer comprising the steps of:
creating a first computer identifier in the course of an online transaction comprising the steps of claim 1;
creating at least a second computer identifier in the course of a second proposed online transaction comprising the steps of claim 1;
utilizing a matching parameter to compare said first computer identifier with said second computer identifier;
creating a matching value based on the similarities between said first computer identifier and said second computer identifier; and
classifying said second online transaction as fraudulent, not fraudulent, or requiring further consideration based upon the value of said matching parameter.
7. The method in claim 6, further comprising:
communicating to the website operator an indication, as to whether said second online transaction is fraudulent, not fraudulent, or requires further consideration.
8. The method in claim 6, further comprising:
blocking said second online transaction based upon the value of said matching parameter.
9. The method in claim 6, further comprising:
communicating to said customer the status of said second online transaction based upon the value of said matching parameter.
10. The method in claim 6, wherein said delta of time parameter is stated as a range of time.
11. The method of claim 6 wherein said personal or non-personal identification parameter is a Browser ID.
12. A computer readable medium containing program instructions for creating a computer identifier in the course of an online transaction comprising the steps of:
receiving, from an online customer's computer, at least one of either a personal or non-personal identification parameter;
capturing, from the clock of said customer's computer, said computer's local time;
capturing, from the clock of said website's server computer, said server computer's local time;
creating and storing a delta of time parameter based upon the difference between said customer's computer's local time and said server computer's local time; and
uniquely identifying said customer with customer identification customer identification data comprising said delta of time parameter and said at least one of either of said personal or non-personal identification parameter.
13. The computer readable medium of claim 12 further including the step of:
receiving and storing, from said customer, personal identification information relating to said transaction.
14. The computer readable medium of claim 12 further including the step of:
communicating to the website operator an indication as to whether a second online transaction may be fraudulent because of the similarity existing between the stored customer identification data and the new customer's identification data.
15. The computer readable medium of claim 14 further including the step of:
blocking said second online transaction based upon said indication as to whether a second online transaction may be fraudulent.
16. The computer readable medium of claim 14 further including the step of:
communicating to said customer the status of said second online transaction based upon the similarity of said stored customer identification data and the new customer's identification data.
17. A computer readable medium as claims in claim 11 wherein said non-personal computer identification parameter is a Browser ID.
18. A computer readable medium containing program instructions for detecting likelihood of fraud in an online transaction comprising the steps of:
creating a first computer identifier in the course of an online transaction comprising the steps of claim 1;
creating at least one additional computer identifier in the course of an additional online transaction comprising the steps of claim 1;
utilizing a matching routine to compare said first computer identifier with said at least one additional computer identifier; and
deciding as to whether the online transaction is fraudulent, not fraudulent or requires further consideration
based on the similarities between said first computer identifier and said at least one additional computer identifier.
US10/791,439 2004-03-02 2004-03-02 Method and system for identifying users and detecting fraud by use of the Internet Abandoned US20060010072A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US10/791,439 US20060010072A1 (en) 2004-03-02 2004-03-02 Method and system for identifying users and detecting fraud by use of the Internet
US11/241,739 US7853533B2 (en) 2004-03-02 2005-09-29 Method and system for identifying users and detecting fraud by use of the internet
US12/248,867 US8862514B2 (en) 2004-03-02 2008-10-09 Method and system for identifying users and detecting fraud by use of the internet
US12/892,868 US10999298B2 (en) 2004-03-02 2010-09-28 Method and system for identifying users and detecting fraud by use of the internet
US17/208,434 US11683326B2 (en) 2004-03-02 2021-03-22 Method and system for identifying users and detecting fraud by use of the internet
US18/143,815 US20240089267A1 (en) 2004-03-02 2023-05-05 Method and system for identifying users and detecting fraud by use of the internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/791,439 US20060010072A1 (en) 2004-03-02 2004-03-02 Method and system for identifying users and detecting fraud by use of the Internet

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US11/241,739 Continuation-In-Part US7853533B2 (en) 2004-03-02 2005-09-29 Method and system for identifying users and detecting fraud by use of the internet
US12/248,867 Continuation US8862514B2 (en) 2004-03-02 2008-10-09 Method and system for identifying users and detecting fraud by use of the internet

Publications (1)

Publication Number Publication Date
US20060010072A1 true US20060010072A1 (en) 2006-01-12

Family

ID=35542540

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/791,439 Abandoned US20060010072A1 (en) 2004-03-02 2004-03-02 Method and system for identifying users and detecting fraud by use of the Internet
US12/248,867 Expired - Lifetime US8862514B2 (en) 2004-03-02 2008-10-09 Method and system for identifying users and detecting fraud by use of the internet

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/248,867 Expired - Lifetime US8862514B2 (en) 2004-03-02 2008-10-09 Method and system for identifying users and detecting fraud by use of the internet

Country Status (1)

Country Link
US (2) US20060010072A1 (en)

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050278542A1 (en) * 2004-06-14 2005-12-15 Greg Pierson Network security and fraud detection system and method
US20060149580A1 (en) * 2004-09-17 2006-07-06 David Helsper Fraud risk advisor
US20070038568A1 (en) * 2004-09-17 2007-02-15 Todd Greene Fraud analyst smart cookie
US20070234409A1 (en) * 2006-03-31 2007-10-04 Ori Eisen Systems and methods for detection of session tampering and fraud prevention
US20080005037A1 (en) * 2006-06-19 2008-01-03 Ayman Hammad Consumer authentication system and method
US20080040277A1 (en) * 2006-08-11 2008-02-14 Dewitt Timothy R Image Recognition Authentication and Advertising Method
US20080040278A1 (en) * 2006-08-11 2008-02-14 Dewitt Timothy R Image recognition authentication and advertising system
US20080104684A1 (en) * 2006-10-25 2008-05-01 Iovation, Inc. Creating and verifying globally unique device-specific identifiers
US20080196069A1 (en) * 2007-02-13 2008-08-14 Samsung Electronics Co., Ltd. Broadcast receiving device to report purchasing information and a reporting method thereof
US20080319869A1 (en) * 2007-06-25 2008-12-25 Mark Carlson Systems and methods for secure and transparent cardless transactions
US20080319904A1 (en) * 2007-06-25 2008-12-25 Mark Carlson Seeding challenges for payment transactions
US20090037213A1 (en) * 2004-03-02 2009-02-05 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
US20090083184A1 (en) * 2007-09-26 2009-03-26 Ori Eisen Methods and Apparatus for Detecting Fraud with Time Based Computer Tags
US20090164477A1 (en) * 2007-12-20 2009-06-25 Anik Ganguly Method of electronic sales lead verification
US20090307028A1 (en) * 2006-02-06 2009-12-10 Mediakey Ltd. A method and a system for identifying potentially fraudulent customers in relation to electronic customer action based systems, and a computer program for performing said method
US20100004965A1 (en) * 2008-07-01 2010-01-07 Ori Eisen Systems and methods of sharing information through a tagless device consortium
US20100114776A1 (en) * 2008-11-06 2010-05-06 Kevin Weller Online challenge-response
US7853533B2 (en) 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US20110082768A1 (en) * 2004-03-02 2011-04-07 The 41St Parameter, Inc. Method and System for Identifying Users and Detecting Fraud by Use of the Internet
US20110099169A1 (en) * 2009-10-22 2011-04-28 Verisign, Inc. Method and system for clustering transactions in a fraud detection system
US20110125658A1 (en) * 2009-11-25 2011-05-26 Verisign, Inc. Method and System for Performing Fraud Detection for Users with Infrequent Activity
US20110238516A1 (en) * 2010-03-26 2011-09-29 Securefraud Inc. E-commerce threat detection
US8676684B2 (en) 2010-04-12 2014-03-18 Iovation Inc. System and method for evaluating risk in fraud prevention
US20140081987A1 (en) * 2012-09-19 2014-03-20 Nokia Corporation Methods and apparatuses for time-stamping media for multi-user content rendering
US20150127825A1 (en) * 2010-11-05 2015-05-07 Bluecava, Inc. Incremental browser-based device fingerprinting
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9703983B2 (en) 2005-12-16 2017-07-11 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US9754256B2 (en) 2010-10-19 2017-09-05 The 41St Parameter, Inc. Variable risk engine
US20170293756A1 (en) * 2004-12-30 2017-10-12 Paypal, Inc. Identifying fraudulent activities and the perpetrators thereof
US9990631B2 (en) 2012-11-14 2018-06-05 The 41St Parameter, Inc. Systems and methods of global identification
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10115079B1 (en) 2011-06-16 2018-10-30 Consumerinfo.Com, Inc. Authentication alerts
US10169761B1 (en) 2013-03-15 2019-01-01 ConsumerInfo.com Inc. Adjustment of knowledge-based authentication
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10417637B2 (en) 2012-08-02 2019-09-17 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US10453159B2 (en) 2013-05-23 2019-10-22 Consumerinfo.Com, Inc. Digital identity
US10453066B2 (en) 2003-07-01 2019-10-22 The 41St Parameter, Inc. Keystroke analysis
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11127014B2 (en) 2017-12-11 2021-09-21 Mastercard International Incorporated Systems and methods for analyzing sleep data and sleep pattern data
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11314838B2 (en) 2011-11-15 2022-04-26 Tapad, Inc. System and method for analyzing user device information

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7804822B2 (en) * 2005-09-21 2010-09-28 At&T Intellectual Property Ii, L.P. Method and apparatus for detecting subscriber service address change
US8311907B2 (en) * 2005-10-11 2012-11-13 Emc Corporation System and method for detecting fraudulent transactions
US8381266B2 (en) 2009-10-27 2013-02-19 Computer Associates Think, Inc. Method and system for machine identification
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
EP2676197B1 (en) 2011-02-18 2018-11-28 CSidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US9934310B2 (en) 2012-01-18 2018-04-03 International Business Machines Corporation Determining repeat website users via browser uniqueness tracking
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US10020951B2 (en) 2014-09-17 2018-07-10 Ca, Inc. Crowdsourcing-based detection, identification, and tracking of electronic devices
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US10334060B1 (en) * 2015-11-20 2019-06-25 United Services Automobile Association (Usaa) System for determining a time zone difference between a user's computer and an ISP server
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6092053A (en) * 1998-10-07 2000-07-18 Cybercash, Inc. System and method for merchant invoked electronic commerce
US6148407A (en) * 1997-09-30 2000-11-14 Intel Corporation Method and apparatus for producing computer platform fingerprints
US6205436B1 (en) * 1994-04-28 2001-03-20 Citibank, N.A. Trusted agents for open electronic commerce where the transfer of electronic merchandise or electronic money is provisional until the transaction is finalized
US20020073046A1 (en) * 1999-07-30 2002-06-13 David Sancho Enrique System and method for secure network purchasing
US20030076242A1 (en) * 2001-09-25 2003-04-24 Burns Gordon R. Utility meter having computer network access for receiving an interpretive language program to implement new meter functionality
US20040034794A1 (en) * 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20040108177A1 (en) * 2001-04-02 2004-06-10 Johann Eberle Coupling and brake combination
US20040117321A1 (en) * 1999-07-30 2004-06-17 Sancho Enrique David System and method for secure network purchasing
US20040203750A1 (en) * 2002-10-16 2004-10-14 Lee Cowdrey Transport of records of roaming usage of mobile telecommunications networks
US20050113092A1 (en) * 2000-02-09 2005-05-26 Coppinger Paul D. System and method for deploying application programs
US20050131826A1 (en) * 1999-10-27 2005-06-16 Zix Corporation Centralized authorization and fraud-prevention system for network-based transactions
US6957339B2 (en) * 1999-12-10 2005-10-18 Fujitsu Limited User verification system, and portable electronic device with user verification function utilizing biometric information
US20050278542A1 (en) * 2004-06-14 2005-12-15 Greg Pierson Network security and fraud detection system and method
US7165051B2 (en) * 1998-12-04 2007-01-16 Digital River, Inc. Electronic commerce system and method for detecting fraud

Family Cites Families (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US690830A (en) * 1901-06-22 1902-01-07 Wm H Smiley Motor-vehicle.
FR2651903B1 (en) 1989-09-12 1991-12-06 Michaud Andre METHOD FOR LIMITING THE RISKS ATTACHED TO A COMPUTER TRANSACTION.
US7028187B1 (en) 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US5519433A (en) 1991-11-20 1996-05-21 Zing Systems, L.P. Interactive television security through transaction time stamping
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
EP1431864B2 (en) 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5748740A (en) * 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6105012A (en) 1997-04-22 2000-08-15 Sun Microsystems, Inc. Security system and method for financial institution server and client web browser
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6112240A (en) 1997-09-03 2000-08-29 International Business Machines Corporation Web site client information tracker
EP1833011A1 (en) 1997-12-12 2007-09-12 E-Centives, Inc. Electronic couponing method and apparatus
US6393126B1 (en) * 1999-06-23 2002-05-21 Datum, Inc. System and methods for generating trusted and authenticatable time stamps for electronic documents
US6898709B1 (en) 1999-07-02 2005-05-24 Time Certain Llc Personal computer system and methods for proving dates in digital data files
US6895507B1 (en) 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US7430670B1 (en) * 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US6718363B1 (en) 1999-07-30 2004-04-06 Verizon Laboratories, Inc. Page aggregation for web sites
US6892307B1 (en) 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
US7349955B1 (en) 2000-02-11 2008-03-25 Goamerica, Inc. Method of and system for transferring data over a wireless communications network
US6865612B2 (en) * 2000-02-19 2005-03-08 International Business Machines Corporation Method and apparatus to provide high precision packet traversal time statistics in a heterogeneous network
EP1132797A3 (en) 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
US7260837B2 (en) 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
US6678666B1 (en) 2000-06-05 2004-01-13 Van W. Boulware Method of conducting anti-fraud electronic bank security transactions having price-date-time variables and calculating apparatus thereof
WO2001097134A1 (en) * 2000-06-07 2001-12-20 Telecheck Services, Inc. Online machine data collection and archiving process
CA2453037A1 (en) 2000-07-06 2002-01-17 Home-Portal, Inc. Method and system for controlling and coordinating devices and appliances, such as from a central portal and via a wide/area communications network
US7031945B1 (en) 2000-07-24 2006-04-18 Donner Irah H System and method for reallocating and/or upgrading and/or rewarding tickets, other event admittance means, goods and/or services
US7010605B1 (en) 2000-08-29 2006-03-07 Microsoft Corporation Method and apparatus for encoding and storing session data
US7089585B1 (en) 2000-08-29 2006-08-08 Microsoft Corporation Method and system for authorizing a client computer to access a server computer
AU2002239758A1 (en) 2000-11-10 2002-06-11 Medidata Solutions, Inc. Method and apparatus of assuring informed consent while conducting secure clinical trials
US7016325B2 (en) * 2001-01-18 2006-03-21 Strix Systems, Inc. Link context mobility method and system for providing such mobility, such as a system employing short range frequency hopping spread spectrum wireless protocols
US20020153424A1 (en) * 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US6961766B2 (en) 2001-04-24 2005-11-01 Oracle International Corp. Method for extracting personalization information from web activity
FR2824407B1 (en) 2001-05-07 2003-07-25 Cegetel METHOD FOR SECURING A PAYMENT FROM A CUSTOMER TO A MERCHANT, LOCATION CENTER AND CORRESPONDING SYSTEM
WO2002091226A1 (en) 2001-05-08 2002-11-14 Rolf Fey Method for detecting and identifying accesses to electronic documents
US20030033356A1 (en) 2001-08-13 2003-02-13 Luu Tran Extensible client aware detection in a wireless portal system
WO2003025868A1 (en) 2001-09-17 2003-03-27 Interline Networks Pty Ltd A method and system for reducing the risk of credit card fraud
US6908030B2 (en) 2001-10-31 2005-06-21 Arcot Systems, Inc. One-time credit card number generator and single round-trip authentication
US20030115334A1 (en) 2001-11-05 2003-06-19 Sunil Bhat Business transaction monitoring system and method
US20030172036A1 (en) 2002-03-05 2003-09-11 Idan Feigenbaum Online financial transaction veracity assurance mechanism
US8597116B2 (en) * 2002-03-12 2013-12-03 Igt Virtual player tracking and related services
US7191467B1 (en) 2002-03-15 2007-03-13 Microsoft Corporation Method and system of integrating third party authentication into internet browser code
US20030182551A1 (en) 2002-03-25 2003-09-25 Frantz Christopher J. Method for a single sign-on
US7100049B2 (en) 2002-05-10 2006-08-29 Rsa Security Inc. Method and apparatus for authentication of users and web sites
US20040254890A1 (en) 2002-05-24 2004-12-16 Sancho Enrique David System method and apparatus for preventing fraudulent transactions
US7146504B2 (en) * 2002-06-13 2006-12-05 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
US20050044385A1 (en) 2002-09-09 2005-02-24 John Holdsworth Systems and methods for secure authentication of electronic transactions
AU2002364902A1 (en) 2002-10-18 2004-05-13 American Express Travel Related Services Company, Inc. Device independent authentication system and method
FR2847401A1 (en) 2002-11-14 2004-05-21 France Telecom Access to a network service with rapid, revokable anonymous authentication and session creation and maintenance for online auctions, uses anonymous certificate of authority to produce anonymous signature which can be checked if needed
US7266837B2 (en) 2002-11-22 2007-09-04 Telefonaktiebolaget Lm Ericsson (Publ) Authentication, authorization, and accounting (AAA) server
US7634570B2 (en) 2003-03-12 2009-12-15 Microsoft Corporation Managing state information across communication sessions between a client and a server via a stateless protocol
US8108916B2 (en) 2003-05-21 2012-01-31 Wayport, Inc. User fraud detection and prevention of access to a distributed network communication system
JP2004348536A (en) * 2003-05-23 2004-12-09 Intelligent Wave Inc History information addition program, fraudulent determination program using history information, and fraudulent determination system using history information
ATE391385T1 (en) 2003-07-11 2008-04-15 Ibm METHOD AND SYSTEM FOR USER AUTHENTICATION IN A USER PROVIDER ENVIRONMENT
US20050033653A1 (en) * 2003-08-07 2005-02-10 Ian Eisenberg Electronic mail card purchase verification
US20050076230A1 (en) 2003-10-02 2005-04-07 George Redenbaugh Fraud tracking cookie
JP2007521453A (en) * 2003-10-21 2007-08-02 ヴェイポア インコーポレイテッド Capillary pump for liquid vaporization
US7373524B2 (en) 2004-02-24 2008-05-13 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
US20060010072A1 (en) * 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US7853533B2 (en) * 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US20070043837A1 (en) 2004-04-07 2007-02-22 Abb Research Ltd Method and system for producing web pages matched to client properties
US7497374B2 (en) 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US20080010678A1 (en) 2004-09-17 2008-01-10 Jeff Burdette Authentication Proxy
US7543740B2 (en) 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US8024488B2 (en) 2005-03-02 2011-09-20 Cisco Technology, Inc. Methods and apparatus to validate configuration of computerized devices
US8813181B2 (en) 2005-03-07 2014-08-19 Taun Eric Willis Electronic verification systems
CA2606326A1 (en) 2005-04-29 2006-11-09 Bharosa Inc. System and method for fraud monitoring, detection, and tiered user authentication
US20070220594A1 (en) * 2006-03-04 2007-09-20 Tulsyan Surendra K Software based Dynamic Key Generator for Multifactor Authentication
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
WO2007149888A2 (en) 2006-06-19 2007-12-27 Almondnet, Inc. Providing collected profiles to media properties having specified interests
US20080104672A1 (en) 2006-10-25 2008-05-01 Iovation, Inc. Detecting and preventing man-in-the-middle phishing attacks
US8751815B2 (en) 2006-10-25 2014-06-10 Iovation Inc. Creating and verifying globally unique device-specific identifiers
US9060012B2 (en) 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
US9390384B2 (en) 2008-07-01 2016-07-12 The 41 St Parameter, Inc. Systems and methods of sharing information through a tagless device consortium

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205436B1 (en) * 1994-04-28 2001-03-20 Citibank, N.A. Trusted agents for open electronic commerce where the transfer of electronic merchandise or electronic money is provisional until the transaction is finalized
US6148407A (en) * 1997-09-30 2000-11-14 Intel Corporation Method and apparatus for producing computer platform fingerprints
US6092053A (en) * 1998-10-07 2000-07-18 Cybercash, Inc. System and method for merchant invoked electronic commerce
US7165051B2 (en) * 1998-12-04 2007-01-16 Digital River, Inc. Electronic commerce system and method for detecting fraud
US20020073046A1 (en) * 1999-07-30 2002-06-13 David Sancho Enrique System and method for secure network purchasing
US20040117321A1 (en) * 1999-07-30 2004-06-17 Sancho Enrique David System and method for secure network purchasing
US20050131826A1 (en) * 1999-10-27 2005-06-16 Zix Corporation Centralized authorization and fraud-prevention system for network-based transactions
US6957339B2 (en) * 1999-12-10 2005-10-18 Fujitsu Limited User verification system, and portable electronic device with user verification function utilizing biometric information
US20050113092A1 (en) * 2000-02-09 2005-05-26 Coppinger Paul D. System and method for deploying application programs
US20040034794A1 (en) * 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20040108177A1 (en) * 2001-04-02 2004-06-10 Johann Eberle Coupling and brake combination
US20030076242A1 (en) * 2001-09-25 2003-04-24 Burns Gordon R. Utility meter having computer network access for receiving an interpretive language program to implement new meter functionality
US20040203750A1 (en) * 2002-10-16 2004-10-14 Lee Cowdrey Transport of records of roaming usage of mobile telecommunications networks
US20050278542A1 (en) * 2004-06-14 2005-12-15 Greg Pierson Network security and fraud detection system and method
US20060048211A1 (en) * 2004-06-14 2006-03-02 Greg Pierson Network security and fraud detection system and method

Cited By (137)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11238456B2 (en) 2003-07-01 2022-02-01 The 41St Parameter, Inc. Keystroke analysis
US10453066B2 (en) 2003-07-01 2019-10-22 The 41St Parameter, Inc. Keystroke analysis
US7853533B2 (en) 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US20090037213A1 (en) * 2004-03-02 2009-02-05 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
US20110082768A1 (en) * 2004-03-02 2011-04-07 The 41St Parameter, Inc. Method and System for Identifying Users and Detecting Fraud by Use of the Internet
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US8862514B2 (en) * 2004-03-02 2014-10-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US11683326B2 (en) 2004-03-02 2023-06-20 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US9203837B2 (en) * 2004-06-14 2015-12-01 Iovation, Inc. Network security and fraud detection system and method
US20120030771A1 (en) * 2004-06-14 2012-02-02 Iovation, Inc. Network security and fraud detection system and method
US8776225B2 (en) 2004-06-14 2014-07-08 Iovation, Inc. Network security and fraud detection system and method
US9118646B2 (en) 2004-06-14 2015-08-25 Iovation, Inc. Network security and fraud detection system and method
US20050278542A1 (en) * 2004-06-14 2005-12-15 Greg Pierson Network security and fraud detection system and method
US7497374B2 (en) 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US20070038568A1 (en) * 2004-09-17 2007-02-15 Todd Greene Fraud analyst smart cookie
US20070073630A1 (en) * 2004-09-17 2007-03-29 Todd Greene Fraud analyst smart cookie
US20060149580A1 (en) * 2004-09-17 2006-07-06 David Helsper Fraud risk advisor
US7438226B2 (en) 2004-09-17 2008-10-21 Digital Envoy, Inc. Fraud risk advisor
US20060287902A1 (en) * 2004-09-17 2006-12-21 David Helsper Fraud risk advisor
US20060282285A1 (en) * 2004-09-17 2006-12-14 David Helsper Fraud risk advisor
US7543740B2 (en) 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20070061273A1 (en) * 2004-09-17 2007-03-15 Todd Greene Fraud analyst smart cookie
US7708200B2 (en) 2004-09-17 2010-05-04 Digital Envoy, Inc. Fraud risk advisor
US7673793B2 (en) 2004-09-17 2010-03-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20170293756A1 (en) * 2004-12-30 2017-10-12 Paypal, Inc. Identifying fraudulent activities and the perpetrators thereof
US10657249B2 (en) * 2004-12-30 2020-05-19 Paypal, Inc. Identifying fraudulent activities and the perpetrators thereof
US9703983B2 (en) 2005-12-16 2017-07-11 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US10726151B2 (en) 2005-12-16 2020-07-28 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US20090307028A1 (en) * 2006-02-06 2009-12-10 Mediakey Ltd. A method and a system for identifying potentially fraudulent customers in relation to electronic customer action based systems, and a computer program for performing said method
US9754311B2 (en) 2006-03-31 2017-09-05 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US11727471B2 (en) 2006-03-31 2023-08-15 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US11195225B2 (en) 2006-03-31 2021-12-07 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9196004B2 (en) 2006-03-31 2015-11-24 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US10535093B2 (en) 2006-03-31 2020-01-14 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US20070234409A1 (en) * 2006-03-31 2007-10-04 Ori Eisen Systems and methods for detection of session tampering and fraud prevention
US8826393B2 (en) 2006-03-31 2014-09-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US10089679B2 (en) 2006-03-31 2018-10-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US11488150B2 (en) 2006-06-19 2022-11-01 Visa U.S.A. Inc. Consumer authentication system and method
US11107069B2 (en) 2006-06-19 2021-08-31 Visa U.S.A. Inc. Transaction authentication using network
US11783326B2 (en) 2006-06-19 2023-10-10 Visa U.S.A. Inc. Transaction authentication using network
US10089624B2 (en) 2006-06-19 2018-10-02 Visa U.S.A. Inc. Consumer authentication system and method
US8135647B2 (en) 2006-06-19 2012-03-13 Visa U.S.A. Inc. Consumer authentication system and method
US20080005037A1 (en) * 2006-06-19 2008-01-03 Ayman Hammad Consumer authentication system and method
US20080040276A1 (en) * 2006-06-19 2008-02-14 Ayman Hammad Transaction Authentication Using Network
US20080040278A1 (en) * 2006-08-11 2008-02-14 Dewitt Timothy R Image recognition authentication and advertising system
US20100023400A1 (en) * 2006-08-11 2010-01-28 Dewitt Timothy R Image Recognition Authentication and Advertising System
US20080040277A1 (en) * 2006-08-11 2008-02-14 Dewitt Timothy R Image Recognition Authentication and Advertising Method
US8751815B2 (en) 2006-10-25 2014-06-10 Iovation Inc. Creating and verifying globally unique device-specific identifiers
US20080104684A1 (en) * 2006-10-25 2008-05-01 Iovation, Inc. Creating and verifying globally unique device-specific identifiers
US8949911B2 (en) * 2007-02-13 2015-02-03 Samsung Electronics Co., Ltd. Broadcast receiving device to report purchasing information and a reporting method thereof
US20080196069A1 (en) * 2007-02-13 2008-08-14 Samsung Electronics Co., Ltd. Broadcast receiving device to report purchasing information and a reporting method thereof
US11481742B2 (en) 2007-06-25 2022-10-25 Visa U.S.A. Inc. Cardless challenge systems and methods
US8606700B2 (en) 2007-06-25 2013-12-10 Visa U.S.A., Inc. Systems and methods for secure and transparent cardless transactions
US8380629B2 (en) 2007-06-25 2013-02-19 Visa U.S.A. Inc. Seeding challenges for payment transactions
US20080319869A1 (en) * 2007-06-25 2008-12-25 Mark Carlson Systems and methods for secure and transparent cardless transactions
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US8589291B2 (en) 2007-06-25 2013-11-19 Visa U.S.A. Inc. System and method utilizing device information
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US20080319904A1 (en) * 2007-06-25 2008-12-25 Mark Carlson Seeding challenges for payment transactions
US8744958B2 (en) 2007-06-25 2014-06-03 Visa U. S. A. Inc. Systems and methods for secure and transparent cardless transactions
US8706621B2 (en) 2007-06-25 2014-04-22 Visa U.S.A., Inc. Secure checkout and challenge systems and methods
US20090083184A1 (en) * 2007-09-26 2009-03-26 Ori Eisen Methods and Apparatus for Detecting Fraud with Time Based Computer Tags
US9060012B2 (en) 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
US20090164477A1 (en) * 2007-12-20 2009-06-25 Anik Ganguly Method of electronic sales lead verification
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11769112B2 (en) 2008-06-26 2023-09-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US20100004965A1 (en) * 2008-07-01 2010-01-07 Ori Eisen Systems and methods of sharing information through a tagless device consortium
US9390384B2 (en) 2008-07-01 2016-07-12 The 41 St Parameter, Inc. Systems and methods of sharing information through a tagless device consortium
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US8533118B2 (en) 2008-11-06 2013-09-10 Visa International Service Association Online challenge-response
US8762279B2 (en) 2008-11-06 2014-06-24 Visa International Service Association Online challenge-response
US20100114776A1 (en) * 2008-11-06 2010-05-06 Kevin Weller Online challenge-response
US11750584B2 (en) 2009-03-25 2023-09-05 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9948629B2 (en) 2009-03-25 2018-04-17 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US10616201B2 (en) 2009-03-25 2020-04-07 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US8195664B2 (en) 2009-10-22 2012-06-05 Symantec Corporation Method and system for clustering transactions in a fraud detection system
US20110099169A1 (en) * 2009-10-22 2011-04-28 Verisign, Inc. Method and system for clustering transactions in a fraud detection system
US8566322B1 (en) 2009-10-22 2013-10-22 Symantec Corporation Method and system for clustering transactions in a fraud detection system
US20110125658A1 (en) * 2009-11-25 2011-05-26 Verisign, Inc. Method and System for Performing Fraud Detection for Users with Infrequent Activity
US10467687B2 (en) 2009-11-25 2019-11-05 Symantec Corporation Method and system for performing fraud detection for users with infrequent activity
US20110238516A1 (en) * 2010-03-26 2011-09-29 Securefraud Inc. E-commerce threat detection
US8676684B2 (en) 2010-04-12 2014-03-18 Iovation Inc. System and method for evaluating risk in fraud prevention
US9754256B2 (en) 2010-10-19 2017-09-05 The 41St Parameter, Inc. Variable risk engine
US20150127825A1 (en) * 2010-11-05 2015-05-07 Bluecava, Inc. Incremental browser-based device fingerprinting
US9942349B2 (en) * 2010-11-05 2018-04-10 Bluecava, Inc. Incremental browser-based device fingerprinting
US10685336B1 (en) 2011-06-16 2020-06-16 Consumerinfo.Com, Inc. Authentication alerts
US10719873B1 (en) 2011-06-16 2020-07-21 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US11232413B1 (en) 2011-06-16 2022-01-25 Consumerinfo.Com, Inc. Authentication alerts
US10115079B1 (en) 2011-06-16 2018-10-30 Consumerinfo.Com, Inc. Authentication alerts
US11314838B2 (en) 2011-11-15 2022-04-26 Tapad, Inc. System and method for analyzing user device information
US11010468B1 (en) 2012-03-01 2021-05-18 The 41St Parameter, Inc. Methods and systems for fraud containment
US11886575B1 (en) 2012-03-01 2024-01-30 The 41St Parameter, Inc. Methods and systems for fraud containment
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US10021099B2 (en) 2012-03-22 2018-07-10 The 41st Paramter, Inc. Methods and systems for persistent cross-application mobile device identification
US11683306B2 (en) 2012-03-22 2023-06-20 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10341344B2 (en) 2012-03-22 2019-07-02 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10862889B2 (en) 2012-03-22 2020-12-08 The 41St Parameter, Inc. Methods and systems for persistent cross application mobile device identification
US10417637B2 (en) 2012-08-02 2019-09-17 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US11301860B2 (en) 2012-08-02 2022-04-12 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US8909661B2 (en) * 2012-09-19 2014-12-09 Nokia Corporation Methods and apparatuses for time-stamping media for multi-user content rendering
US20140081987A1 (en) * 2012-09-19 2014-03-20 Nokia Corporation Methods and apparatuses for time-stamping media for multi-user content rendering
US11410179B2 (en) 2012-11-14 2022-08-09 The 41St Parameter, Inc. Systems and methods of global identification
US11922423B2 (en) 2012-11-14 2024-03-05 The 41St Parameter, Inc. Systems and methods of global identification
US10395252B2 (en) 2012-11-14 2019-08-27 The 41St Parameter, Inc. Systems and methods of global identification
US10853813B2 (en) 2012-11-14 2020-12-01 The 41St Parameter, Inc. Systems and methods of global identification
US9990631B2 (en) 2012-11-14 2018-06-05 The 41St Parameter, Inc. Systems and methods of global identification
US11790473B2 (en) 2013-03-15 2023-10-17 Csidentity Corporation Systems and methods of delayed authentication and billing for on-demand products
US11164271B2 (en) 2013-03-15 2021-11-02 Csidentity Corporation Systems and methods of delayed authentication and billing for on-demand products
US11288677B1 (en) 2013-03-15 2022-03-29 Consumerlnfo.com, Inc. Adjustment of knowledge-based authentication
US11775979B1 (en) 2013-03-15 2023-10-03 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10740762B2 (en) 2013-03-15 2020-08-11 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US10169761B1 (en) 2013-03-15 2019-01-01 ConsumerInfo.com Inc. Adjustment of knowledge-based authentication
US11120519B2 (en) 2013-05-23 2021-09-14 Consumerinfo.Com, Inc. Digital identity
US10453159B2 (en) 2013-05-23 2019-10-22 Consumerinfo.Com, Inc. Digital identity
US11803929B1 (en) 2013-05-23 2023-10-31 Consumerinfo.Com, Inc. Digital identity
US11657299B1 (en) 2013-08-30 2023-05-23 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US11074641B1 (en) 2014-04-25 2021-07-27 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US11587150B1 (en) 2014-04-25 2023-02-21 Csidentity Corporation Systems and methods for eligibility verification
US11240326B1 (en) 2014-10-14 2022-02-01 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US11895204B1 (en) 2014-10-14 2024-02-06 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10728350B1 (en) 2014-10-14 2020-07-28 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US11526891B2 (en) 2017-12-11 2022-12-13 Mastercard International Incorporated Systems and methods for analyzing sleep data and sleep pattern data
US11127014B2 (en) 2017-12-11 2021-09-21 Mastercard International Incorporated Systems and methods for analyzing sleep data and sleep pattern data
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11588639B2 (en) 2018-06-22 2023-02-21 Experian Information Solutions, Inc. System and method for a token gateway environment
US11847668B2 (en) * 2018-11-16 2023-12-19 Bread Financial Payments, Inc. Automatically aggregating, evaluating, and providing a contextually relevant offer
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US20220027934A1 (en) * 2018-11-16 2022-01-27 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer

Also Published As

Publication number Publication date
US20090037213A1 (en) 2009-02-05
US8862514B2 (en) 2014-10-14

Similar Documents

Publication Publication Date Title
US8862514B2 (en) Method and system for identifying users and detecting fraud by use of the internet
US20210050994A1 (en) Registry blockchain architecture
US20230245113A1 (en) Distributed electronic ledger with metadata
US9959528B2 (en) System for handling network transactions
EP3617979B1 (en) Method and system for identifying users and detecting fraud by use of the internet
US7752084B2 (en) Method and system for detecting fraud in a credit card transaction over the internet
US8204833B2 (en) Method for fingerprinting and identifying internet users
US8126816B2 (en) Method for fingerprinting and identifying internet users
US7539644B2 (en) Method of processing online payments with fraud analysis and management system
US8032449B2 (en) Method of processing online payments with fraud analysis and management system
US7366702B2 (en) System and method for secure network purchasing
US11425119B2 (en) Secure age verification system
US6012039A (en) Tokenless biometric electronic rewards system
US20050154643A1 (en) Purchasing information requested and conveyed on demand
US20110047076A1 (en) Alias reputation interaction system
US20070174164A1 (en) Network/Processor Fraud Scoring for Card Not Present Transactions
US20100306831A1 (en) Method for fingerprinting and identifying internet users
JP2002298042A (en) Method and system for settlement of credit card, settling server, initial authentication method, authentication method, and authentication server
WO2015044693A1 (en) A method of providing content
KR100848638B1 (en) Method and system for on-line after-sales service
JP2001052068A (en) Method and system for individual authentication for electronic commercial transaction
US20140258122A1 (en) Fraud detection based on age of contact information
AU2015201886B2 (en) Alias identity and reputation validation engine
KR101611665B1 (en) Method of secure finance transaction and server perfroming the same
KR200303170Y1 (en) Device for performing authentication by using card information

Legal Events

Date Code Title Description
AS Assignment

Owner name: THE 41ST PARAMETER INC., ARIZONA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EISEN, ORI;REEL/FRAME:015790/0826

Effective date: 20050316

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION