US20140074657A1 - Method and system for detecting fraud - Google Patents

Method and system for detecting fraud Download PDF

Info

Publication number
US20140074657A1
US20140074657A1 US14/041,218 US201314041218A US2014074657A1 US 20140074657 A1 US20140074657 A1 US 20140074657A1 US 201314041218 A US201314041218 A US 201314041218A US 2014074657 A1 US2014074657 A1 US 2014074657A1
Authority
US
United States
Prior art keywords
transaction
seller
buyer
fraud
payment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/041,218
Inventor
Jason May
Ian Flint
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PayPal Inc
Original Assignee
eBay Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eBay Inc filed Critical eBay Inc
Priority to US14/041,218 priority Critical patent/US20140074657A1/en
Assigned to EBAY INC. reassignment EBAY INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FLINT, IAN, MAY, JASON W.
Publication of US20140074657A1 publication Critical patent/US20140074657A1/en
Assigned to PAYPAL, INC. reassignment PAYPAL, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EBAY INC.
Priority to US15/862,501 priority patent/US20180225668A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/206Point-of-sale [POS] network systems comprising security or operator identification provisions, e.g. password entry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0613Third-party assisted
    • G06Q30/0619Neutral agent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G3/00Alarm indicators, e.g. bells
    • G07G3/003Anti-theft control

Definitions

  • the invention relates to detecting fraud in a networked system that facilitates a payment transaction between two parties. More specifically, the invention relates to a system and method for detecting fraud in which an Internet web site serves as a payment facilitator when a first party wishes to pay a second party for goods, services, etc.
  • On-line sale facilitating systems have given new life to person to person long distance sale of goods and services. Rather than selling via local magazines, specialty papers, and newspaper classifieds and listings, persons are using on-line sale facilitating systems to sell locally, nationally and internationally via the Internet.
  • the Internet and personal computers have become ubiquitous in modern society. Although the Internet has existed in various forms for many years, the Internet became popular as a mass communication vehicle with the introduction of the world wide web.
  • the world wide web is, from the user's perspective, a way of easily identifying a remote computer, connecting to the remote computer, and viewing information stored on the remote computer.
  • Remote computers that provide a vehicle for the sale of goods and services have become very popular. These systems are referred to herein as sale facilitating systems.
  • EBAY® is an example of a sale facilitating system.
  • buyers and sellers must still trust one another as each still runs the risk of encountering a swindle and being the victim of fraud while funds and goods are exchanged by mail.
  • the Internet Engineering Task Force (IETF) is the protocol engineering and development arm of the Internet.
  • Working groups under the IETF determine the rules and protocols for the underlying functionality of the Internet and publish them as requests for comment, commonly referred to as RFCs.
  • RFCs requests for comment
  • Each working group makes its RFCs available via the Internet at various web sites.
  • Information is communicated over the Internet via the transmission control protocol/Internet protocol (TCP/IP) and hypertext transfer protocol (HTTP).
  • TCP/IP transmission control protocol/Internet protocol
  • HTTP hypertext transfer protocol
  • Many personal computers utilize the point to point protocol (PPP) to communicate with an internet service provider to obtain a link to the Internet. More information is available from T. Socolofsky and C.
  • payment facilitators that allow buyers to purchase from sellers via credit cards and debit cards eliminate the uneasiness of long distance purchases originating from traditional classified advertisements, on-line classified advertisement, on-line sale facilitating systems such as EBAY®, and others. To make their service safe and secure, payment facilitators should check for potential fraudulent transactions when processing payment transactions.
  • a system and method for detecting fraud when facilitating a payment transaction over a global wide area network comprises receiving a sale information, receiving a payment information from a buyer, and analyzing a transaction information for fraud. If the analyzing indicates fraud, an enhanced transaction information is communicated to a human for fraud analysis.
  • the method comprises performing rule-based analyses to determine whether the transaction appears to be fraudulent.
  • Rule-based analyses may include suspect data rules and velocity rules. Velocity rules generally determine whether there has been excessive activity that may lead to a conclusion that the transaction may be fraudulent.
  • Suspect data rules are used to determine whether the billing, shipping, selling addresses, telephone numbers, and account numbers, and other data are in a syntactically correct format and whether they exist.
  • the method further comprises performing simple screening of the transaction information. In one embodiment, the method further comprises seeking approval from a third party such as a financial institution based on the payment information.
  • the method may be implemented as part of a system that includes personal computers, server computers, and other personal computing devices, some of which may communicate over the Internet, and others which may communicate via dedicated communication lines.
  • FIG. 1 depicts a networked environment in which the fraud detection method and system of the present invention may be implemented.
  • FIG. 2 depicts a software architecture and software components of one embodiment of the fraud detection method and system of the present invention.
  • FIG. 3 depicts a general flow of actions taken according to one embodiment of the fraud detection method and system of the present invention.
  • FIG. 4 depicts a more detailed flow of actions taken according to one embodiment of the fraud detection method and system of the present invention.
  • FIG. 1 depicts a networked environment in which the fraud detection method and system of the present invention may be implemented.
  • the method is implemented as software stored in and executed by a server computer such as payment facilitator computer 10 .
  • Payment facilitator computer 10 may be any server computer that can execute software programs and access a global communications network such as the Internet.
  • payment facilitator computer 10 comprises processor 12 and memory 14 .
  • Processor 12 may be any computer processor, and memory 14 may be any random access memory (RAM) or other readable and writeable memory device.
  • RAM random access memory
  • Disk drive 16 may be a hard disk drive, a readable and writeable compact disk (CDRW) drive, a floppy disk drive, etc.
  • Disk drive 16 may be any device by which a machine may read from a machine readable medium such as the devices already mentioned, as well as, but not limited to, a stick or card memory device, a digital audio tape (DAT) reader, etc.
  • DAT digital audio tape
  • the processor may communicate instructions to display controller 20 to display images on display device 22 .
  • Display controller 20 may be any display controller, and display device 22 may be any display monitor, including, but not limited to, a CRT display monitor, or TFT display screen.
  • a system administrator or other similar person accesses payment facilitator computer 10 via any computer input device, such as, for example, keyboard 24 and mouse 26 which are coupled to the processor by I/O controller 28 .
  • Payment facilitator computer 10 also includes network interface 30 .
  • the payment facilitator computer 10 communicates with a wide area network, or, in one embodiment, the Internet 34 .
  • Network interface 30 may be an analog modem, a digital modem, a cable modem, an Ethernet card, or any other kind of network access device that allows for connection to the Internet 34 via an analog telephone line, digital subscriber line (DSL), cable television line, T1 line, or any other line capable of communicating information over a network.
  • Processor 12 , memory 14 , disk controller 18 , display controller 20 , I/O controller 28 , and network interface 30 are coupled to one another via and communicate with one another over bus 32 .
  • Bus 32 may be any bus that provides for communication of and between components within a computer.
  • payment facilitator computer 10 communicates over the Internet via network interface 30 and receives information from and communicates information to devices connected to the Internet such as seller computer 35 and buyer computer 36 .
  • a payment facilitator system may be comprised of multiple computers in the form of a local area network (LAN), grouping, subnetwork, etc. (not shown).
  • This payment facilitator system grouping, LAN, subnetwork, etc. may be connected to the Internet or other global communications network, in one embodiment, via one or more firewalls or other security devices and systems so that the payment facilitator computer is separated from the Internet for security purposes.
  • the payment facilitator computer or system may be comprised of graphics servers, application servers and other specialized, dedicated servers (not shown).
  • seller computer 35 may be any kind of personal computing device that can execute programs and access a global communications network such as the Internet, including, but not limited to, cellular telephones, personal digital assistants, desktop personal computers, portable computers, computer workstations, etc.
  • seller computer 35 comprises processor 44 , which may be any computer processor, and memory 46 , which may be any random access memory (RAM) or other readable and writeable memory device.
  • Software programs, including a web browser and Internet communication and connection software, and other information are stored on disk drive 48 which is coupled to seller computer via disk controller 50 .
  • Disk drive 48 may be a hard disk drive, a readable and writeable compact disk (CDRW) drive, a floppy disk drive, etc.
  • the processor may communicate instructions to display controller 52 to display images on display device 54 .
  • Display controller 52 may be any display controller
  • display device 54 may be any display monitor, including, but not limited to, a CRT display monitor, or TFT display screen.
  • a user accesses seller computer 35 via any computer input device, such as, for example, keyboard 56 and mouse 58 which are coupled to the processor by I/O controller 60 .
  • Seller computer 35 also includes network interface 62 .
  • the seller computer communicates over the Internet 34 to access payment facilitator computer 10 .
  • Network interface 64 may be an analog modem, a digital modem, a cable modem, or any other kind of network access device that allows for connection to the Internet, or other global communications network.
  • Processor 44 , memory 46 , disk controller 50 , display controller 52 , I/O controller 60 , and network interface 62 are coupled to one another via and communicate with one another over bus 64 .
  • other components and controllers (not depicted) or multiple instances of depicted components and controllers may be included in seller computer 35 .
  • Buyer computer 36 may be any personal computing device such as that described with regard to seller computer 35 .
  • fraud investigator computer 38 may be any personal computing device such as that described with regard to seller computer 35 .
  • financial institution computer 40 may be any computer such as that described with regard to payment facilitator computer 10 .
  • the financial institution may be a traditional financial institution such as a bank, savings and loan, or credit union, and may also be a clearinghouse for credit card transactions, electronic check transactions, debit card transactions, etc.
  • payment facilitator computer 10 communicates over the Internet via network interface 30 and receives information from and communicates information to other computers and personal computing devices connected to the Internet such as seller computer 35 and buyer computer 36 . Although only one each of buyer computer 36 and seller computer 35 are depicted, multiple buyers and sellers with personal computing devices may utilize the services provided by the fraud detection software executing on payment facilitator computer 10 by communicating over the Internet. Communications by buyer and seller personal computing devices via the Internet may be accomplished by land line, wireless or other methods of communication.
  • fraud investigator computer 38 and financial institution computer 40 do not connect with payment facilitator computer 10 via the Internet. Rather, in one embodiment, a dedicated line such a DSL line, T1 line, etc. connect financial institution computer 40 with payment facilitator computer 10 . In another embodiment, a secure wireless connection may be used between financial institution computer 40 with payment facilitator computer 10 . In one embodiment, fraud investigator computer 38 is connected to payment facilitator computer outside of the Internet or other global communications network in a private LAN. In another embodiment, there may be multiple instances of fraud investigator computers and financial institution computers, although only one of each is depicted. Fraud investigators may communicate by email with buyers and sellers. In one embodiment, all email communication involving the fraud investigator computers is routed through the payment facilitator computer, payment facilitator system, and/or, in other embodiments, is routed through the payment facilitator grouping, firewalls, LAN, etc.
  • FIG. 2 depicts a software architecture and software components of one embodiment of the fraud detection method and system of the present invention.
  • Payment facilitator computer 200 includes payment processing software 202 .
  • fraud detection software 204 is implemented as a component of payment processing software 202 .
  • Authorization software 206 is also implemented, in one embodiment, as part of payment processing software 202 .
  • authorization software 206 may be implemented as part of fraud detection software 204 .
  • Payment facilitator computer 200 includes email software 208 that allows payment processing software 202 to send and receive email messages.
  • Operating system, communications software and Internet software collectively 212 , provide file system support, Internet connectivity support, computer communications support, and other typical operating systems features.
  • the operating system, communications software and the Internet software 212 may be combined as one entity as depicted, or may exist separate from one another.
  • payment processing software 202 accesses the Internet and communicates with buyer computers such as buyer computer 250 and seller computers such as seller computer 260 with the Internet software.
  • payment processing software 202 accesses the local file system and local system resources via the operating system, and accesses fraud investigator computer 220 and financial institution computer 230 via the communications software.
  • the communications software provides support for communications over any dedicated computer communication line.
  • Fraud investigator computer 220 includes web browser 222 , email software 224 , and operating system and communications software 226 .
  • the operating system and communications software may be combined as one entity as depicted, or may exist separately.
  • fraud detection software 204 sends an email message via email software 208 and communications software to a human fraud investigator at fraud investigator computer 224 over a dedicated communications connection such as an Ethernet cable, T1 line, or wirelessly.
  • the fraud investigator retrieves the email message using email software 224 .
  • the fraud investigator computer is capable of communication over the Internet such that the fraud notification email message may be sent to the fraud investigator via the Internet.
  • payment facilitator computer 200 and fraud investigator computer 220 may include instant messaging software (not shown) so that an instant message is sent by the fraud detection software upon determining that a payment transaction may include fraud.
  • multiple fraud investigators may communicate with the payment facilitator computer over a LAN or other private network.
  • email messages or instant messages may be sent via the LAN.
  • fraud investigators may communicate via email messages with buyers and sellers.
  • the fraud investigator's email messages are sent over the Internet through payment facilitator computer 200 .
  • email from the fraud investigators is routed through the payment facilitator LAN, grouping, etc.
  • financial institution computer 230 includes authorization software 232 and operating system and communication software, combined as 234 .
  • authorization software 206 of payment processing software 202 may seek authorization of a payment transaction by communicating over a direct connection to financial institution computer 230 .
  • Financial institution computer 230 may be a clearinghouse for credit card and/or debit card transactions or serve only one financial institution. Companies that provides authorization services are, for example, Paymentech of Dallas, Tex. and First Data Merchant Services (FDMS) of Englewood, Colo.
  • FDMS First Data Merchant Services
  • the payment facilitator computer or payment facilitator system may communicate with multiple financial institution computers.
  • the payment facilitator computer communicates with financial institution computer(s) over a direct line rather than over the Internet for security and surety of connectivity.
  • the payment facilitator computer may communicate with financial institution computers via the Internet.
  • the payment facilitator computer may communicate with the financial institution computer(s) via a secure wireless connection.
  • fraud detection software 204 accesses information about the transaction history of buyers and sellers, reviews blacklists and stores and obtains other pertinent data by communicating with database software 210 and accessing one or more databases stored on payment facilitator computer 200 .
  • Database software 210 may provide support for any well known database system that implements, in one embodiment, structured query language (SQL), or any other well known database languages.
  • fraud detection software 204 communicates with database software 210 which accesses database server 240 via Java Database Connectivity (JDBC) and/or the Open Database Connectivity (ODBC) application programming interfaces to access database software 242 to store and obtain pertinent information.
  • Database server 240 includes operating system and communications software 246 .
  • Database software 242 may provide support for any well known database system that implements, in one embodiment, SQL, or any other well known database languages.
  • fraud detection software 204 may check for fraud by issuing queries regarding information provided by the buyers and sellers, checking blacklists of various information included with the transaction data, checking with external credit bureaus, etc. by communicating with one or more third party database servers, one or more third party blacklist servers, one or more external credit bureaus, etc.
  • financial institution computer 230 may also serve as a third party database server, third party blacklist server, external credit bureau, etc.
  • Buyer computer 250 and seller computer 260 may each communicate with payment facilitator computer 200 over the Internet 216 , or other wide area network.
  • Users of the payment facilitator system represented by payment processing software 202 on payment facilitator computer 200 communicate with payment facilitator computer 200 via web browsers 252 and 262 on buyer computer 250 and seller computer 260 .
  • Web browsers 252 and 262 access the Internet 216 and access local file system and local system resources via operating system and Internet software 256 and 266 .
  • the Internet software provides support for TCP/IP, PPP and other network communications protocols.
  • the web browsers support communication via HTTP and other application level protocols.
  • An example of a web browser is Netscape Navigator available from Netscape Communications of Mountain View, Calif.
  • FIG. 3 depicts a general flow of actions taken according to one embodiment of the fraud detection method and system of the present invention.
  • the seller provides sale information to the payment facilitator system, as shown in block 302 .
  • the seller provides at least a sale price for the good(s), a description of the goods, the email address of the buyer, and an identifier of the buyer such as a name, and may also provide a detailed description of the good(s), information about the buyer such as the buyer's name, email address, billing address, shipping address, etc.
  • the sale information may also include seller information such as the bank account, credit card account, or other account which will be credited upon completion of the sale.
  • the seller may provide seller information prior to providing the sale information, such as when creating a seller's account with the payment facilitator system.
  • the seller's internet protocol (IP) address is saved and stored with the seller information and/or with the transaction information. The IP address may be gleaned from examination of incoming packets of data from the seller when the seller is communicating with the payment facilitator system.
  • IP internet protocol
  • the sale information and the seller information are provided by the seller by communicating to the payment facilitator system via a web site interface provided to the seller by the payment facilitator system.
  • the payment facilitator system provides for the communication of programs and data that result in the display of images and information on a seller's display screen.
  • the payment facilitator system may package JAVA® applets and hyper-text markup language (HTML) code that is communicated via HTTP over TCP/IP with the user.
  • the user interface provided by the payment facilitator system may include well known user interface items such as icons, text data entry fields, menus, buttons, sliders, and the like.
  • dates, credit card issuers, banks, etc. may be provided as items in menus accessible via any well known method.
  • the communications between the seller computer and the payment facilitator computer are made secure by use of encryption and security techniques such as secure HTTP, secured sockets layer (SSL) encryption, and/or the transport layer security (TLS) protocol. More information on SSL is available from Netscape Communications of Mountain View, Calif. and additional information concerning TLS is available in E. Rescorla, HTTP Over TLS , RFC 2818, http://www.ietf.org/rfc/rfc2818.txt, May 2000.
  • SSL secured sockets layer
  • TLS transport layer security
  • the negotiations and agreement to sell may have occurred on a computer system via a sale facilitating system such as EBAY®.
  • the sale information may be provided via a direct communications link to the sale facilitating system.
  • the sale negotiations and agreement between the buyer and seller may have occurred by mailed correspondence or by telephone, and may have been initiated by viewing an offering of goods or services for sale by a classified advertisement on-line, classified advertisement or listing in a newspaper, specialty paper, or magazine, or by any other method that connects buyers with sellers.
  • the buyer and seller agree to use the payment facilitator system, and the seller then begins the payment transaction process by connecting to the payment facilitator web site.
  • the payment facilitator system After receiving the sale information, the payment facilitator system prepares an invoice and emails the invoice to the buyer, as shown in blocks 304 and 306 .
  • the invoice includes at least a description of the goods or services the buyer agreed to purchase and the sale price, and may include further information such as the seller's contact information, namely the seller's email address, mailing address, telephone number, etc.
  • the payment facilitator may prepare an invoice, and email a notification to the buyer that an invoice is ready for retrieval at a specified location within the payment facilitator web site such as at a specified uniform resource locator (URL) or uniform resource identifier (URI).
  • URL uniform resource locator
  • URI uniform resource identifier
  • the buyer In response to receiving or viewing the invoice, the buyer then communicates with the payment facilitator web site, and the buyer provides payment information to the payment facilitator system, as shown in block 308 .
  • the payment information includes a billing address information, a shipping address information, and a financial account information.
  • the financial account information must include one of a credit card account number, a debit card account number, a bank account number, etc. and may include related information such as an expiration date, an issuing institution name and address, etc.
  • the billing and shipping address information may include the name of a person, street address, city, state, zip code, and day and night telephone numbers.
  • the payment information may also include the buyer's email address, screen name, account name, or other identifier and identifying information.
  • the buyer's IP address is saved and stored with the payment information and/or with the transaction information. The IP address may be gleaned from examination of incoming packets of data from the buyer when the buyer is communicating with the payment facilitator system.
  • the payment facilitator system Upon receipt of the transaction information, the payment facilitator system analyzes the transaction information for fraud, as shown in block 310 . How this is achieved is discussed in more detail below with regard to FIG. 4 . A check is then made to determine whether the transaction appears to be fraudulent, as shown in block 312 . If the transaction does not appear to be fraudulent, the payment facilitator system debits the buyer's account and sends an email message instructing the seller to complete the sale, as shown in block 314 . In response to such an email message, the seller then sends the good(s) to the buyer in an agreed-upon manner. In one embodiment, the payment facilitator system then credits the seller's financial account upon receipt of an email note from the buyer confirming completion of the sale or after a specified period of time, as shown in block 316 .
  • the seller's account is credited when the buyer confirms that the good(s) have been received.
  • the buyer fails to confirm receipt of the good(s) and does not inform the payment facilitator system that the good(s) were not received the seller's account is credited for the sale.
  • the payment facilitator system may send an email message to the buyer asking the buyer to confirm receipt of the goods. This message could also state that if no response to the email message is received, the buyer's account will be debited and/or the seller's account will be credited if no response is receive within a specified period of time.
  • the payment facilitator system sends appropriate email messages to the buyer and/or the seller, putting the sale on hold, as shown in block 318 .
  • the payment facilitator system then communicates information about the payment transaction and fraud information to a human investigator, as shown in block 320 .
  • the human investigator investigates the transaction, starting with the fraud information provided as a result of the earlier fraud analysis, to determine whether the transaction is fraudulent or appears to have a high possibility of being fraudulent.
  • the fraud investigator then takes whatever action the fraud investigator deems appropriate, such as communicating with the buyer and/or the seller by email or telephone, contacting local police authorities, contacting the FBI, etc.
  • the fraud investigator may cancel or allow the sale based on the results of the investigation. If the investigator allows the transaction, actions according to blocks 314 and 316 discussed above are then executed.
  • the sale information may be communicated to the payment facilitator system by the buyer.
  • the seller may have already registered with the system, and the buyer provides pertinent sale information to the payment facilitator system.
  • This sale information may include the payment information regarding the buyer as discussed above regarding block 308 , as well as specific information identifying the sale transaction such as a description of the goods or services the buyer agreed to purchase and the sale price, and may include further information such as the seller's contact information, namely the seller's email address, mailing address, telephone number, etc.
  • the payment facilitator system then sends an email sale confirmation request to the seller.
  • the seller may respond to the email to accept the sale transaction, or the seller may accept the sale transaction by communicating with the payment facilitator system via an internet web interface either independently or by following a URI or URL contained in the email sale confirmation request.
  • the payment facilitator system provides a screen notification to the seller the next time the seller logs on to the sale facilitator system.
  • the screen notification may be a text display or an iconic display, or any other user interface technique.
  • FIG. 4 depicts a more detailed flow of actions taken according to one embodiment of the fraud detection method and system of the present invention.
  • Fraud detection software receives transaction information from the payment facilitator system, as shown in block 400 .
  • the transaction information may include information about the seller such as the seller's contact information, namely email address, user name, mailing address, as well as the seller's specified financial account. That is, the financial account to which the sale will eventually be credited when the sale is complete.
  • the transaction information also includes information about the buyer such as the buyer's billing and shipping address information, the buyer's telephone number(s), the buyer's email address, the buyer's user name, the financial account the buyer has selected to use to pay for the transaction.
  • the transaction information also includes the price of the good(s) and a description of the good(s).
  • the fraud detection software performs simple screening, as shown in block 402 .
  • Simple screening is the process by which the fraud detection software compares various data contained in the transaction information with lists of financial account numbers, addresses, email addresses, user names, telephone numbers, etc. known to have been used with fraudulent transactions and/or obtained from a third party such as a credit card issuer, bank, or specialized service provider.
  • the lists or blacklists may be obtained on demand or regularly from a third party such as a bank, credit card issuer, other financial institution or specialized service providers.
  • Such lists include known stolen credit cards and addresses known to have been involved with fraudulent transactions either with any of the payment facilitator system, the sale facilitating system, and any of the many credit card issuers, banks, other financial institutions, specialized service providers, etc.
  • the simple screening compares the fields for which lists exist with the appropriate list. In this embodiment, if any transaction information is found on any screening list, the transaction is blacklisted.
  • the fraud detection software then checks whether the transaction is blacklisted, as shown in block 404 . If the transaction is not blacklisted, the fraud detection software seeks approval from the financial institution implicated by the financial account specified by the buyer, as shown in block 406 . In one embodiment, this involves communicating with a financial institution such as a credit card issuer, bank, etc. computer via a dedicated line to obtain approval for the transaction. The fraud detection software then receives a response from the financial institution and checks to determine whether the transaction is approved, as shown in block 408 . In practice, the financial institution or third party that provides financial account approval returns one of a plurality of codes. In one embodiment, the fraud detection software determines whether the code returned should be classified as an approval or rejection.
  • the fraud detection software may classify the code as a requiring further information and automatically issue email messages to the buyer or seller requesting information clarifying the response from the financial institution.
  • one example may be for the fraud detection software to automatically send an email message requesting that the buyer confirm the billing address, the buyer's name, or other portion of the transaction information to which the fraud detection software is directed by the error code.
  • Such a recovery system eliminates false positives when a simple typo was made by the user.
  • the fraud detection software rejects the transaction, as shown in block 410 .
  • appropriate email messages are sent to the buyer and the seller informing them that the payment transaction has been rejected.
  • the fraud detection software performs rule-based analysis, assigning a score for the transaction based on rule violation, as shown in block 420 .
  • the list of possible rules is endless. Generally, certain information gleaned from the transaction information is compared with other information. This other information may be generally available address look-up information to determine whether the seller's address and the shipping and mailing addresses of the buyer exist, or may be more complex database queries and retrievals of information obtained from the history of transactions that have been processed by the payment facilitator system. In another embodiment, the historical information may also be obtained from a database maintained by a sale facilitating system in addition to or in place of historical information obtained from the payment facilitator system.
  • Example suspect data rules include the following
  • velocity rules check to see if there has been an inordinate amount of activity involving some piece of the transaction information. That is, the rules cause the fraud detection software to determine whether there has been excessive activity that may lead to a conclusion that the transaction may be fraudulent.
  • velocity rules may involve analysis of transaction volume over a given period of time for the buyer and/or seller, transaction dollar value totals for the buyer and/or seller for a given period of time, etc.
  • velocity checks may also include analysis of how frequently the specified financial account number or buyer has been declined authorization.
  • determining that there has been excessive activity with one seller may evidence that an innocent seller may be the target of a fraudulent buyer or group of buyers.
  • excessive seller activity may also evidence that the seller is involved in committing a fraud.
  • evidence of fraud may exist, it may be difficult to classify whether the fraud was committed by the buyer or by the seller. Therefore, if evidence of fraud appears to be present in a transaction, the transaction is sent to and examined by a fraud investigator so that false positives are minimized.
  • a more specific example of a velocity rule is determining whether the seller's account has been used beyond some determined threshold during some set period of time. Another example is determining whether the buyer's credit card has been used for a number of transactions exceeding a predetermined acceptable number of daily (or hourly or weekly, etc.) transactions. Further examples of velocity rules follow:
  • the dollar amounts and numbers may remain constant and may only be changed by a system operator.
  • the amounts and thresholds may be automatically adjusted based on the kind of goods sold, the kind of seller, and other variables.
  • the dollar amounts and thresholds listed above are examples and may be any dollar amounts or thresholds that serve as accurate indicators of a possible fraudulent transaction.
  • the rule-based analysis may check for fraud by issuing queries regarding information provided by the buyers and sellers, checking blacklists of various information included with the transaction data, checking with external credit bureaus, etc. by communicating with one or more third party database servers, one or more third party blacklist servers, one or more external credit bureaus, etc. in addition to checking the database of the payment facilitator system and the sale facilitating system.
  • the same financial institution that was consulted to approve the transaction may also serve as a third party database server, third party blacklist server, external credit bureau, etc. with which the rule-based analysis interacts to execute and evaluate rules.
  • a numerical value is associated with each rule. Each time a rule is found to be violated, the score for the transaction is incremented by the amount associated with the rule.
  • the fraud detection software sets a threshold such that after the rule analyses have been completed, when a score exceeds the threshold, the transaction is considered potentially fraudulent.
  • the numerical values may be weighted according to the particular rule and need not be uniform. In some embodiments, a transaction that violates one velocity rule may cause the threshold to be exceeded, while violating one suspect data rule may not cause the threshold to be exceeded.
  • the fraud detection software checks to determine whether the score total exceeds the threshold, as shown in block 422 . If the threshold is exceeded, the fraud detection software routes the transaction information and rule violation information to a human investigator, as shown in block 430 .
  • the routing is achieved via email.
  • the rule violation information may be a code designating which rules were violated, a textual description of the rules violated, or both.
  • the code may be any combination of letters, numbers or symbols that uniquely identifies the rule violated. If the score total does not exceed the threshold, as shown in block 422 , the fraud detection software accepts the transaction. With regard to block 312 of FIG. 3 , a transaction is considered fraudulent when the score total exceeds the defined threshold as in Block 422 of FIG. 4 .

Abstract

Techniques are presented for detecting fraud while facilitating an online transaction. Sale information from a seller and payment information from a buyer are received and analyzed for fraud. If no fraud is detected, the transaction proceeds and payment from the buyer is facilitated. If fraud is detected, the transaction is terminated and a fraud investigator is notified.

Description

    PRIORITY APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 12/491,801, filed on Jun. 25, 2009, which is a continuation of U.S. application Ser. No. 09/615,638, filed Jul. 13, 2000, entitled “A METHOD AND SYSTEM FOR DETECTING FRAUD”, the benefit of priority of each of which is claimed hereby, and both of which are incorporated by reference herein in their entirety.
  • FIELD OF THE INVENTION
  • The invention relates to detecting fraud in a networked system that facilitates a payment transaction between two parties. More specifically, the invention relates to a system and method for detecting fraud in which an Internet web site serves as a payment facilitator when a first party wishes to pay a second party for goods, services, etc.
  • BACKGROUND
  • Traditionally, classified advertisements and other newspaper, specialty paper, and magazine advertisements and listings provide a way for a seller of goods or services to advertise in an attempt to obtain a buyer for the goods or services. However, when a transaction is agreed upon, the buyer and seller enter an awkward time, particularly when the transaction takes place across a great geographical distance. The persons and smaller businesses taking advantage of classified advertisements and similar listings do not typically accept payment by credit card or bank debit card. Checks and money orders are generally used. The buyer may send a check or money order by letter to the seller, and the seller may either simultaneously with the sending of the funds or upon receipt of the funds, send the goods to the buyer. The buyer and seller must trust one another. Each runs the risk of encountering a swindle and being the victim of fraud. The same applies when services are purchased over a great distance. In addition, there is a delay in the buyer receiving the goods or services when the seller waits for a check to be mailed and then clear before shipping the item or activating the service.
  • On-line sale facilitating systems have given new life to person to person long distance sale of goods and services. Rather than selling via local magazines, specialty papers, and newspaper classifieds and listings, persons are using on-line sale facilitating systems to sell locally, nationally and internationally via the Internet.
  • The Internet and personal computers have become ubiquitous in modern society. Although the Internet has existed in various forms for many years, the Internet became popular as a mass communication vehicle with the introduction of the world wide web. The world wide web is, from the user's perspective, a way of easily identifying a remote computer, connecting to the remote computer, and viewing information stored on the remote computer. Remote computers that provide a vehicle for the sale of goods and services have become very popular. These systems are referred to herein as sale facilitating systems. EBAY® is an example of a sale facilitating system. However, even with this new technology, buyers and sellers must still trust one another as each still runs the risk of encountering a swindle and being the victim of fraud while funds and goods are exchanged by mail.
  • While using the Internet, hidden from the user are the various communications protocols that make the Internet function. Various committees and ad hoc groups known as working groups coordinate and control the Internet. The Internet Engineering Task Force (IETF) is the protocol engineering and development arm of the Internet. Working groups under the IETF determine the rules and protocols for the underlying functionality of the Internet and publish them as requests for comment, commonly referred to as RFCs. Each working group makes its RFCs available via the Internet at various web sites. Information is communicated over the Internet via the transmission control protocol/Internet protocol (TCP/IP) and hypertext transfer protocol (HTTP). Many personal computers utilize the point to point protocol (PPP) to communicate with an internet service provider to obtain a link to the Internet. More information is available from T. Socolofsky and C. Kale, A TCP/IP Tutorial, RFC 1180, January 1991, http://www.ietf.org/rfc/rfc1180.txt; R. Fielding et al., Hypertext Transfer Protocol—HTTP/1.1, RFC 2616, June 1999 (Draft Standard), http://www.ietf.org/rfc/rfc2616.txt; and W. Simpson, Editor, The Point-to-Point Protocol, RFC 1661, http://www.ietf.org/rfc/rfc1661.txt.
  • To make on-line and off-line purchases easier, payment facilitators that allow buyers to purchase from sellers via credit cards and debit cards eliminate the uneasiness of long distance purchases originating from traditional classified advertisements, on-line classified advertisement, on-line sale facilitating systems such as EBAY®, and others. To make their service safe and secure, payment facilitators should check for potential fraudulent transactions when processing payment transactions.
  • BRIEF SUMMARY OF THE INVENTION
  • A system and method for detecting fraud when facilitating a payment transaction over a global wide area network. The method comprises receiving a sale information, receiving a payment information from a buyer, and analyzing a transaction information for fraud. If the analyzing indicates fraud, an enhanced transaction information is communicated to a human for fraud analysis. In one embodiment, the method comprises performing rule-based analyses to determine whether the transaction appears to be fraudulent. Rule-based analyses may include suspect data rules and velocity rules. Velocity rules generally determine whether there has been excessive activity that may lead to a conclusion that the transaction may be fraudulent. Suspect data rules are used to determine whether the billing, shipping, selling addresses, telephone numbers, and account numbers, and other data are in a syntactically correct format and whether they exist. In one embodiment, the method further comprises performing simple screening of the transaction information. In one embodiment, the method further comprises seeking approval from a third party such as a financial institution based on the payment information. The method may be implemented as part of a system that includes personal computers, server computers, and other personal computing devices, some of which may communicate over the Internet, and others which may communicate via dedicated communication lines.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts a networked environment in which the fraud detection method and system of the present invention may be implemented.
  • FIG. 2 depicts a software architecture and software components of one embodiment of the fraud detection method and system of the present invention.
  • FIG. 3 depicts a general flow of actions taken according to one embodiment of the fraud detection method and system of the present invention.
  • FIG. 4 depicts a more detailed flow of actions taken according to one embodiment of the fraud detection method and system of the present invention.
  • DETAILED DESCRIPTION
  • FIG. 1 depicts a networked environment in which the fraud detection method and system of the present invention may be implemented. In this embodiment, the method is implemented as software stored in and executed by a server computer such as payment facilitator computer 10. Payment facilitator computer 10 may be any server computer that can execute software programs and access a global communications network such as the Internet. In one embodiment, payment facilitator computer 10 comprises processor 12 and memory 14. Processor 12 may be any computer processor, and memory 14 may be any random access memory (RAM) or other readable and writeable memory device.
  • The method and system for detecting fraud in a networked system that facilitates a payment transaction between two parties is referred to, for ease of reference, as fraud detection software and the fraud detection system. Processor 12 executes the fraud detection software utilizing memory 14. Information, including the fraud detection software, is read from and written to disk drive 16 which is coupled to the payment facilitator computer via disk controller 18. Disk drive 16 may be a hard disk drive, a readable and writeable compact disk (CDRW) drive, a floppy disk drive, etc. In addition, disk drive 16 may be any device by which a machine may read from a machine readable medium such as the devices already mentioned, as well as, but not limited to, a stick or card memory device, a digital audio tape (DAT) reader, etc. The processor may communicate instructions to display controller 20 to display images on display device 22. Display controller 20 may be any display controller, and display device 22 may be any display monitor, including, but not limited to, a CRT display monitor, or TFT display screen. A system administrator or other similar person accesses payment facilitator computer 10 via any computer input device, such as, for example, keyboard 24 and mouse 26 which are coupled to the processor by I/O controller 28.
  • Payment facilitator computer 10 also includes network interface 30. In this embodiment, the payment facilitator computer 10 communicates with a wide area network, or, in one embodiment, the Internet 34. Network interface 30 may be an analog modem, a digital modem, a cable modem, an Ethernet card, or any other kind of network access device that allows for connection to the Internet 34 via an analog telephone line, digital subscriber line (DSL), cable television line, T1 line, or any other line capable of communicating information over a network. Processor 12, memory 14, disk controller 18, display controller 20, I/O controller 28, and network interface 30, are coupled to one another via and communicate with one another over bus 32. Bus 32 may be any bus that provides for communication of and between components within a computer. Although only one bus is depicted, multiple buses may be used in personal computer 10. In addition, other components and controllers (not depicted) or multiple instances of depicted components and controllers may be included in payment facilitator computer 10. In one embodiment, payment facilitator computer 10 communicates over the Internet via network interface 30 and receives information from and communicates information to devices connected to the Internet such as seller computer 35 and buyer computer 36.
  • Although only one payment facilitator computer 10 is depicted, a payment facilitator system may be comprised of multiple computers in the form of a local area network (LAN), grouping, subnetwork, etc. (not shown). This payment facilitator system grouping, LAN, subnetwork, etc. may be connected to the Internet or other global communications network, in one embodiment, via one or more firewalls or other security devices and systems so that the payment facilitator computer is separated from the Internet for security purposes. The payment facilitator computer or system may be comprised of graphics servers, application servers and other specialized, dedicated servers (not shown).
  • In one embodiment, seller computer 35 may be any kind of personal computing device that can execute programs and access a global communications network such as the Internet, including, but not limited to, cellular telephones, personal digital assistants, desktop personal computers, portable computers, computer workstations, etc. In one embodiment, seller computer 35 comprises processor 44, which may be any computer processor, and memory 46, which may be any random access memory (RAM) or other readable and writeable memory device. Software programs, including a web browser and Internet communication and connection software, and other information are stored on disk drive 48 which is coupled to seller computer via disk controller 50. Disk drive 48 may be a hard disk drive, a readable and writeable compact disk (CDRW) drive, a floppy disk drive, etc. and may also be any other kind of storage device, such as, but not limited to, a stick or card memory device, a digital audio tape (DAT) reader, etc. The processor may communicate instructions to display controller 52 to display images on display device 54. Display controller 52 may be any display controller, and display device 54 may be any display monitor, including, but not limited to, a CRT display monitor, or TFT display screen. A user accesses seller computer 35 via any computer input device, such as, for example, keyboard 56 and mouse 58 which are coupled to the processor by I/O controller 60.
  • Seller computer 35 also includes network interface 62. In one embodiment, the seller computer communicates over the Internet 34 to access payment facilitator computer 10. Network interface 64 may be an analog modem, a digital modem, a cable modem, or any other kind of network access device that allows for connection to the Internet, or other global communications network. Processor 44, memory 46, disk controller 50, display controller 52, I/O controller 60, and network interface 62, are coupled to one another via and communicate with one another over bus 64. In addition, other components and controllers (not depicted) or multiple instances of depicted components and controllers may be included in seller computer 35.
  • Buyer computer 36 may be any personal computing device such as that described with regard to seller computer 35. Similarly, fraud investigator computer 38 may be any personal computing device such as that described with regard to seller computer 35. In addition, financial institution computer 40 may be any computer such as that described with regard to payment facilitator computer 10. Although referred to herein as financial institution computer 40, the financial institution may be a traditional financial institution such as a bank, savings and loan, or credit union, and may also be a clearinghouse for credit card transactions, electronic check transactions, debit card transactions, etc.
  • In one embodiment, payment facilitator computer 10 communicates over the Internet via network interface 30 and receives information from and communicates information to other computers and personal computing devices connected to the Internet such as seller computer 35 and buyer computer 36. Although only one each of buyer computer 36 and seller computer 35 are depicted, multiple buyers and sellers with personal computing devices may utilize the services provided by the fraud detection software executing on payment facilitator computer 10 by communicating over the Internet. Communications by buyer and seller personal computing devices via the Internet may be accomplished by land line, wireless or other methods of communication.
  • In one embodiment, fraud investigator computer 38 and financial institution computer 40 do not connect with payment facilitator computer 10 via the Internet. Rather, in one embodiment, a dedicated line such a DSL line, T1 line, etc. connect financial institution computer 40 with payment facilitator computer 10. In another embodiment, a secure wireless connection may be used between financial institution computer 40 with payment facilitator computer 10. In one embodiment, fraud investigator computer 38 is connected to payment facilitator computer outside of the Internet or other global communications network in a private LAN. In another embodiment, there may be multiple instances of fraud investigator computers and financial institution computers, although only one of each is depicted. Fraud investigators may communicate by email with buyers and sellers. In one embodiment, all email communication involving the fraud investigator computers is routed through the payment facilitator computer, payment facilitator system, and/or, in other embodiments, is routed through the payment facilitator grouping, firewalls, LAN, etc.
  • FIG. 2 depicts a software architecture and software components of one embodiment of the fraud detection method and system of the present invention. Payment facilitator computer 200 includes payment processing software 202. In one embodiment, fraud detection software 204 is implemented as a component of payment processing software 202. Authorization software 206 is also implemented, in one embodiment, as part of payment processing software 202. In another embodiment, authorization software 206 may be implemented as part of fraud detection software 204. Payment facilitator computer 200 includes email software 208 that allows payment processing software 202 to send and receive email messages.
  • Operating system, communications software and Internet software, collectively 212, provide file system support, Internet connectivity support, computer communications support, and other typical operating systems features. The operating system, communications software and the Internet software 212 may be combined as one entity as depicted, or may exist separate from one another. In one embodiment, payment processing software 202 accesses the Internet and communicates with buyer computers such as buyer computer 250 and seller computers such as seller computer 260 with the Internet software. In this embodiment, payment processing software 202 accesses the local file system and local system resources via the operating system, and accesses fraud investigator computer 220 and financial institution computer 230 via the communications software. In one embodiment, the communications software provides support for communications over any dedicated computer communication line.
  • Fraud investigator computer 220 includes web browser 222, email software 224, and operating system and communications software 226. The operating system and communications software may be combined as one entity as depicted, or may exist separately. Upon determining that a payment transaction may involve fraud, in one embodiment, fraud detection software 204 sends an email message via email software 208 and communications software to a human fraud investigator at fraud investigator computer 224 over a dedicated communications connection such as an Ethernet cable, T1 line, or wirelessly. The fraud investigator retrieves the email message using email software 224. In another embodiment, the fraud investigator computer is capable of communication over the Internet such that the fraud notification email message may be sent to the fraud investigator via the Internet. In yet another embodiment, payment facilitator computer 200 and fraud investigator computer 220 may include instant messaging software (not shown) so that an instant message is sent by the fraud detection software upon determining that a payment transaction may include fraud. In another embodiment, multiple fraud investigators may communicate with the payment facilitator computer over a LAN or other private network. In this embodiment, email messages or instant messages may be sent via the LAN. In addition, fraud investigators may communicate via email messages with buyers and sellers. In one embodiment, the fraud investigator's email messages are sent over the Internet through payment facilitator computer 200. In other embodiments, email from the fraud investigators is routed through the payment facilitator LAN, grouping, etc.
  • In one embodiment, financial institution computer 230 includes authorization software 232 and operating system and communication software, combined as 234. In this embodiment, authorization software 206 of payment processing software 202 may seek authorization of a payment transaction by communicating over a direct connection to financial institution computer 230. Financial institution computer 230 may be a clearinghouse for credit card and/or debit card transactions or serve only one financial institution. Companies that provides authorization services are, for example, Paymentech of Dallas, Tex. and First Data Merchant Services (FDMS) of Englewood, Colo. Upon receiving a request for authorization of a payment transaction via operating system and communications software 234, authorization software 232 processes the request and returns a response. Although only one financial institution computer is depicted, in another embodiment, the payment facilitator computer or payment facilitator system may communicate with multiple financial institution computers. In one embodiment, the payment facilitator computer communicates with financial institution computer(s) over a direct line rather than over the Internet for security and surety of connectivity. In another embodiment, the payment facilitator computer may communicate with financial institution computers via the Internet. In yet another embodiment, the payment facilitator computer may communicate with the financial institution computer(s) via a secure wireless connection.
  • In one embodiment, fraud detection software 204 accesses information about the transaction history of buyers and sellers, reviews blacklists and stores and obtains other pertinent data by communicating with database software 210 and accessing one or more databases stored on payment facilitator computer 200. Database software 210 may provide support for any well known database system that implements, in one embodiment, structured query language (SQL), or any other well known database languages. In another embodiment, fraud detection software 204 communicates with database software 210 which accesses database server 240 via Java Database Connectivity (JDBC) and/or the Open Database Connectivity (ODBC) application programming interfaces to access database software 242 to store and obtain pertinent information. Database server 240 includes operating system and communications software 246. Database software 242 may provide support for any well known database system that implements, in one embodiment, SQL, or any other well known database languages. In another embodiment, fraud detection software 204 may check for fraud by issuing queries regarding information provided by the buyers and sellers, checking blacklists of various information included with the transaction data, checking with external credit bureaus, etc. by communicating with one or more third party database servers, one or more third party blacklist servers, one or more external credit bureaus, etc. In one embodiment, financial institution computer 230 may also serve as a third party database server, third party blacklist server, external credit bureau, etc.
  • Buyer computer 250 and seller computer 260 may each communicate with payment facilitator computer 200 over the Internet 216, or other wide area network. Users of the payment facilitator system represented by payment processing software 202 on payment facilitator computer 200 communicate with payment facilitator computer 200 via web browsers 252 and 262 on buyer computer 250 and seller computer 260. Web browsers 252 and 262 access the Internet 216 and access local file system and local system resources via operating system and Internet software 256 and 266. The Internet software provides support for TCP/IP, PPP and other network communications protocols. The web browsers support communication via HTTP and other application level protocols. An example of a web browser is Netscape Navigator available from Netscape Communications of Mountain View, Calif.
  • FIG. 3 depicts a general flow of actions taken according to one embodiment of the fraud detection method and system of the present invention. After a buyer and seller agree to participate in a sale of goods or services, as shown in block 300, the seller provides sale information to the payment facilitator system, as shown in block 302. In one embodiment, the seller provides at least a sale price for the good(s), a description of the goods, the email address of the buyer, and an identifier of the buyer such as a name, and may also provide a detailed description of the good(s), information about the buyer such as the buyer's name, email address, billing address, shipping address, etc. In one embodiment, the sale information may also include seller information such as the bank account, credit card account, or other account which will be credited upon completion of the sale. In another embodiment, the seller may provide seller information prior to providing the sale information, such as when creating a seller's account with the payment facilitator system. In one embodiment, the seller's internet protocol (IP) address is saved and stored with the seller information and/or with the transaction information. The IP address may be gleaned from examination of incoming packets of data from the seller when the seller is communicating with the payment facilitator system.
  • In one embodiment, the sale information and the seller information are provided by the seller by communicating to the payment facilitator system via a web site interface provided to the seller by the payment facilitator system. In one embodiment, the payment facilitator system provides for the communication of programs and data that result in the display of images and information on a seller's display screen. For example, the payment facilitator system may package JAVA® applets and hyper-text markup language (HTML) code that is communicated via HTTP over TCP/IP with the user. The user interface provided by the payment facilitator system may include well known user interface items such as icons, text data entry fields, menus, buttons, sliders, and the like. In one embodiment, dates, credit card issuers, banks, etc. may be provided as items in menus accessible via any well known method. In this way, the amount of text required to be entered by a user is minimized, and the ease of use of the system is enhanced. In one embodiment, the communications between the seller computer and the payment facilitator computer are made secure by use of encryption and security techniques such as secure HTTP, secured sockets layer (SSL) encryption, and/or the transport layer security (TLS) protocol. More information on SSL is available from Netscape Communications of Mountain View, Calif. and additional information concerning TLS is available in E. Rescorla, HTTP Over TLS, RFC 2818, http://www.ietf.org/rfc/rfc2818.txt, May 2000.
  • In one embodiment, the negotiations and agreement to sell may have occurred on a computer system via a sale facilitating system such as EBAY®. In this embodiment, the sale information may be provided via a direct communications link to the sale facilitating system. In another embodiment, the sale negotiations and agreement between the buyer and seller may have occurred by mailed correspondence or by telephone, and may have been initiated by viewing an offering of goods or services for sale by a classified advertisement on-line, classified advertisement or listing in a newspaper, specialty paper, or magazine, or by any other method that connects buyers with sellers. In this embodiment, the buyer and seller agree to use the payment facilitator system, and the seller then begins the payment transaction process by connecting to the payment facilitator web site.
  • After receiving the sale information, the payment facilitator system prepares an invoice and emails the invoice to the buyer, as shown in blocks 304 and 306. In one embodiment, the invoice includes at least a description of the goods or services the buyer agreed to purchase and the sale price, and may include further information such as the seller's contact information, namely the seller's email address, mailing address, telephone number, etc. In another embodiment, the payment facilitator may prepare an invoice, and email a notification to the buyer that an invoice is ready for retrieval at a specified location within the payment facilitator web site such as at a specified uniform resource locator (URL) or uniform resource identifier (URI). In response to receiving or viewing the invoice, the buyer then communicates with the payment facilitator web site, and the buyer provides payment information to the payment facilitator system, as shown in block 308. In one embodiment, the payment information includes a billing address information, a shipping address information, and a financial account information. The financial account information must include one of a credit card account number, a debit card account number, a bank account number, etc. and may include related information such as an expiration date, an issuing institution name and address, etc. The billing and shipping address information may include the name of a person, street address, city, state, zip code, and day and night telephone numbers. The payment information may also include the buyer's email address, screen name, account name, or other identifier and identifying information. In one embodiment, the buyer's IP address is saved and stored with the payment information and/or with the transaction information. The IP address may be gleaned from examination of incoming packets of data from the buyer when the buyer is communicating with the payment facilitator system.
  • Upon receipt of the transaction information, the payment facilitator system analyzes the transaction information for fraud, as shown in block 310. How this is achieved is discussed in more detail below with regard to FIG. 4. A check is then made to determine whether the transaction appears to be fraudulent, as shown in block 312. If the transaction does not appear to be fraudulent, the payment facilitator system debits the buyer's account and sends an email message instructing the seller to complete the sale, as shown in block 314. In response to such an email message, the seller then sends the good(s) to the buyer in an agreed-upon manner. In one embodiment, the payment facilitator system then credits the seller's financial account upon receipt of an email note from the buyer confirming completion of the sale or after a specified period of time, as shown in block 316. In this embodiment, the seller's account is credited when the buyer confirms that the good(s) have been received. Alternatively, in this embodiment, if the buyer fails to confirm receipt of the good(s) and does not inform the payment facilitator system that the good(s) were not received, the seller's account is credited for the sale. In another embodiment, the payment facilitator system may send an email message to the buyer asking the buyer to confirm receipt of the goods. This message could also state that if no response to the email message is received, the buyer's account will be debited and/or the seller's account will be credited if no response is receive within a specified period of time.
  • If the transaction appears to be fraudulent, as shown in block 312, the payment facilitator system sends appropriate email messages to the buyer and/or the seller, putting the sale on hold, as shown in block 318. The payment facilitator system then communicates information about the payment transaction and fraud information to a human investigator, as shown in block 320. The human investigator then investigates the transaction, starting with the fraud information provided as a result of the earlier fraud analysis, to determine whether the transaction is fraudulent or appears to have a high possibility of being fraudulent. The fraud investigator then takes whatever action the fraud investigator deems appropriate, such as communicating with the buyer and/or the seller by email or telephone, contacting local police authorities, contacting the FBI, etc. The fraud investigator may cancel or allow the sale based on the results of the investigation. If the investigator allows the transaction, actions according to blocks 314 and 316 discussed above are then executed.
  • In one embodiment, after the buyer and seller agree on a sale, the sale information may be communicated to the payment facilitator system by the buyer. In this embodiment, the seller may have already registered with the system, and the buyer provides pertinent sale information to the payment facilitator system. This sale information may include the payment information regarding the buyer as discussed above regarding block 308, as well as specific information identifying the sale transaction such as a description of the goods or services the buyer agreed to purchase and the sale price, and may include further information such as the seller's contact information, namely the seller's email address, mailing address, telephone number, etc. The payment facilitator system then sends an email sale confirmation request to the seller. In various embodiments, the seller may respond to the email to accept the sale transaction, or the seller may accept the sale transaction by communicating with the payment facilitator system via an internet web interface either independently or by following a URI or URL contained in the email sale confirmation request. In another embodiment, no email sale confirmation request, and the payment facilitator system provides a screen notification to the seller the next time the seller logs on to the sale facilitator system. The screen notification may be a text display or an iconic display, or any other user interface technique. The flow of actions then continues with block 310 as discussed above.
  • FIG. 4 depicts a more detailed flow of actions taken according to one embodiment of the fraud detection method and system of the present invention. Fraud detection software receives transaction information from the payment facilitator system, as shown in block 400. The transaction information may include information about the seller such as the seller's contact information, namely email address, user name, mailing address, as well as the seller's specified financial account. That is, the financial account to which the sale will eventually be credited when the sale is complete. The transaction information also includes information about the buyer such as the buyer's billing and shipping address information, the buyer's telephone number(s), the buyer's email address, the buyer's user name, the financial account the buyer has selected to use to pay for the transaction. In addition, the transaction information also includes the price of the good(s) and a description of the good(s). After the fraud detection software receives the transaction information, the fraud detection software performs simple screening, as shown in block 402. Simple screening is the process by which the fraud detection software compares various data contained in the transaction information with lists of financial account numbers, addresses, email addresses, user names, telephone numbers, etc. known to have been used with fraudulent transactions and/or obtained from a third party such as a credit card issuer, bank, or specialized service provider. In another embodiment, the lists or blacklists may be obtained on demand or regularly from a third party such as a bank, credit card issuer, other financial institution or specialized service providers. Such lists include known stolen credit cards and addresses known to have been involved with fraudulent transactions either with any of the payment facilitator system, the sale facilitating system, and any of the many credit card issuers, banks, other financial institutions, specialized service providers, etc. In one embodiment, the simple screening compares the fields for which lists exist with the appropriate list. In this embodiment, if any transaction information is found on any screening list, the transaction is blacklisted.
  • The fraud detection software then checks whether the transaction is blacklisted, as shown in block 404. If the transaction is not blacklisted, the fraud detection software seeks approval from the financial institution implicated by the financial account specified by the buyer, as shown in block 406. In one embodiment, this involves communicating with a financial institution such as a credit card issuer, bank, etc. computer via a dedicated line to obtain approval for the transaction. The fraud detection software then receives a response from the financial institution and checks to determine whether the transaction is approved, as shown in block 408. In practice, the financial institution or third party that provides financial account approval returns one of a plurality of codes. In one embodiment, the fraud detection software determines whether the code returned should be classified as an approval or rejection. In another embodiment, the fraud detection software may classify the code as a requiring further information and automatically issue email messages to the buyer or seller requesting information clarifying the response from the financial institution. In this embodiment, one example may be for the fraud detection software to automatically send an email message requesting that the buyer confirm the billing address, the buyer's name, or other portion of the transaction information to which the fraud detection software is directed by the error code. Such a recovery system eliminates false positives when a simple typo was made by the user. In one embodiment, if the transaction is blacklisted or if the transaction has not been approved, the fraud detection software rejects the transaction, as shown in block 410. In one embodiment, when a transaction is rejected, appropriate email messages are sent to the buyer and the seller informing them that the payment transaction has been rejected.
  • If the financial institution approves the transaction, the fraud detection software performs rule-based analysis, assigning a score for the transaction based on rule violation, as shown in block 420. The list of possible rules is endless. Generally, certain information gleaned from the transaction information is compared with other information. This other information may be generally available address look-up information to determine whether the seller's address and the shipping and mailing addresses of the buyer exist, or may be more complex database queries and retrievals of information obtained from the history of transactions that have been processed by the payment facilitator system. In another embodiment, the historical information may also be obtained from a database maintained by a sale facilitating system in addition to or in place of historical information obtained from the payment facilitator system.
  • Analyses for whether the addresses and other information contained within the transaction information are syntactically correct or whether the addresses or other identifying information exists may be referred to as suspect data rules. Example suspect data rules include the following
      • a. is the shipping address a real address?
      • b. is the shipping address used with multiple different buyers?
      • c. is the billing address a real addresses?
      • d. is the billing address used with multiple different buyers?
      • e. is the shipping address implicated in prior possible fraudulent transactions?
      • f. does the buyer and/or seller financial account meet the format requirements of the type of account it represents?
      • g. are the buyer and seller phone numbers real phone numbers?
      • h. are the seller and shipping addresses the same?
  • Analyses which require more complex analysis of databases of the payment facilitator system and/or a sale facilitating system may be referred to as velocity rules. Generally, velocity rules check to see if there has been an inordinate amount of activity involving some piece of the transaction information. That is, the rules cause the fraud detection software to determine whether there has been excessive activity that may lead to a conclusion that the transaction may be fraudulent. In one embodiment, velocity rules may involve analysis of transaction volume over a given period of time for the buyer and/or seller, transaction dollar value totals for the buyer and/or seller for a given period of time, etc. In another embodiment, velocity checks may also include analysis of how frequently the specified financial account number or buyer has been declined authorization. In general, determining that there has been excessive activity with one seller may evidence that an innocent seller may be the target of a fraudulent buyer or group of buyers. On the other hand, excessive seller activity may also evidence that the seller is involved in committing a fraud. Although evidence of fraud may exist, it may be difficult to classify whether the fraud was committed by the buyer or by the seller. Therefore, if evidence of fraud appears to be present in a transaction, the transaction is sent to and examined by a fraud investigator so that false positives are minimized.
  • A more specific example of a velocity rule is determining whether the seller's account has been used beyond some determined threshold during some set period of time. Another example is determining whether the buyer's credit card has been used for a number of transactions exceeding a predetermined acceptable number of daily (or hourly or weekly, etc.) transactions. Further examples of velocity rules follow:
      • a. does the dollar value of transactions from a single seller exceed $1,000 per financial account per $10,000 worth of transactions on the payment facilitator system?
      • b. has the buyer's financial account been used with the seller more than 3 times in the past hour?
      • c. has the buyer's financial account been used with the seller more than 3 times during the last 1000 transactions on the payment facilitator system?
      • d. has the buyer spent more then $1,000 in 12 hours?
      • e. has the buyer's financial account been involved with transactions exceeding $1,000 in 12 hours?
      • f. has the buyer's financial account been involved with more than $10,000 in one month?
      • g. have the buyer and seller been involved with more than $1,000 of transactions with one another in 12 hours?
      • h. has the buyer's financial account been used with the seller more than 3 times in the past 100 transactions with the seller?
      • i. has the shipping address been specified more than 3 times in 12 hours?
      • j. has the shipping address been specified more than 3 times in the last 100 transactions involving the seller?
      • k. has the seller's or buyer's IP address been involved with more than 3 transactions in the past 100 transactions on the payment facilitator system?
      • l. has the buyer's IP address been involved with more than $1,000 transactions in the past 12 hours of transactions on the payment facilitator system?
  • This list includes just a few of many possible rules. In one embodiment, the dollar amounts and numbers may remain constant and may only be changed by a system operator. In one embodiment, the amounts and thresholds may be automatically adjusted based on the kind of goods sold, the kind of seller, and other variables. The dollar amounts and thresholds listed above are examples and may be any dollar amounts or thresholds that serve as accurate indicators of a possible fraudulent transaction.
  • In another embodiment, the rule-based analysis may check for fraud by issuing queries regarding information provided by the buyers and sellers, checking blacklists of various information included with the transaction data, checking with external credit bureaus, etc. by communicating with one or more third party database servers, one or more third party blacklist servers, one or more external credit bureaus, etc. in addition to checking the database of the payment facilitator system and the sale facilitating system. In one embodiment, the same financial institution that was consulted to approve the transaction may also serve as a third party database server, third party blacklist server, external credit bureau, etc. with which the rule-based analysis interacts to execute and evaluate rules.
  • A numerical value is associated with each rule. Each time a rule is found to be violated, the score for the transaction is incremented by the amount associated with the rule. The fraud detection software sets a threshold such that after the rule analyses have been completed, when a score exceeds the threshold, the transaction is considered potentially fraudulent. The numerical values may be weighted according to the particular rule and need not be uniform. In some embodiments, a transaction that violates one velocity rule may cause the threshold to be exceeded, while violating one suspect data rule may not cause the threshold to be exceeded. After the rule analysis is performed, the fraud detection software checks to determine whether the score total exceeds the threshold, as shown in block 422. If the threshold is exceeded, the fraud detection software routes the transaction information and rule violation information to a human investigator, as shown in block 430. In one embodiment, the routing is achieved via email. In one embodiment, the rule violation information may be a code designating which rules were violated, a textual description of the rules violated, or both. The code may be any combination of letters, numbers or symbols that uniquely identifies the rule violated. If the score total does not exceed the threshold, as shown in block 422, the fraud detection software accepts the transaction. With regard to block 312 of FIG. 3, a transaction is considered fraudulent when the score total exceeds the defined threshold as in Block 422 of FIG. 4.
  • In the foregoing specification, the invention has been described with reference to specific embodiments. It will, however, be evident that various modifications and changes can be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.

Claims (21)

1. (canceled)
2. A method, comprising:
facilitating, via a server, an online transaction between a buyer, a seller, and a financial institution; and
querying, via the server, one or more external services with payment information for the transaction to determine whether fraud exists with one of: the buyer and the seller.
3. The method of claim 2 further comprising, notifying, via the server, a fraud investigator when fraud is determined to be present.
4. The method of claim 2, wherein facilitating further includes acting as an intermediary between the buyer and seller with the financial institution in response to agreement by the buyer and seller.
5. The method of claim 2, wherein facilitating further includes acting as an intermediary between the buyer and seller with the financial institution in response to the buyer activating an online advertisement that engages the seller.
6. The method of claim 2, wherein querying further includes applying velocity rules to the transaction before querying the one or more external services.
7. The method of claim 6, wherein applying further includes defining the velocity rules based on a threshold for excessive activity between one or more of: the buyer and the seller.
8. The method of claim 2, wherein querying further includes applying suspect data rules to the transaction before querying the one or more external services.
9. The method of claim 8, wherein applying further includes defining the suspect data rules based on verification of transaction details for the buyer and the seller.
10. A method, comprising:
monitoring, via a server, a transaction; and
terminating the transaction when an account of a buyer to the transaction is identified has having been accessed by a seller to the transaction more than a predetermined amount of times within a predetermined period of time.
11. The method of claim 10, wherein monitoring further includes acting as an intermediary to the transaction on behalf of the buyer and the seller.
12. The method of claim 11, wherein acting further includes interfacing with one or more financial institutions for the buyer and the seller while acting as the intermediary.
13. The method of claim 12, wherein interfacing further includes facilitating payment between the buyer and seller via the one or more financial institutions when fraud is not detected.
14. The method of claim 10, wherein terminating further includes applying suspect data rules associated with transaction details for the transaction to also determine when fraud is present.
15. The method of claim 10, wherein terminating further includes enlisting an external service to assist in determining when fraud is present based on transaction details for the transaction.
16. The method of claim 10, wherein terminating further includes notifying a fraud investigator when the transaction is terminated.
17. The method of claim 16, wherein notifying further includes reinstating the transaction based on action of the fraud investigator.
18. A system, comprising:
a server having a payment facilitator module;
wherein the payment facilitator module is configured to monitor an online transaction between a buyer and a seller and act as an intermediary for payment of the online transaction with one or more financial institutions, and wherein the payment facilitator is configured to detect fraud when present with the online transaction.
19. The system of claim 18, wherein the payment facilitator is configured to enlist one or more external service in assisting in determining whether fraud is present with the online transaction.
20. The system of claim 18, wherein the payment facilitator is configured to apply configured velocity rules and suspect data rules when evaluating whether fraud is present with the online transaction.
21. The system of claim 18, wherein the payment facilitator is configured to notify a fraud investigator when fraud is determined to be present.
US14/041,218 2000-07-13 2013-09-30 Method and system for detecting fraud Abandoned US20140074657A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/041,218 US20140074657A1 (en) 2000-07-13 2013-09-30 Method and system for detecting fraud
US15/862,501 US20180225668A1 (en) 2000-07-13 2018-01-04 Method And System For Detecting Fraud

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/615,638 US7610216B1 (en) 2000-07-13 2000-07-13 Method and system for detecting fraud
US12/491,801 US8548858B2 (en) 2000-07-13 2009-06-25 Method and system for detecting fraud
US14/041,218 US20140074657A1 (en) 2000-07-13 2013-09-30 Method and system for detecting fraud

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/491,801 Continuation US8548858B2 (en) 2000-07-13 2009-06-25 Method and system for detecting fraud

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/862,501 Continuation US20180225668A1 (en) 2000-07-13 2018-01-04 Method And System For Detecting Fraud

Publications (1)

Publication Number Publication Date
US20140074657A1 true US20140074657A1 (en) 2014-03-13

Family

ID=24466227

Family Applications (4)

Application Number Title Priority Date Filing Date
US09/615,638 Expired - Fee Related US7610216B1 (en) 2000-07-13 2000-07-13 Method and system for detecting fraud
US12/491,801 Expired - Fee Related US8548858B2 (en) 2000-07-13 2009-06-25 Method and system for detecting fraud
US14/041,218 Abandoned US20140074657A1 (en) 2000-07-13 2013-09-30 Method and system for detecting fraud
US15/862,501 Abandoned US20180225668A1 (en) 2000-07-13 2018-01-04 Method And System For Detecting Fraud

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/615,638 Expired - Fee Related US7610216B1 (en) 2000-07-13 2000-07-13 Method and system for detecting fraud
US12/491,801 Expired - Fee Related US8548858B2 (en) 2000-07-13 2009-06-25 Method and system for detecting fraud

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/862,501 Abandoned US20180225668A1 (en) 2000-07-13 2018-01-04 Method And System For Detecting Fraud

Country Status (3)

Country Link
US (4) US7610216B1 (en)
AU (1) AU2001267065A1 (en)
WO (1) WO2002007058A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017048534A1 (en) * 2015-09-14 2017-03-23 BIS Global, Inc. Enhanced fraud screening process for filtering of network statistics in order to detect, block, and deter fraudulent on-line activity

Families Citing this family (133)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120209739A1 (en) * 1999-05-12 2012-08-16 Mesaros Gregory J Multiple Criteria Buying and Selling Model
US7610216B1 (en) * 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
US6944599B1 (en) * 2000-09-13 2005-09-13 Ebay Inc. Monitoring and automatic notification of irregular activity in a network-based transaction facility
US7389275B2 (en) * 2002-03-05 2008-06-17 Visa U.S.A. Inc. System for personal authorization control for card transactions
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US7792715B1 (en) 2002-09-21 2010-09-07 Mighty Net, Incorporated Method of on-line credit information monitoring and control
US7921052B2 (en) 2002-12-31 2011-04-05 Autotrader.Com, Inc. Efficient online auction style listings that encourage out-of-channel negotiation
US7451113B1 (en) 2003-03-21 2008-11-11 Mighty Net, Inc. Card management system and method
US8145714B2 (en) * 2003-08-15 2012-03-27 Oracle International Corporation Method and system for transaction communication
US20050216397A1 (en) * 2004-03-26 2005-09-29 Clearcommerce, Inc. Method, system, and computer program product for processing a financial transaction request
US7792763B2 (en) 2004-04-12 2010-09-07 Ebay Inc. Method and system to detect outlying behavior in a network-based marketplace
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US8175889B1 (en) 2005-04-06 2012-05-08 Experian Information Solutions, Inc. Systems and methods for tracking changes of address based on service disconnect/connect data
US7630924B1 (en) * 2005-04-20 2009-12-08 Authorize.Net Llc Transaction velocity counting for fraud detection
US9213992B2 (en) * 2005-07-08 2015-12-15 Microsoft Technology Licensing, Llc Secure online transactions using a trusted digital identity
US20070101010A1 (en) * 2005-11-01 2007-05-03 Microsoft Corporation Human interactive proof with authentication
US10181149B1 (en) * 2006-03-06 2019-01-15 Versata, Inc. Electronic processing of invoices with no purchase orders
US10176509B1 (en) 2006-03-06 2019-01-08 Versata, Inc. Flexible and integrated electronic processing of different invoice categories
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US7657497B2 (en) * 2006-11-07 2010-02-02 Ebay Inc. Online fraud prevention using genetic algorithm solution
AU2007324278A1 (en) * 2006-11-23 2008-05-29 Jagwood Pty Ltd Process of and apparatus for notification of financial documents and the like
US7657569B1 (en) 2006-11-28 2010-02-02 Lower My Bills, Inc. System and method of removing duplicate leads
US7778885B1 (en) 2006-12-04 2010-08-17 Lower My Bills, Inc. System and method of enhancing leads
US20080162202A1 (en) * 2006-12-29 2008-07-03 Richendra Khanna Detecting inappropriate activity by analysis of user interactions
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
US10769290B2 (en) * 2007-05-11 2020-09-08 Fair Isaac Corporation Systems and methods for fraud detection via interactive link analysis
US20080294540A1 (en) 2007-05-25 2008-11-27 Celka Christopher J System and method for automated detection of never-pay data sets
US9286639B1 (en) * 2007-05-30 2016-03-15 Intuit Inc. System and method for providing price information
US9349134B1 (en) 2007-05-31 2016-05-24 Google Inc. Detecting illegitimate network traffic
US8600872B1 (en) * 2007-07-27 2013-12-03 Wells Fargo Bank, N.A. System and method for detecting account compromises
US8204788B1 (en) 2007-11-05 2012-06-19 United Services Automobile Association (Usaa) Online car buying
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US8577804B1 (en) * 2008-02-20 2013-11-05 Collective Dynamics LLC Method and system for securing payment transactions
US10373198B1 (en) 2008-06-13 2019-08-06 Lmb Mortgage Services, Inc. System and method of generating existing customer leads
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US7991689B1 (en) 2008-07-23 2011-08-02 Experian Information Solutions, Inc. Systems and methods for detecting bust out fraud using credit data
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US11797997B2 (en) * 2009-07-07 2023-10-24 Visa International Service Association Data verification in transactions in distributed network
CA2804455C (en) * 2009-07-07 2018-05-29 Finsphere Corporation Mobile directory number and email verification of financial transactions
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US8725613B1 (en) 2010-04-27 2014-05-13 Experian Information Solutions, Inc. Systems and methods for early account score and notification
US20110270744A1 (en) * 2010-04-30 2011-11-03 Ginger Baker Mobile tangible value banking system
US10453093B1 (en) 2010-04-30 2019-10-22 Lmb Mortgage Services, Inc. System and method of optimizing matching of leads
US9275360B2 (en) 2010-05-21 2016-03-01 Hsbc Technology & Services (Usa) Inc. Account opening flow configuration computer system and process for implementing same
WO2012051180A1 (en) * 2010-10-11 2012-04-19 Hsbc Technologies Inc. Computer architecture and process for application processing engine
WO2012058385A2 (en) 2010-10-27 2012-05-03 Hsbc Technlologies Inc. Integrated customer communications computer system and process for implementing same
US8782217B1 (en) 2010-11-10 2014-07-15 Safetyweb, Inc. Online identity management
US8484186B1 (en) 2010-11-12 2013-07-09 Consumerinfo.Com, Inc. Personalized people finder
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US8666829B1 (en) 2010-12-13 2014-03-04 Eventbrite, Inc. Detecting fraudulent event listings
CN102541899B (en) * 2010-12-23 2014-04-16 阿里巴巴集团控股有限公司 Information identification method and equipment
US8844031B1 (en) 2010-12-30 2014-09-23 Eventbrite, Inc. Detecting spam events in event management systems
US20120197781A1 (en) * 2011-01-31 2012-08-02 Bank Of America Corporation Advance blocking and payment holding strategies
US20120209970A1 (en) * 2011-02-15 2012-08-16 Ebay Inc. Systems and methods for facilitating user confidence over a network
EP2676197B1 (en) 2011-02-18 2018-11-28 CSidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US20130024358A1 (en) * 2011-07-21 2013-01-24 Bank Of America Corporation Filtering transactions to prevent false positive fraud alerts
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US9043237B2 (en) * 2011-09-21 2015-05-26 Fexco Merchant Services Systems and methods for making a payment using a wireless device
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US8949150B2 (en) * 2011-12-30 2015-02-03 Visa International Service Association Fraud detection system automatic rule manipulator
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US20130339237A1 (en) * 2012-06-14 2013-12-19 Daniel Jeremy Rich Methods and systems for investigating fraudulent transactions
US9311672B2 (en) * 2012-08-09 2016-04-12 American Express Travel Related Services Company, Inc. Systems and methods for fraud detection using a cooperative data exchange
US10521819B2 (en) 2012-08-09 2019-12-31 American Express Travel Related Services Company, Inc. Systems and methods for analytics in a cooperative data exchange
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US8856894B1 (en) 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
CN103927307B (en) 2013-01-11 2017-03-01 阿里巴巴集团控股有限公司 A kind of method and apparatus of identification website user
EP2775440A1 (en) * 2013-03-06 2014-09-10 Amadeus S.A.S. Fraud decision processing system and method
US8972400B1 (en) 2013-03-11 2015-03-03 Consumerinfo.Com, Inc. Profile data management
US10275827B2 (en) 2013-03-14 2019-04-30 Fexco Systems and methods for transferring funds using a wireless device
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US9747644B2 (en) 2013-03-15 2017-08-29 Mastercard International Incorporated Transaction-history driven counterfeit fraud risk management solution
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US20140324522A1 (en) * 2013-04-29 2014-10-30 Fair Isaac Corporation Detecting Fraud In Internet-Based Lead Generation Utilizing Neural Networks
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
KR102178253B1 (en) * 2013-07-12 2020-11-12 아마데우스 에스.에이.에스. Fraud management system and method
EP2824624A1 (en) * 2013-07-12 2015-01-14 Amadeus S.A.S. Fraud management system and method
US10430793B2 (en) 2013-07-12 2019-10-01 Amadeus S.A.S. Fraud management system and method
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US20160300232A1 (en) * 2013-11-13 2016-10-13 Rakuten, Inc. Monitoring assistance device
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10489772B2 (en) * 2013-11-27 2019-11-26 At&T Intellectual Property I, L.P. Out-of-band device verification of transactions
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
US9786015B1 (en) * 2014-02-27 2017-10-10 Intuit Inc. System and method for fraud detection using aggregated financial data
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US10445152B1 (en) 2014-12-19 2019-10-15 Experian Information Solutions, Inc. Systems and methods for dynamic report generation based on automatic modeling of complex data structures
IN2015CH00232A (en) * 2015-01-15 2015-09-18 Wipro Ltd
US11423404B2 (en) 2015-05-13 2022-08-23 Mastercard International Incorporated System and methods for enhanced approval of a payment transaction
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US11250432B2 (en) * 2016-04-13 2022-02-15 America Express Travel Related Services Company, Inc. Systems and methods for reducing fraud risk for a primary transaction account
CN107423308B (en) * 2016-05-24 2020-07-07 华为技术有限公司 Theme recommendation method and device
US20180285876A1 (en) * 2017-03-30 2018-10-04 Ncr Corporation Domain-specific configurable fraud prevention
US20210133753A1 (en) * 2017-07-05 2021-05-06 Jack Shauh Method and system to prevent fraud in payment systems transitioning to mobile payment and chip cards
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US10977653B2 (en) 2017-12-15 2021-04-13 Mastercard International Incorporated Systems and methods for cross-border ATM fraud detection
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
CN109347787B (en) * 2018-08-15 2020-08-04 阿里巴巴集团控股有限公司 Identity information identification method and device
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US10521837B1 (en) 2019-01-07 2019-12-31 Capital One Services, Llc Preemptive transaction analysis
US11593811B2 (en) 2019-02-05 2023-02-28 International Business Machines Corporation Fraud detection based on community change analysis using a machine learning model
US11574360B2 (en) 2019-02-05 2023-02-07 International Business Machines Corporation Fraud detection based on community change analysis
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11386485B2 (en) * 2019-09-09 2022-07-12 Ebay Inc. Capture device based confidence indicator
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11403644B2 (en) * 2019-11-12 2022-08-02 Feedzai—Consultadoria e Inovação Tecnológica, S.A. Automated rules management system
US11257090B2 (en) * 2020-02-20 2022-02-22 Bank Of America Corporation Message processing platform for automated phish detection
US11386902B2 (en) 2020-04-28 2022-07-12 Bank Of America Corporation System for generation and maintenance of verified data records
US11283771B2 (en) 2020-04-28 2022-03-22 Bank Of America Corporation Secure data transfer system with integrated proxy gateway
US11514447B2 (en) 2020-06-26 2022-11-29 Paypal, Inc. Duplicate concurrent transaction detection

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020032628A1 (en) * 2000-05-04 2002-03-14 Ferrer Thomas Justus Method and apparatus for enhancing communication between points of sale devices
US7451114B1 (en) * 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US7610216B1 (en) * 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
US7908226B2 (en) * 1999-06-18 2011-03-15 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3687256A (en) 1970-04-15 1972-08-29 Ncr Co Optical bar code parallel printer
US4903201A (en) 1983-11-03 1990-02-20 World Energy Exchange Corporation Automated futures trading exchange
JPH0743748B2 (en) 1986-02-17 1995-05-15 株式会社オークネット Information transmission processing method of auction information transmission processing system
US4992940A (en) 1989-03-13 1991-02-12 H-Renee, Incorporated System and method for automated selection of equipment for purchase through input of user desired specifications
WO1992000654A1 (en) 1990-06-25 1992-01-09 Barstow David R A method for encoding and broadcasting information about live events using computer simulation and pattern matching techniques
US5063507A (en) 1990-09-14 1991-11-05 Plains Cotton Cooperative Association Goods database employing electronic title or documentary-type title
CA2059078C (en) 1991-02-27 1995-10-03 Alexander G. Fraser Mediation of transactions by a communications system
US5383113A (en) 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5227643A (en) 1991-10-28 1993-07-13 Monarch Marking Systems, Inc. Barcode identification system
US5283731A (en) 1992-01-19 1994-02-01 Ec Corporation Computer-based classified ad system and method
US5521815A (en) 1992-01-31 1996-05-28 K.L.E. Irrevocable Trust Uniform system for verifying and tracking articles of value
US5335170A (en) 1992-09-04 1994-08-02 Comtec Information Systems, Inc. Modular system for inventory control
US5819226A (en) * 1992-09-08 1998-10-06 Hnc Software Inc. Fraud detection using predictive modeling
US5280305A (en) 1992-10-30 1994-01-18 The Walt Disney Company Method and apparatus for forming a stylized, three-dimensional object
US5402336A (en) 1993-01-15 1995-03-28 Ss&D Corporation System and method for allocating resources of a retailer among multiple wholesalers
US5794207A (en) 1996-09-04 1998-08-11 Walker Asset Management Limited Partnership Method and apparatus for a cryptographically assisted commercial network system designed to facilitate buyer-driven conditional purchase offers
EP1235177A3 (en) 1993-12-16 2003-10-08 divine technology ventures Digital active advertising
US5424944A (en) 1994-02-02 1995-06-13 Asset Management & Control, Inc. System and methods for controlled asset disposition
US5664111A (en) 1994-02-16 1997-09-02 Honicorp, Inc. Computerized, multimedia, network, real time, interactive marketing and transactional system
US5592375A (en) 1994-03-11 1997-01-07 Eagleview, Inc. Computer-assisted system for interactively brokering goods or services between buyers and sellers
US5453926A (en) 1994-05-25 1995-09-26 Quad/Tech, Inc. Touch screen system for a web folder
US5826241A (en) 1994-09-16 1998-10-20 First Virtual Holdings Incorporated Computerized system for making payments and authenticating transactions over the internet
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5732400A (en) * 1995-01-04 1998-03-24 Citibank N.A. System and method for a risk-based purchase of goods
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US7937312B1 (en) 1995-04-26 2011-05-03 Ebay Inc. Facilitating electronic commerce transactions through binding offers
US5845265A (en) 1995-04-26 1998-12-01 Mercexchange, L.L.C. Consignment nodes
US5675784A (en) 1995-05-31 1997-10-07 International Business Machnes Corporation Data structure for a relational database system for collecting component and specification level data related to products
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5884289A (en) * 1995-06-16 1999-03-16 Card Alert Services, Inc. Debit card fraud detection and control system
US5913040A (en) 1995-08-22 1999-06-15 Backweb Ltd. Method and apparatus for transmitting and displaying information between a remote network and a local computer
US5826244A (en) 1995-08-23 1998-10-20 Xerox Corporation Method and system for providing a document service over a computer network using an automated brokered auction
US5873069A (en) 1995-10-13 1999-02-16 American Tv & Appliance Of Madison, Inc. System and method for automatic updating and display of retail prices
US5757917A (en) 1995-11-01 1998-05-26 First Virtual Holdings Incorporated Computerized payment system for purchasing goods and services on the internet
US5822737A (en) 1996-02-05 1998-10-13 Ogram; Mark E. Financial transaction system
US5878138A (en) * 1996-02-12 1999-03-02 Microsoft Corporation System and method for detecting fraudulent expenditure of electronic assets
US6243691B1 (en) 1996-03-29 2001-06-05 Onsale, Inc. Method and system for processing and transmitting electronic auction information
US5799285A (en) 1996-06-07 1998-08-25 Klingman; Edwin E. Secure system for electronic selling
US6094643A (en) * 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US6047264A (en) 1996-08-08 2000-04-04 Onsale, Inc. Method for supplying automatic status updates using electronic mail
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6192407B1 (en) 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US5803500A (en) 1997-03-27 1998-09-08 Mossberg; Bjoern E. F. Method and kit for conducting an auction
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6108642A (en) * 1998-02-02 2000-08-22 Network Sciences Company, Inc. Device for selectively blocking remote purchase requests
US6163604A (en) * 1998-04-03 2000-12-19 Lucent Technologies Automated fraud management in transaction-based networks
US6122624A (en) * 1998-05-28 2000-09-19 Automated Transaction Corp. System and method for enhanced fraud detection in automated electronic purchases
US6254000B1 (en) * 1998-11-13 2001-07-03 First Data Corporation System and method for providing a card transaction authorization fraud warning
US6178408B1 (en) 1999-07-14 2001-01-23 Recot, Inc. Method of redeeming collectible points
US6853987B1 (en) * 1999-10-27 2005-02-08 Zixit Corporation Centralized authorization and fraud-prevention system for network-based transactions
US7716077B1 (en) * 1999-11-22 2010-05-11 Accenture Global Services Gmbh Scheduling and planning maintenance and service in a network-based supply chain environment
US6847953B2 (en) * 2000-02-04 2005-01-25 Kuo James Shaw-Han Process and method for secure online transactions with calculated risk and against fraud
US20010039535A1 (en) * 2000-02-09 2001-11-08 Tsiounis Yiannis S. Methods and systems for making secure electronic payments
US7263506B2 (en) * 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
WO2002057871A2 (en) * 2000-12-22 2002-07-25 Market Axess Inc. Method and system for computer-implemented trading of new issue and secondary market debt securities
US7483806B1 (en) * 2007-07-20 2009-01-27 International Business Machines Corporation Design structures, method and systems of powering on integrated circuit

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7451114B1 (en) * 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US7908226B2 (en) * 1999-06-18 2011-03-15 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
US20020032628A1 (en) * 2000-05-04 2002-03-14 Ferrer Thomas Justus Method and apparatus for enhancing communication between points of sale devices
US7610216B1 (en) * 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
US8548858B2 (en) * 2000-07-13 2013-10-01 Ebay Inc. Method and system for detecting fraud

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017048534A1 (en) * 2015-09-14 2017-03-23 BIS Global, Inc. Enhanced fraud screening process for filtering of network statistics in order to detect, block, and deter fraudulent on-line activity

Also Published As

Publication number Publication date
WO2002007058A1 (en) 2002-01-24
US7610216B1 (en) 2009-10-27
US20180225668A1 (en) 2018-08-09
US8548858B2 (en) 2013-10-01
AU2001267065A1 (en) 2002-01-30
US20090265211A1 (en) 2009-10-22

Similar Documents

Publication Publication Date Title
US20180225668A1 (en) Method And System For Detecting Fraud
AU779188B2 (en) Method and apparatus for conducting commerce between individuals
JP5140167B2 (en) Information providing method using online authentication, server therefor, and computing device
US7899712B2 (en) Method and apparatus for facilitating online payment transactions in a network-based transaction facility
US8255325B2 (en) Method and apparatus for facilitating online payment transactions in a network-based transaction facility using multiple payment instruments
JP2007536619A5 (en)
US20070265986A1 (en) Merchant application and underwriting systems and methods
US7962405B2 (en) Merchant activation tracking systems and methods
JP2001028026A (en) Transaction support system
JP4226868B2 (en) Claim transfer system and claim transfer method.
US20030229587A1 (en) Computerized application and underwriting systems and methods
US7797229B2 (en) Credit authorization systems and methods
US10275780B1 (en) Method and apparatus for sending a rebate via electronic mail over the internet
KR20020044669A (en) Method and system for a mortgage loan using internet
CA2390714A1 (en) Method and apparatus for facilitating electronic commerce via an itemized statement
JP2002245316A (en) Point returning method, center device, store device and point return program
JP2002092335A (en) Guaranteeing method and settling method in transaction between companies
JP2002150198A (en) Proxy collecting system for credit and proxy collecting method therefor

Legal Events

Date Code Title Description
AS Assignment

Owner name: EBAY INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MAY, JASON W.;FLINT, IAN;REEL/FRAME:031308/0666

Effective date: 20000712

AS Assignment

Owner name: PAYPAL, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EBAY INC.;REEL/FRAME:036170/0289

Effective date: 20150717

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION