Systems and methods of sharing information through a tag-based consortium

Information

  • Patent Grant
  • 11750584
  • Patent Number
    11,750,584
  • Date Filed
    Wednesday, March 4, 2020
    4 years ago
  • Date Issued
    Tuesday, September 5, 2023
    a year ago
Abstract
The invention provides one or more consortia of networks that identify and share information about users and/or user devices interacting with the consortia. User devices may be identified, at least in part, by tag-based computer information. Computers and other devices accessing the Web carry device tags with date and time information describing when they were issued by a security tag server. A server time stamp may be inserted into time based computer tags such as a cookies indicating when they were created. Such time stamp information can be encrypted and analyzed during future attempts to access a secure network such as a customer attempting to log into an online banking account. When the time stamp information from the tag is compared to other selected information about the user, device and/or account, including but not limited to last account log-in date/time or account creation date, the invention may be used to detect suspicious activity. The invention may be use for identity-based applications such as network security, the detection of fraudulent transactions, identity theft, reputation-based communities, and law enforcement.
Description
FIELD OF THE INVENTION

The invention relates to network security and the detection of fraudulent transactions and identity theft. More particularly, the invention relates to one or more consortia of computer networks that identify and share information about users and/or computing devices.


BACKGROUND OF THE INVENTION

Many methods and systems have been developed over the years to prevent or detect Internet fraud. Today, to gain consumer confidence and prevent revenue loss, a website operator or merchant desires an accurate and trustworthy way of detecting possible Internet fraud. Merely asking for the user name, address, phone number, and e-mail address will not suffice to detect and determine a probable fraudulent transaction because such information can be altered, manipulated, fraudulently obtained, or simply false.


Furthermore, a fraudulent user may conduct transactions with numerous websites or online businesses. One website merely relying on information gathered during previous transactions with that particular website may limit the scope of fraud prevention potential.


Accordingly, what is needed is a method and system that overcomes the problems associated with a typical verification and fraud prevention system for Internet transactions by identifying each user and/or user device and sharing that information. Then, when a user seeks a second fraudulent transaction, whether the transaction is with the same or different website, the website operator may detect the fraud and take appropriate action.


SUMMARY OF THE INVENTION

The invention provides methods and apparatus for providing network security. Various aspects of the invention described herein may be applied to any of the particular applications set forth below or for any other types of networks that is secured and user accessible. The invention may be applied as a standalone tool or as part of an integrated software solution against online fraud and identify theft. The invention may include a consortium of online hosts that may share information with one another as a measure of fraud prevention. Some preferable embodiments of the invention can be optionally integrated into existing networks and business processes seamlessly including those used by financial and banking institutions. It shall be understood that different aspects of the invention can be appreciated individually, collectively or in combination with each other.


The invention provides systems and methods that identify or differentiate users and/or user devices connecting to a network. Information about a user or user device may be collected during a transaction between a user device and an online host. In some embodiments, a device identifier may be assigned to a user device. Furthermore, tag-based information, such as information about whether a tag resides on a user device and any information provided by the tag, may be collected. This information can be used to observe user behavior and activity, such as an account connecting from many different devices, or many accounts connecting from the same device. Such information may help validate devices and the status of the device may be verified as acceptable to the online business based on the status rules of the online business. In addition, this information can be used to cross-reference computing devices used by known fraudulent accounts, and cross-reference other accounts used by specific devices. In some cases, the online hosts may communicate with an authentication repository, which may also include a centralized database of gathered information, such as device identifiers, device tag-based information, or fraud history, that can be updated and shared.


Accordingly, computing devices involved in suspicious or fraudulent activity, or devices associated with accounts involved in suspicious activity can be identified. This information can be shared with other online hosts and networks within one or more consortia. In this way, computer devices associated with suspicious or fraudulent activity on one network may be denied access to other networks.


The invention may be applied to provide a fraud detection and prevention system that can significantly reduce the risk associated with Internet transactions and fraud. By sharing information about potentially fraudulent users or devices, and identifying user devices as well as their association with certain online activity, the system may allow businesses to avoid problem customers or devices associated with fraudulent activity. The system can track device activity and user behavior over selected periods of time, thereby identifying suspicious activity based on selected parameters established by online businesses.


Information shared across a consortium may include tag-based information from a device. A device may have a tag, which may include information, such as information about a device and a time stamp, which may be associated with a device identifier. In some instances, the tag may be a cookie, local shared object, flash object, text protocol, lines of code, or any type of object or application that may be on the memory of a device. Any discussion of any type of a tag (e.g., a cookie), may also apply to any other type of tag. Information shared across a consortium may also include information from a tag of a device, or about a tag of the device, which may be associated with a device identifier.


In accordance with another aspect, the invention provides systems and methods for creating and analyzing computer tag information for the prevention or detection of potential fraud. Computers and other devices that access the Web may carry device tags in accordance with a preferable embodiment of the invention. These device tags may include date and time information that describes when they were issued by a security tag server. For example, a server time stamp may be inserted into in a computer tag such as a cookie indicating when it was created. In a preferable embodiment of the invention, the computer tag may be a time stamped cookie that includes “date of creation” or “created” data portions. More preferably, such tag-generation time stamp information can be encrypted and not apparent as is most cookie related information. Thus, a time-encrypted cookie may be utilized for fraud detection or other applications.


The computer tags provided herein may be analyzed during future attempts to access a secure network such as a customer attempting to log into an online banking account. When the time stamp information from the tag is compared to other selected information about the account, including but not limited to last account log-in date/time or account creation date, the invention may be able to detect suspicious activity. For example, recently issued computer tags may be flagged as suspicious for accounts that have not been logged into for a long time or for online accounts that were created for quite some time. Accordingly, physical devices involved in suspicious or fraudulent activity, or devices associated with accounts involved in suspicious activity can be prevented from connecting to a network. Such information may be incorporated into a tag-based consortium which may share tag-based information between online hosts.


Another embodiment of the invention provides an advanced fraud detection and prevention system that can reduce the risk of Internet fraud and identity theft. The system allows a business to detect a potential problem or hacker by spotting a relatively large number or cluster of recently issued computer tags over a period of time. This may suggest suspicious or illegal behavior based on parameters established by online merchants and others conducting business on the Internet including banks and financial institutions. The system may also analyze other parameters, such as device timestamp format, for suspicious activity. This information can be also used so that a business can make educated decisions about how or whether to authenticate users or customers based at least in part on time stamps, which may be encrypted preferably. The relevant times of when tags and how many are issued for network devices may be also considered in comparison to the history of accounts or resources to which those devices are attempting to access. Businesses within a consortium may share this tag-based information to expand the field of knowledge that may help detect suspicious or illegal behavior.


In yet another embodiment of the invention, a method is provided for detecting fraud during a connection of a network device or computer to a server, such as a financial institution server. Any discussion of financial institution server herein may apply to other types of servers, such as any online organization, merchant, or host server, or consortium server, and vice versa. Initially, an application is launched on a network device such as a Web browser through which an online session can begin. The financial server may determine that the network device is a registered network device having an assigned computer tag with embedded server time stamp information. In preferable embodiments the computer tag may be a cookie or other tag with server time stamp information indicating when it was created. The cookie may include the tag-generation time stamp. The computer tag is then forwarded to a fraud detection system within a secure network environment in which the financial institution server also resides. In some instances, the fraud detection system may include a plurality of financial institution servers, such that various financial institutions within the fraud detection system may share information about the computer tag. The fraud detection system then analyzes the creation or issued date of the computer tag from the network device to determine if there is suspected fraud or unauthorized access. This analysis may include decryption procedures when the time stamp information is preferably encrypted. If the server time stamp information does not suggest fraudulent or improper activity, then access to the financial server is granted to the network device.


Another embodiment of the invention provides a network security and fraud detection/prevention system. The system protect a secure network with at least one web server and a network device that connects to the web server over a communications network such as the Internet. The web server may include a fraud detection means that analyzes a time stamped computer tag stored on the network device. When the network device connects to the web server, information is gathered about the network device tag to determine when it was created by the fraud detection means. The fraud detection means may also include a database and means for receiving the time stamped computer tag, storing the tag in the database and associating the tag with user information for possible future use in identifying discernable commonalties or patterns of fraudulent behavior. In some instances, the database may be a database that is shared by a plurality of web servers. In other instances, a plurality of databases are provided wherein data from the databases may be shared or scanned.


Additional aspects and advantages of the present disclosure will become readily apparent to those skilled in this art from the following detailed description, wherein only exemplary embodiments of the present disclosure are shown and described, simply by way of illustration of the best mode contemplated for carrying out the present disclosure. As will be realized, the present disclosure is capable of other and different embodiments, and its several details are capable of modifications in various obvious respects, all without departing from the disclosure. Accordingly, the drawings and description are to be regarded as illustrative in nature, and not as restrictive.


INCORPORATION BY REFERENCE

All publications, patents, and patent applications mentioned in this specification are herein incorporated by reference to the same extent as if each individual publication, patent, or patent application was specifically and individually indicated to be incorporated by reference.





BRIEF DESCRIPTION OF THE DRAWINGS

The features and advantages of the invention may be further explained by reference to the following detailed description and accompanying drawings that sets forth illustrative embodiments.



FIG. 1 is a diagram illustrating a consortium having one or more user devices being connected to one or more online businesses that share user device information with an authentication repository that is part of the consortium in accordance with the invention.



FIG. 2 is a diagram illustrating an example of an online institution connected to one or more user computer in accordance with the invention.



FIG. 3 is a diagram illustrating a computer-implemented electronic transaction network whereby network devices can access a computer network configured with a fraud detection system capable of analyzing time stamped tags associated with the network devices.



FIG. 4 is a table of tag information with corresponding time stamps that may be analyzed by fraud detection systems provided in accordance with the invention.



FIG. 5 is a flowchart describing computer tagging and fraud detection methods provided in accordance with the invention.



FIG. 6 illustrates an implementation of the consortium in a global setting.



FIG. 7 illustrates an implementation of sharing data within a user group.





DETAILED DESCRIPTION OF THE INVENTION

While preferable embodiments of the invention have been shown and described herein, it will be obvious to those skilled in the art that such embodiments are provided by way of example only. Numerous variations, changes, and substitutions will now occur to those skilled in the art without departing from the invention. It should be understood that various alternatives to the embodiments of the invention described herein may be employed in practicing the invention.


The invention provides systems and methods that identify users and/or user devices connecting to a network. The invention may also relate to one or more consortia of communication networks that share information about users or user devices. Alternatively, aspects of the invention may be implemented without a consortium, such that the systems and methods may be within a single communication network. The invention is applicable to network security and the detection of fraudulent transactions and identity theft. It will be appreciated, however, that the systems and methods in accordance with the invention can have greater utility; for example, the invention may also be applicable to any reputation based system where a user or user device identification may be relevant. One aspect of the invention is creating associations, tracking behavior over time, and sharing information with multiple networks or businesses that stand to benefit from sharing this type of information.


The invention may be applicable to any type of transaction in which it may be desirable to identify a user or device. For example, the invention may be used to detect fraud being carried out by one or more network devices and user accounts over a communications network, or even detecting and preventing potential fraud or identity theft by individuals trying to complete a transaction remotely by phone or mail, or even in person. One aspect of this system and method is to associate pieces of information about a transaction, monitor these associations, and share the information about these associations with other businesses within one or more consortia.



FIG. 1 is a diagram illustrating a consortium having one or more user devices being connected to one or more online organizations or hosts that share user device information with an authentication repository that is part of the consortium in accordance with one embodiment of the invention. The one or more user devices may include user computers whether they be a personal computer, server computer, or laptop computer; personal digital assistants (PDAs) such as a Palm-based device or Windows CE device; phones such as cellular phones; a wireless device such as a wireless email device or other device capable of communicating wirelessly with a computer network; any computing resource that has the processor, memory and input/output capabilities to be able to communicate with a computer network and handle electronic transactions; or any other type of network device that may communicate over a network and handle electronic transactions.


The user device may also be a telephone, for example, to order items from a mail order catalog. For many applications of the invention, the user device is a personal computer with a display such as cathode ray tube or liquid crystal display (LCD) for displaying information and images to the user of the user device. One or more input/output devices such as keyboards and a mouse permit the user to operate the user device and to permit it to access the Web. The device can be connected to a communications network via a network interface card, cable modem, a DSL modem, wireless modem, telephone line modem and other hardware. The user device may further comprise one or more processors, memory storage devices, including an optical tape drive or optical drive, a hard disk drive, or flash memory, so the device memory can store data even when the computer system is powered down. Also other a memory such as SRAM, DRAM, or SDRAM may be included to temporarily store data being executed by the processor. Any discussion of a user device or any particular type of user device may be applicable to any other type of user device.


The online organizations connected to the one or more user devices may be any sort of host, such as an electronic commerce business, an online merchant, a financial institution, or any other type of website service provider that may provide a service to a user or may interact with a user device. Any discussion herein of any of the various types of online organizations or hosts may apply to any other type of online organization or host. An online organization and a user device may perform an electronic transaction, such as a purchase of a product or service, such as online banking. In accordance with one aspect of the invention, each electronic transaction may be susceptible to fraud and each user device or user can be identified to reduce the risk of fraud.


The connection between a user device and an online organization may be, for example, a connection between a client computer and a website server over a network. One or more servers may communicate with one or more client computers across a network. The network, for example, can include a private network, such as a LAN, or interconnections to the online organizations over a communications network, such as the Internet or World Wide Web or any other network that is capable of communicating digital data, such as a wireless or cellular network. Each user device may connect to any online organization over the network using data protocols, such as HTTP, HTTPS and the like.


When a user device is communicating with the consortium, the device memory may store an operating system (OS) and a browser application. For example, the operating system may operate to display a graphical user interface to the user and permit the user to execute other computer programs, such as the browser application. The browser application, such as Microsoft Internet Explorer, when executed by the processor, permits the user to access the World Wide Web as is well known. The user device may interact with an online organization that is part of the consortium, which may perform some fraud prevention and detection functions and may generate a device identifier in accordance with the invention. The online organization or consortium may also generate a tag for a user device, provide a tag to the user device, read tag information from the user device, retrieve a tag from the user device, and/or analyze tag information from the user device.


In some embodiments, an online organization may have one or more web-based server computers, such as a web server, an application server, a database server, etc., that are capable of communicating with a user device over a network, such as the Internet or a wireless network, and are capable of downloading web pages to the user device. In some implementations, the online organization may comprise one or more processors, one or more persistent storage devices and a memory. For the online organization to interact with the user devices, the memory may store (and the processor(s) may execute) a server operating system and a transaction processing software system to facilitate an electronic transaction between the online organization and one or more user devices. Each online organization may further comprise a database, such as a database server or a data structure stored in the memory of the online organization, that stores the electronic transaction data for the online organization. In some embodiments, a server for an online organization may have greater computing or processing power than a user device. Similarly, the server may have more memory than a user device.


The online organization may control each device and/or each user's access to the resources of the online organization by, for example, denying access to a user or device in particular circumstances. For example, if a user device has been implicated in fraud, an online organization may prevent a transaction with the user device from occurring. In another example, if a user has a ‘bad’ or ‘low’ reputation, an online organization may prevent the user from participating in an electronic sales forum.


In a preferable embodiment of the invention, the online organizations may be connected to an authentication repository. The authentication repository or fraud detection monitor that is part of a fraud detection consortium may be connected to the online organizations over a network. If the central repository is connected to the network, then the data between the online organizations and the authentication repository may be encrypted or may travel over a virtual private network to ensure privacy and security.


Thus, the authentication repository may receive user and/or user device information (such as tag-based information) from each online organization, which may collect user or user device information from each user device during an online transaction. The repository may store some or all of the information received. In some implementations, the authentication repository may generate a device identifier that identifies each user device. In some cases, the device identifiers may be unique identifiers for each user device. In other cases, the device identifiers may not be unique for each user device, but may be derived from information gathered about a user and/or user device which may or may not be duplicative in another user device. In some cases, a device identifier may function as a “fingerprint” of a user device, and include various parameters derived from gathered information about a user and/or user device. In some embodiments, parameters derived from information about a user and/or device may be provided in addition to a device identifier.


Using the user and/or user device information in accordance with the invention, the authentication repository may be able to detect fraudulent activities across the consortium. In particular, the authentication repository may provide a centralized service utilizing this invention to identify user devices, store user and device information (such as tag-based information), identify suspicious activity from shared user and/or device information, track end-user logins, associate an end-user account with one or more specific devices, associate a device with one or more end-user accounts, associate a device or end-user with fraudulent activity, and share this information with each online organization of the consortium. The authentication repository may include a centralized database.


Any action taken within a fraud detection consortium may be directed by computer readable media, code, instructions, or logic thereof. These may be stored in a memory, such as a memory of an authentication repository or the memory of an online organization.


In one example, a user computer, such as A1, may request access to the fraud detection consortium and a particular online business, such as A. To gain access to A, complete a transaction, or access a particular part of the network, a user may connect through a user device, which in this case may be user computer A1. The online business A may receive user and/or user information from the user computer and may then pass the information to the authentication repository. The online business may or may not store the information gathered through the user device that is passed onto the authentication repository.


In some implementations, the authentication repository may generate a computer identifier which may be derived from the information gathered. In other implementations, a computer identifier may be generated at different stages. For example, an online business A may gather information from A1 and may generate a computer identifier for A1, and may pass the computer identifier to the authentication repository. The online business A may only pass the computer identifier, may only pass gathered information, or may pass a combination of both to the authentication repository.


Information or data, such as a computer identifier, raw data, data used to make up the computer identifier, or any combination thereof may be stored in “pairs.” Any type of data may be coupled with the same or different type of data when stored in memory. The paired data may be linked within memory where they are stored, or may have some other mechanism that associates them with one another. In one example, an email address and a computer identifier may be stored as a pair. The email address and computer identifier may be stored in memory together, as a unit of data. Alternatively, they need not be stored together but may include pointers that associate them with one another. In another example, a time stamp and other information from a computer tag may be stored as a pair. Although the term “pair” may be used, any number of data items may be linked in memory. For example, two, three, four, five, six, seven, eight, ten, twelve, fifteen, twenty, thirty, forty, fifty, eighty, one hundred, two hundred, or more items may be linked in memory. As discussed in greater detail below, any of these linked sets of data may be shared together.


The authentication repository may also generate and/or provide a tag for a user device. The tag may or may not include information derived or gathered from the user device. In some implementations, the authentication repository may provide an application or instructions that may enable a tag to be generated at the user device. The authentication repository may provide a tag or application that enables generation of a tag to a user device A1 through an online business A, or may provide the tag or application directly to the user device A1. Alternatively, the online business A may provide the tag or application to the user device. In some implementations, the online business A may receive the capability to provide a tag or application from the authentication repository or other party, while in other implementations, the online business may not require another party to provide the tag or tag-generating application. In some embodiments, the tag-generating application may be a script, such as a Javascript.


The authentication repository and/or the online organization A may be able to read or receive tag-based information from the user device A1. In some embodiments an application or executable instructions (such as a script) may be provided to the user device A1 to determine if a tag is present on A1, and if present on A1 send the tag or information collected from the tag to the authentication repository and/or online organization. Tag-based information may be utilized with other implementations of a system. See, e.g., U.S. Pat. No. 7,330,871, which is hereby incorporated by reference in its entirety.


In one embodiment, the authentication repository may store some or all of the information. For example, the authentication repository may store all of the information gathered by online business A, B, C, D, and any other businesses in the consortium. Online businesses A, B, C, and D may or may not also store the information that is stored by the authentication repository. The authentication repository may share some or all of the information gathered or generated, such as device identifiers, tag-based information, or detected fraud information, with the online businesses of the consortium.


In an alternate embodiment, the fraud detection monitor or repository may facilitate transfer of information between one or more online business without actually storing the gathered information. For example, information gathered by online business A may be stored on A's server, and information gathered by online business B may be stored on B's server. The fraud detection monitor may enable transfer of information from A to B, C, D, and any other businesses and so forth for the other online businesses. The fraud detection monitor may also process information, with or without storing it on a fraud detection monitor server, such as generating computer identifiers or detecting fraud from information gathered from one or more online business, and may share this information with the online businesses of the consortium. The fraud detection monitor may detect fraud by cross referencing the gathered information and tracking user and device behavior over time. In some cases, the fraud detection monitor may only store processed information, such as device identifiers or fraud indicators.


In some embodiments, each online business may represent different private network environments operated by independent organizations that do not share end-user identities. The data storage system, such as a set of databases, used by each online business may be remotely located at the authentication repository and can be a service provided by a third party. Alternatively, online businesses may communicate via a network, such as the Internet, such that end-user identifiers may be shared.


Another example provides fraud detection and information processing applications distributed across a plurality of computing devices (with no central authentication repository and database). The computing devices may be the online businesses' devices, the user devices, or a combination of the user devices and online businesses, such that each may perform part of the functions of the fraud detection and prevention system in accordance with the invention. For instance, the various online businesses may share information with one another in a peer to peer manner, and may collectively detect fraud. In one case, online business A may detect an at-risk user device and share this information with online businesses B, C, D, and so forth. Online businesses A, B, C, and D may share information in a peer to peer manner such that they all have access to certain information.


Those skilled in the art will appreciate that the fraud detection consortium may be implemented in various different manners that are within the scope of this invention, such that previous discussions are provided by way of example only and are not limiting.


One aspect of the invention provides for multiple consortia that may interact with one another and share information. For example, an authentication repository may communicate with another authentication repository. In some embodiments, information gathered from an online business may be shared between one or more authentication repositories, which may subsequently share the information with the other online businesses that they are connected to. In some implementations, the information shared between a first repository and second repository may be stored by both the first and second repositories before being distributed to connected online businesses. Alternatively, a repository may merely pass on information it receives from another repository. The information may be stored or shared in various ways that are known in the art.


For instance, any information stored by an authentication repository may be stored in one or more database of the authentication repository. In one example, the database may have a database table containing pertinent information. However, the data may be stored in different databases and may include different database data structures that are within the scope of this invention. In this example, a database table may include a host column, a unique user-account name column, tag-based information column, various parameter columns, and/or a user device identifier column that may permit the fraud detection system to associate a particular host (or online business) with a particular user and a particular user device. As described above, the user-account name and/or device identifier may represent end-user accounts that are unique to each host. The tag-based information may be derived from user devices that have connected to at least one host. The individual rows in the database table may represent unique combinations of host, user-account names, tag-based information, parameters, and/or user device identifiers.


As previously discussed, information may be stored in “pairs,” which may refer to any number of data items that may be somehow linked or connected together. A database table, as mentioned previously, may be an implementation of storing data in pairs. In a consortia or multiple consortia, such information may also be shared in “pairs.” For example, a particular host may always link together a time stamp for a tag and other information stored within a tag. Such information may be stored and shared as a pair. In some embodiments, each host may have uniform pairs of data that may be shared. For instance, all of the hosts within an online consortium may store together a time stamp and other tag-based information. Similarly, any time a time stamp is shared or tracked across a consortium, other tag-based information may also be shared and tracked with the corresponding or similar time stamp. In another embodiment of the invention, different hosts may have different pairs of data that are shared (e.g., one host may always pair an email address with a username, and another host may always pair an email address with a time stamp). Any of the data items or types, including computer identifiers, time stamps, or other items discussed herein, may be paired.


When data is stored and tracked as a pair, fraud detection and validation may be improved. For example, if a pair of identifying data is stored, and then the same pair appears again, the device or individual can be identified with greater certainty as the same device or individual. Thus, consortia members may be able to share pairs of information to track a device or user.


The database table may enable the same user connecting to a different online business with the same user device to be tracked and registered in the consortium. The database table may also enable the same device connecting to different online businesses to be tracked and registered, regardless of user information. A great deal of additional information may be maintained such as last successful login date and time, last unsuccessful login date and time, total successful logins, total unsuccessful logins, tag-based time information, etc. as well as any relevant personal and non-personal information, to be discussed in greater detail below.


Based on gathered information, and any information generated by processing the gathered information, such as tag-based information, to be described in more detail, the likelihood of fraud being committed by a particular user with the user computer A1 may be determined and an appropriate action can be taken. Assuming the user computer A1 is granted access to the network, the user computer performs its electronic transaction. Based on information collected during the transaction, such as tag-based information, a likelihood of fraudulent activity for that transaction or device may be assessed.


If a fraudulent activity occurs during that electronic transaction, that information may also be conveyed to the authentication repository and may be stored by the authentication repository. Alternatively, if fraudulent activity occurs, the information may be conveyed to the other online businesses. In this manner, the one or more online businesses may share fraud information between each other selectively so that a fraud committed against one online business, i.e. online business A, can be logged into and tracked by the authentication repository in accordance with the invention. Alternatively, information about fraudulent activity can be tracked by the consortium of online businesses without analysis by an authentication repository. Thus, a user or user computer that has committed fraudulent activities can be tracked even when the user or user device logs into a different online business, i.e. online business B. Therefore, the fraudulent activities of a user or user computer can be tracked across the consortium.


Some implementations of using an authentication repository in a consortium may involve repositories capable of handling various tasks. An authentication repository may be one or more stand-alone computing resource, such as a server computer, with a database or storage system, although the functions of the authentication repository and the information storage may be distributed in any number of ways, such as in examples described previously. The authentication repository may include one or more processors, one or more persistent storage devices and a memory. The authentication repository may further include a database server/manager that may store the data in accordance with the invention. The structure and operation of the processor, persistent storage device and memory may be any computing device structure as known in the art. The memory may store a server operating system, and one or more administrator module that are executed by the processor to implement the fraud detection and prevention.


An administrator module may permit an administrator to interact with an online business. For example, an administrator may determine the threshold for enabling a user or device to interact with the online business if the user or device may be at risk for fraud. An administrator may also configure items of the system, adjust query items and update items. An administrator module may also process the data stored or received by the repository, such as to generate a device identifier. An administrator module may also analyze tag-based information received from a device. An administrator module may enable an administrator to generate a query of, given a particular user device, what users have used that network device or a query that asks, given a particular user, what network devices have been used by the particular user. The administrator may also configure a query that asks, given a particular user device, what other online businesses set this network device to associate users/devices a predetermined number of levels deep or given a particular user, what is that user's current status in the system. An administrator module may perform additional administrative functions such as generating reports from the fraud detection and prevention system and its database.


In some embodiments, hosts, such as online organizations or businesses, may be able to individually control their interactions with user devices. For example, hosts may set up any number of device and user status levels, and establish any number of behavior patterns, each of which might require a different action, such as notify a particular email address, page a particular number, deny access to the network, allow access but change the status of the device, etc. In some cases, each host can establish its own customized rules for every aspect of the present validation method. Because of this, the same circumstances that result in denied access for an end-user for one host may not result in denied access for another host.


Alternatively, an authentication repository may control a host's interaction with a user device. For example, an authentication repository may determine whether a user device is at risk for fraud and may deny the user device access to the consortium. In some cases, the authentication repository's determination for fraud risk may be uniform for all hosts.


Identifying information may be used for other applications in addition to fraud detection and prevention or network security. For example, gathered information may relate to a user rating, which may or may not relate to fraud. Such information can be shared across one or more online businesses in a consortium, to track a user or user computer across the consortium. In another example, gathered identity information may have applications in national security and law enforcement.


The information gathered in accordance with the invention may be customized for different user device types. For example, with a personal computer that connects to an online business, the information gathered may include an IP address or browser ID, tag-based information, and additional personal or non-personal information to identify the user device. With a cellular phone, it is typically possible to extract data from the cellular phone, such as its serial number, so that only non-personal information may be used to identify the cellular phone network device. For a PDA user device, it may be typically possible to put data/information, such as a tag, onto the PDA only so that the certain tag-based parameters only may be used to identify the PDA. Thus, depending on the user device, different information may be gathered. In accordance with the invention, information may also be gathered from a hardware device, such as a smart card or PCMCIA card, which may have its own unique identifier that may be used to uniquely identify the card, and tag-based information. Thus, information gathering in accordance with the invention may be implemented in a variety of different manners.


A user device's information, which may include risk for fraudulent activity, may be shared with various hosts at various times or manners. For example, transaction information may be shared with all hosts whenever a transaction occurs. In another example, transaction information may be shared with all the hosts at particular times, i.e. updating each host every ten minutes, or whatever time an individual host may wish to be updated. Alternatively, transaction information may be provided to a host upon request by the host. For instance, if the information is stored with an authentication repository, a host may choose to automatically update and access repository information whenever a transaction occurs between the host and a user device. In some cases, individual hosts may be able to determine when or how they receive or send shared information. In other cases, information sharing may be uniform across a consortium.


For any of the systems and methods described herein, a consortium may operate with tags that may be generated at or placed on a user device. One or more consortia may utilize tags when they have a program to be downloaded to a user device. For example, an online host and/or authentication repository may collect information about a user or user device with the use of cookies, local shared objects, flash objects, text parcels, or programs sent from a server to a client computer. A fraud detection consortium may be able to detect fraud by downloading a fraud detection program to a user device. A consortium may operate with tags that have certain device-related information by collecting information from a user device, generating information to be associated with the user device, and/or utilizing time stamp information from the user device.


In alternative embodiments of the invention, aspects of the systems and methods may be operated without a consortium within a single communication network. For example, any discussion relating to the tag-based identification, or use of timestamps may apply to a system utilizing an online organization server that need not share information with other online organizations. Any discussion herein of functions or components of an authentication repository may be performed or fulfilled by the online organization.



FIG. 2 is a diagram illustrating an example of an online institution connected to one or more user computers or devices in accordance with an embodiment of the invention. An online institution may gather information from a user computer. As discussed previously, the information may be gathered during an online transaction and may be used to identify a user and/or user device. In accordance with the invention, the consortium may utilize a user or device identifier, a tag, or any other data that may be used to identify a user or device. In some embodiments, a user may be identified based on a number of parameters. Such parameters may include settings or attributes of a user device. A tag may be provided and utilized to assist with identification, as discussed further below. Tag-based information may be utilized as part of, or in addition to, user or device-identifying parameters. The tag or information from the tag can be extracted and analyzed. See, e.g., U.S. Patent Publication No. 2009/0083184, which is hereby incorporated by reference in its entirety. Other information or parameters may also be used to assist in identifying a user and/or user device.


An online institution B may interact with one or more user computers B1, B2, B3, and so forth. User computers (e.g., B1 and B2) may have a tag residing in the memory of the user computers. In some instances (such as during an initial interaction with the online institution), a user computer (e.g., B3) may not have a tag. A tag may then be provided to or generated at the user computer B3, so that the user computer may also have a tag residing in memory. A tag may include a timestamp taken from a server (e.g., of online institution B or a central repository of a consortium), or taken from the user computer. In some embodiments, a time stamp may be embedded within the tag. Alternatively, a timestamp may be conveyed independently of the tag and/or may be somehow associated with a tag. For instance, a timestamp can be stored in a database independent of a tag.


In one example, a server may be interacting with a client. For example, the server may be provided for an online institution, an authentication repository, or any other part of a consortium that is not the client. The client may be a user computer. In some embodiments, the time stamp may be stored only on the server-side. The client may include a tag. In some implementations, the tag does not include the timestamp, or any data about the client or the interaction between the server and the client. Instead, the tag may have a random hash of information. The hash of information may be provided so that the same value can be provided to the tag without storing the data in the tag itself. In various embodiments, the tag on the client may or may not include timestamp information or other client-related data, and may or may not include some derivative (e.g., a hash) of the timestamp information or other client-related data.


In some instances, the time stamp and other client or interaction-related data may be stored on a database that may be external to the client. The database may or may not be associated with an online institution or authentication repository. In some instances, the data stored in the database may be associated with one or more tag string. The one or more tag string may correspond to a tag string stored on the client. The tag string on the client may be a random hash or generated string which may match the tag string associated with the data in the database. In some instances, the tag string may be unique to the client. Alternatively, it may have a high probability of uniqueness to the client. In some instances, the tag string may be stored in the database as well.


In some instances, an analysis may be provided for a client or interaction between client and server. This analysis may be used to determine a fraudulent transaction or to identify the client. The analysis may be based on timestamp information and/or other data collected about the client or interaction with the server. In some instances, based on a tag provided on the client memory, a corresponding tag may be accessed in an external database. The corresponding tag in the database may be associated with the timestamp and other data, which may be analyzed to detect fraud or identify the client.


Utilizing a tag on a user computer may exploit the tendencies of hackers and cyber criminals to remove or modify information that may track or otherwise draw attention to their actions. By monitoring certain activity or events based on when they occur or occurred, an online institution can draw associations from account activity from its users with potentially fraudulent transactions. Illustrated below are embodiments of the invention which employ time stamped device or computer tags that may be created by a server or user device and may reside in the memory of a physical device.


These tags may include information such as server time stamp information which relates to when they were created by the server or device. For instance, when the tag is created by a server, some embodiments of the invention may provide added security by encrypting the server time stamp information in the tag or the entire tag or cookie so it is less obvious or apparent to would be hackers or others. In particular, the computer tags provided in accordance with the invention may preferably exists as encrypted portions of cookies stored in the memory of devices often sent by servers to Web browsers.


It shall be understood that the time stamped computer tags herein may be used in combination with any other information, such as a customer ID number or identifier, a phone number, a drivers license number, a social security number, mailing address, ship to address, credit card number, email address, retail purchase location, and any other information captured during an online purchase or transaction, to identify and minimize transaction fraud and identity theft. For instance, in a typical embodiment, when a customer decides to purchase services, goods, or information from a website, the customer inputs additional, and more personal, identification information. This personal identification information may commonly include the customer's name, address, billing and shipping information, phone number, and/or e-mail address. Any other personal information, such as a customer's driver's license number, social security number, a personal identification number, retail purchase location, or any other information that may be captured as part of an online transaction could be used to identify and minimize transaction fraud and identity theft. The tag-based information may also be utilized in conjunction with non-personal information, such as settings or attributes of a customer device. Accordingly, the fraud detection systems and methods herein may utilize a time stamped computer tag alone or in combination with a device identifier or fingerprint, or other data that identifies a device in a relatively unique manner.



FIG. 3 is a diagram illustrating a computer-implemented electronic transaction system consisting of one or more network devices 10 connectable to a secure network 12. The network 12 may be operated by online businesses such as a financial institution which may offer online access to customers or other users. A fraud detection system 14 may be included as a part of or in communication with the network 12. For instance, the fraud detection system may be operated by the financial institution, or a third party (such as a consortium). A fraud detection server 16 and a time stamped computer tag database 22 may be included in the fraud detection system for issuing and storing time stamped computer tags in accordance with the invention. In addition, a computer tag analyzer 20 may be incorporated into the fraud detection system for analyzing information within tags such as server time stamp information. The fraud detection server 16, time stamped computer tag database 22, and/or computer tag analyzer 20 may reside on the financial institution system or a third party system. For example, they may reside at or be a part of the authentication repository.


The fraud detection system may be a standalone tool or function as part of an overall secure network operated by the financial institution or consortium. For example, a financial institution network may be accessible to network devices over a private network or over a communications network 18 such as the Internet (World Wide Web), a local area network (LAN), or any other network that is capable of communicating digital data, including a wireless or cellular network. When the fraud detection server 16 is connected to the communications network 18, the data between network devices 10 such as those used by banking customers, and the fraud detection server may be encrypted or travel over a virtual private network to ensure privacy and security. The network devices 10 may connect to a financial institution network as shown over the communications network 18 using well known data protocols such as HTTP, HTTPS and the like. A financial institution may provide a banking service such as online account access to each network device connected to it, and it may perform electronic transactions with network devices such as authorizing electronic payment or transfer of funds. Such electronic transactions are susceptible to fraud and each network device can be tagged in accordance with the invention to reduce the risk of fraud.


The fraud detection server 16 and computer tag analyzer 20 may receive and process account information and time stamped computer tag information from network devices 10 accessing the secure network 12. At least some of this information can be analyzed by the tag analyzer 20 to determine device related or server time stamp information indicating when the tag was issued by fraud detection server 16 or generated at or provided to a network device 10. These and other computer analyzers used in accordance with the invention herein include devices that analyze given data such as computer tag and cookie information. They can examine in detail the contents or structure of the given data and can try to find patterns and relationships between parts of the data or other information accessible by the fraud detection system. Such computer analyzers can be pieces of hardware and/or software programs running on one or more computers within the systems provided herein.


By analyzing the server time stamp information and comparing it to other known information about the particular account or resource accessible within the network in accordance with an embodiment of the invention, a fraud detection system may detect fraudulent activities across the electronic transaction network. In some instances, the fraud detection system may be comparing information and detecting fraudulent activities across a consortium. In particular, the fraud detection servers/systems may also uniquely track physical devices, register unique devices, track end-user logins, associate an end-user account with one or more specific devices, associate a device with one or more end-user accounts, and consider this information along with other computer tag information.


A preferable embodiment of the invention provides downloaded computer tags or cookies having encrypted server time stamps indicating when they were created and/or delivered to devices or generated at devices. The use of encrypted time stamps can be implemented with any of the embodiments of the invention described herein. For example, a cookie may be downloaded and stored in device memory. When viewing the contents of the cookie, which is often data in the form of a text file, it is preferable not to make apparent or obvious the existence of the time stamp in order to reduce the risk of cookie tampering. The time stamp information (7/31/2007 7:40 PM) may be encrypted by the fraud detection system according a selected encryption key or algorithm as known in the field. The seemingly irrelevant or indecipherable set of characters (ABC123GH XY45) may have no meaning other than for purposes of the fraud detection system. When the network device attempts to access an account within the secure network, the time stamped cookie may be delivered to the fraud detection system for analysis in accordance with the invention (see FIG. 3). The time stamp information may be decrypted by the fraud detection system and reviewed to determine when it was issued by the fraud detection server/system. With this time stamp information, the fraud detection analyzer and system may perform fraud prevention and detection functions in accordance with other aspects of the invention described herein.


For certain applications of the invention, a network device may request access to an electronic transaction network and a particular account for an online business such as e-Bay, Amazon.com, Bank of America, or other e-commerce company. To gain access to the account, complete a transaction, or access a particular part of the network, a user typically completes a log in and authentication procedure through the network device. When the network device has been previously tagged in accordance with the invention, the tag information along with its server time stamp information can be passed onto the fraud detection server and system for analysis. Preferably, at least the server time stamp information in the computer tag is encrypted by the fraud detection server so it is not obvious and readily manipulated. The encrypted time stamp information can be decrypted by the fraud detection server according to whatever encryption algorithms or methods are selected by and known only to or controlled by the online business or financial institution. Moreover, the computer tag may exist in the form of a cookie (e.g., a HTTP cookie, a Web cookie, a local shared object, a flash object) stored in the memory of the device along with other information commonly used to facilitate the exchange of information between a browser and web server. Encrypted time stamp information may be included with the other data usually found in the cookie text files such as an expiration date, a path, and domain name. When the network devices have not been tagged previously, they may be assigned a new computer tag by the fraud detection system in accordance with another embodiment the invention with a time stamp having a current issue date or time. A computer tag may be downloaded to a device from the fraud detection system to perform its “tagging.” The system may subsequently request and determine if the device already has a time stamped computer tag from the server or will request a new time stamped computer tag if none exists for the network device.


Secure Networks


The secure networks accessed by network devices herein may be a combination of one or more Web-based server computer(s), such as web servers, an application server, a database server, etc., that are capable of communicating with network devices over a communications network, such as the Internet or a wireless network and is capable of downloading web pages or a software application to the network device. The secure network may comprise one or more processors, one or more persistent storage devices and memory. For the secure network to interact with the network devices, the network memory may store (and the processor(s) may run) a server operating system and a transaction processing software system to facilitate electronic transactions between the secure network and network devices.


In another preferable embodiment of the invention, a computer tag system may include server computers within a secure network that can also access databases with related user account history and log-in information. A computer tag may be created, delivered and stored on a client computer preferably as a small block of data or (persistent) cookie that facilitates exchanges with the secure network. The computer tag includes server time stamp information, preferably encrypted by the computer tag system before delivery to the client. In addition, the computer tag may be stored within a computer memory residing on the client computer that is analyzed when connected to the secure network. Furthermore, the computer tag can be delivered to the client computer through conventional methods and imbedded within a common software product like a web browser, or even imbedded in hardware or memory, any of which would be accessible when a connection to the network is established. A computer tag can also be delivered on demand, through a JavaScript, ActiveX control, or similar technology as a user connects to a secure network through a web browser. Alternatively, an application or script may be executed on a user browser, which may cause the generation of a computer tag at the client computer. Other user related information that is accessible to the secure network can be considered together with time stamped computer tag or cookie information provided herein.


Browsers and Cookies


When network devices are communicating with secure networks as described herein, they may run browser software or similar applications. Browsers may be configured to store into a computer memory time stamped computer tags provided in accordance with the invention. The computer tags herein may constitute an entire cookie or included as part of a cookie commonly used with Web browsers. In general, a cookie contains data or messages that facilitate online sessions between network device and (Web) servers or sites over the Internet. For example, a graphical user interface for a personal computer may permit the user to execute a browser application program such as Mozilla Firefox, Netscape Navigator and Microsoft Internet Explorer.


Any discussion herein of cookies may include flash objects (such as Adobe Flash local stored object), other local shared objects, or any form of client-side persistence and vice versa. In some implementations, the use of local shared objects may be advantageous since their user security controls are distinct from security controls for traditional cookies, so that local shared objects may be enabled when traditional cookies are not. In other embodiments, some web browsers support a script-based persistence mechanism that allows a page to store information locally for later retrieval. Internet Explorer, for example, supports persisting information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. With HTML 5 there may be a DOM Storage (localStorage) method, currently only supported by some browsers. For Internet Explorer 5+, there may be a userData method available through DHTML Behaviours. Another mechanism may rely on browsers normally caching (holding in memory instead of reloading) JavaScript programs used in web pages. As an example, a page may contain a link such as <script type=“text/javascript” src=“example.js”>. The first time this page is loaded, the program example.js may be loaded as well. At this point, the program can remain cached and need not be reloaded the second time the page is visited. As a result, if this program contains a statement such as id=123abc (global variable), this identifier may remain valid and can be exploited by other JavaScript code the next times the page is loaded, or another page linking the same program is loaded. Thus, any discussion herein of cookies or tags may be applied to any mechanisms known in the art that may provide some sort of persistence of data to a client-side device.


The browser options may be selected to enable or allow the download of cookies or computer tags with server time stamp information from fraud detection systems described herein. The information or data within cookies can be modified in accordance with a preferable embodiment of the invention with time stamp information while still allowing them to fulfill their common purpose of identifying users and preparing customized or personalized web pages. One of the benefits of provided by this aspect of the invention is the ability to exploit a relatively small amount of data in a manner that can largely escape the attention of a hacker. Server time stamp information may be a piece of information that can be used as a marker for fraudulent activity when pieced together with other account information as described herein. When encrypted/decrypted, this information may become even less noticeable or of concern to hackers yet exploited and recognized in particular by fraud detection systems herein.


During online sessions between user devices and a Web site, cookies can be sent back to servers, such as an online organization server or an authentication repository, when logging on or when pages are requested. When a user enters a Web site that uses cookies, certain information about that person such as name and preferences can be requested and retained. This information can be packaged into a cookie along with server time/date (time stamp) information according to a server computer clock that will be sent back to the Web browser and stored for future use. Persistent or permanent cookies are preferably selected herein and stored in a device memory (hard drive) between sessions and logins until it expires at a certain expiration date or is deleted. The next time the user logs on or requests a page or information from the Web site, the browser can send the previously issued cookie along with its package information and time stamp information in accordance with the invention.


While the server can use the cookie information to present customized web pages for the user, a fraud detection system within a site network can also detect the possibility of fraud in accordance with the invention. The time stamp information can be analyzed by the fraud detection system provided herein to determine if the cookie was recently issued. The time stamp information may be analyzed at an online organization level, or may be compared with information provided by other online organizations to be shared at a consortium level.


For many authorized users who would not ordinarily delete computer cookies or tags, such time stamp information would not be particularly recent (e.g., weeks, months old). Meanwhile, fraudsters or hackers will often delete cookies from their computers before attacking web servers and computer systems. In some instances, recently issued cookies may be only a few minutes or hours old in comparison to days or weeks. So hacker accesses to web servers will usually result in having either no cookies, in which case they can be immediately issued new time stamped cookies as described herein, or recently issued cookies as determined by a fraud detection system or methods herein. The fraud detection system can consider the frequency and number of recently issued cookies in combination with other patterns or parameters relied upon in detecting potential fraud as designated or relied upon by the online business.


Cookie Building and Storage


The fraud detection server may initiate the storage of a time stamped cookie (a.k.a. time-encrypted cookie) on a user computer system in a variety of ways. For example, to build and store the cookie, the fraud detection server may generate an identifier to a cookie builder which may correspond to a particular user or not (random or arbitrary). The cookie builder may include the user identifier into the cookie and may add other status information to the cookie, plus a server time stamp. The identifier and the other information may be processed by a cookie signer optionally, which may sign the cookie using conventional cryptographic techniques, such as by hashing the identifier, and optionally the other information, using a secret hash key to produce a hash result referred to herein as the cookie signature. The cookie signer may provide the cookie signature, identifier and time stamp information (collectively referred to as the cookie) to a cookie encryptor, which preferably encrypts the cookie using conventional encryption techniques, such as using the public key of a public key/private key pair or using a symmetric key. The cookie encryptor may then direct the cookie to a user browser for storage of the encrypted cookie in cookie storage location on the user computer or device via various communication and network interfaces, and optionally over an SSL connection.


It shall be understood that the storage of the cookies provided herein may be accomplished in conventional memory or disk storage and may be a portion (cookie folder) thereof used for the storage of cookies. Alternatively, the memory may be another part of the user computer system or may reside in a removable device such as a smart card, USB memory token a portable memory device that interfaces to a personal computer through a USB port, such as the USB Memory Key or the like. Although a cookie is selected in this described embodiment, other types of encrypted data or files, certificates or other similar data structures may be used in accordance with the concepts of the invention.


Cookie Analysis


A user may request a page from a Web site through a browser during a session with an online business such as a bank or financial institution. The browser may send a request to a server within a secure network via communication interfaces and network. The communication interfaces can pass the request to a Web application running within the secure network, which can be conventional application programs modified for various applications such as online banking. The Web application may authenticate the user and facilitate various kinds of transactions.


During user authentication or any other time during a session, the fraud detection systems herein may read the encrypted cookie provided by the browser from a cookie storage area. The encrypted cookie may be passed to a fraud detection server and cookie analyzer (see FIG. 3), which can be configured with a cookie decryptor to decrypt the encrypted cookie, and then separate or consider the time stamp information aside from the remainder of the cookie for analysis such as determining how old is the cookie or when it was created.


Additional Fraud Analysis


In another embodiment of the invention, a secure network administrator or fraud analyst can actively screen information for various accounts. These accounts may be identified by the fraud detection system according to time stamped computer tags sharing the same or substantially the same creation date/time. Suspicious accounts may be identified for further investigation by fraud analysts. For example, a number of accounts with stated addresses may be logged in from the same network device with all newly created computer tags—this may be flagged or identified as suspicious. The fraud detection and preventing systems herein may also automatically or manually generate information related to collected time stamped computer tag information to identify spikes or large numbers of computer tags issued or created with a particular server creation date/time.


Furthermore, the invention takes into consideration that many attackers or hackers are likely to access relatively large numbers of different accounts within a particular network and within a particular time frame. Large or massive scale hacking may be performed quickly with automated computers and programs. By comparing accesses to multiple accounts by a device bearing the same or near same computer tag and recent time stamp information, it may be possible to detect patterns of unauthorized access. It shall be understood that the invention may be applied with other systems and methods which authenticate or uniquely identify devices according to a device fingerprint or identifier including but not limited to those described in U.S. Patent Publication Number 2007/0239606, U.S. Patent Publication Number 2010/0004965, U.S. Patent Publication Number 2009/0083184, U.S. Patent Publication Number 2006/0048211 (Pierson et al.) and U.S. Pat. No. 7,100,049 (Gasparini et al.) which are incorporated by reference in their entirety herein.


Additional information about users may be maintained and also used for further fraud analysis by the systems and methods herein such as last successful login date and time, last unsuccessful login date and time, total successful logins, total unsuccessful logins, etc.



FIG. 4 is a computer tag information table listing corresponding time stamps for a set of exemplary tags. Various tag and time stamp tables provided in accordance with this aspect of the invention can be stored in databases and analyzed by fraud detection systems provided herein (see FIG. 3). A tag number (TAG #1) can be any arrangement of numbers and/or characters that are issued by a fraud detection server for devices previously without tags. The time stamp information of a time-encrypted tag can be set to a selected computer clock, preferably to a server computer clock for one or more of the fraud detection servers within a fraud detection system. Alternatively, the time-encrypted tag can be set to a user computer clock. Any format indicating time can be applied to the invention that includes date and/or time information. For example, when time stamps include date information, the month/day/year (7/12/07) format can be used as illustrated or other formats can be used (7/12/2007, 12/7/07, Jul. 12, 2007). Time stamps provided here can also include hour and minute information in various formats too (4:25 pm, 4:25:55, 16:25 pm PDT). It shall be understood that the various kinds of time stamp information described herein can be stored, modified and encrypted/decrypted as known by those skilled in the art.


In some embodiments, a time-encrypted tag may also include a time stamp taken from user computer. For example, time stamps taken from computer clocks of user computers may have different formats. As discussed previously, a date time stamp may have different formats such as 1/01/01; 01/01/2001; Jan. 1, 2001; 1 Jan. 2001, and so forth. Similarly, hour and minute time stamps may have different formats such as 1:00 PM, 1:00:00 PM, 13:00:00, 13:00 PST, 18:00:00 UTC, and so forth. The format of a time stamp may be utilized as a parameter when comparing user computers to detect fraud. For example, if purportedly the same user computer is being utilized in multiple transactions, but different time stamp formats are utilized, this may be cause for suspicion. User computer time stamp formats may be a parameter that may be tracked for user computers across a consortium.


A preferable embodiment of the invention provides a fraud detection system that can monitor suspected fraudulent activity by utilizing one or more time stamp databases stored in a computer readable memory. A fraud detection server (whether the fraud detection server may be a financial institution server or a third party consortium server) can access and update a time stamp database with information obtained from computer tags retrieved from devices trying to access a secure network (see FIG. 3). The time stamped computer tags on devices may be analyzed by the fraud detection system to indicate when it was generated and if it was recently issued. Based on the time stamp information retrieved from the network device, by itself or in combination with other available information from an online business, the likelihood of fraud being committed by the particular end-user with the network device is determined so that appropriate action may be taken.


For example, when a (threshold) number of accounts are accessed within a predetermined period of time all having recently issued computer tags within a particular period of time (e.g., 1 hour), some or all of these accounts may be flagged for potential fraud and further investigation. In other instances where there may be suspected fraud, a recently issued tag may be received from a device trying to access an account that had not been logged into for a long time. Unless expired or intentionally deleted by a user for a valid purpose, computer tags or cookies are not deleted or disabled from a device in order to permit interaction with most Internet Web sites and servers. Other conditions or possible indicators of unauthorized access include a device trying to access a relatively older account that was created long time ago. It has been observed that many attackers or hackers are likely to remove computer tags such as cookies stored on their computer or device before attempting to access numerous accounts within a secure network. By deleting the cookie or computer tag and/or by accessing a relatively large number of accounts to an online business or financial institution, a significant number of new computer tags may be generated and flagged for possible fraud in accordance with the invention.


In some embodiments, a database may also include tag-based time stamp information that may relate to the time-format provided by the device rather than a server. As discussed previously, different devices may provide time stamps with different formats. In some embodiments, a tag of a device may be encrypted with a time provided from the device. The time-encrypted tag may utilize an algorithm, hash function, or any other method that may encrypt the time stamp. In some embodiments, when the encryption is decrypted, the various time stamp formats may be preserved and provided to the database. The database may be analyzed to determine if time stamp formats vary from device to device. Time stamp formats may be one of the parameters stored in the database and analyzed.


In an alternative embodiment of the invention, a network device may be initially granted access to the network and an online account to perform an electronic transaction. If fraudulent activity occurs during this electronic transaction, the time stamp information associated with the network device may be also stored in a database within the fraud detection system for possibly detecting other instances of fraud with network devices having similarly dated computer tags. In this manner, the online business can utilize such fraud information selectively so that a fraud committed in one account is logged into and tracked by the fraud detection system. In some instances, a plurality of online businesses within a consortium can utilize the fraud information, so that fraud committed at one account is logged and tracked by the fraud detection system across the entire consortium. Accordingly, a user or network device that has committed fraudulent activities may be tracked even when the network device is used to log into a different account, or when the network device is accessing a different online business.


Furthermore, the fraud detection server/system and computer tag systems herein may comprise administrative components including a web admin module or a reports module. The web admin module may permit administrator level management of the secure network to perform various functions such as to tuning or setting its fraud tolerance levels, inspecting and changing individual customers fraud status, and checking relationships and activity of customers to one another. For example, a financial institution may be able to detect an influx or sudden spike of newly created computer tags associated for the accounts for its online customers within a particular period of time, or a consortium may be able to detect the influx or sudden spike of newly created computer tags across the consortium. A reports module may also help a business keep apprised of existing accounts suspected of fraud as well as their historical information.


Fraud Detection Servers and Modules


The fraud detection servers herein may be a stand-alone computing device, such as a server computer, although its functions may be distributed among various devices as described above. The fraud server may include one or more processors and persistent storage devices and memory as described above. The fraud server may further include a database server/manager that stores the time stamped computer tag in accordance with the invention. A fraud detection server memory may store a server operating system, an a variety of software modules including an administrator software module, a fraud detector software module, a reports software module and a tagger software module wherein each module comprises a plurality of instructions (and associated data) that are executed by the processor to implement the fraud detection and preventing system and methods herein.


The administrator module, in a preferable embodiment, may generate administrator web pages that determine how a user can interact with the system and configuring the system. For example, the administrator web pages may permit modification of how the fraud detection server and analyzers process time stamped computer tag information herein.


The reports software module can provides reports with information from the fraud detection and prevention system and its databases. For example, the system may generate a report showing the daily change report such as a fraud report listing the network devices that possessed similar computer tags or cookies created at or around the same date/time, their status, or a shared computer report listing all of the network devices that have multiple computer tags or cookies associated with them.


The fraud detector software module may contain the instructions and logic to process analyzed data relating to the network devices and users. This program may determine relationships and possible correlations between network devices and the time stamped computer tags provided herein.


Another aspect of the invention provides protocols and methods for detecting possible fraud by analyzing time stamped computer tags. As illustrated in FIG. 5, computer tagging and fraud detection methods are provided herein. For example, when a user attempts to log on to a Web site server, the fraud detection system/analyzer may be alerted to check or analyze a time stamped computer tag retrieved from the user device. If the device does not have one already, then a new time stamped computer tag can be generated by the fraud detection server as described herein. New devices can be tagged herein by a variety of methods including the downloading of time stamped cookies containing encrypted creation time/date information stored in device memory. If the device already has a time stamped computer tag, it can be analyzed so that time stamp information can be retrieved. A decryption step may be performed by a computer tag analyzer when time stamp information is encrypted according to methods selected ahead of time by the fraud detection system.


Other embodiments of the invention described below provide alternative methods of tagging network devices in accordance with the invention. Such methods can determine how old is a computer tag or when it was created according to a server time stamp. This may be performed every time a device connects to a secure network, and may also be performed at various points and intervals throughout an online session periodically. When a network device attempts to connect to a network for the very first time, these methods ensure that the device is tagged with computer tag such as a downloaded cookie containing a creation date/time.


Similarly, the invention may provide methods of tagging network devices, which take a time stamp from the network device. This time stamp, in addition to providing time information about the network device, may also provide information about the time stamp format of the network device. In some instances, a time stamp may be taken from the user device and provided as part of the tag information, every time the network device connects to a secure network, or may be performed at various points and intervals throughout an online session. This may determine whether the time provided by time stamp changes in a predictable or erratic manner, or whether the time stamp format remains consistent or varies from session to session, or within a session.


In preferable embodiments, these methods can unobtrusively store encrypted tags or at least the time stamped portions thereof. This aspect of the invention includes other methods of utilizing the features and functionality provided by the fraud detection and prevention systems described above.


In accordance with some embodiments of the invention, a device identifier, such as a customer computer identifier, may be generated for use in detecting fraud in connection with online commercial transactions. The customer computer identifier may be used to identify any user device. For instance, a fraud detection server may receive customer personal information, such as name, address, phone number, etc. A web server may also receive non-personal information from the customer such as IP address and Browser ID. The web server may be able to receive tag-based information from the customer computer. The web server may capture the local time and the time zone at the customer computer. Any of the data collected as fields, or may be hashed or encrypted of the data, a combination thereof, or stored as any form of data derived from the collected data. Any one or more of these steps may be used in combination with each other and in a different order of operation depending on selected applications. It should be further understood that processes in accordance with this embodiment of the invention may provide tag-based information as described elsewhere herein and also used together with other aspects of the invention.


In one implementation of the invention, a particular subset of selected parameters or fields, including tag-based information such as time stamp information, can combined or analyzed to detect fraud or track a device. These selected parameters are not meant to be limiting and other information or fraud parameters described herein or otherwise known to those of ordinary skill may be analyzed.


An online merchant or a consortium may include, remove, and weigh each parameter. For example, the merchant may choose to only use the server time stamp from a computer tag. In another example, the server time stamp may be analyzed with reference to other parameters which may help in identifying a computer. Accordingly, the merchant may set a matching parameter to fit a level of comparison between a first and subsequent transaction. In some instances, some parameters may slightly vary over time. The merchant may set the matching parameter to include a range of parameter values, instead of an exact match. This way, even if some parameter values vary slightly, the matching parameter can still identify the subsequent transaction as a potential fraudulent one based on other information within the computer identifier.


In a consortium with one or more online merchants, each merchant may be able to autonomously choose how to weigh each parameter of a computer identifier. Alternatively, in a consortium, a central repository may determine the weight of each computer identifier parameter for each of the online merchants.


Accordingly, once a merchant determines that a first fraudulent transaction may have been made, the merchant can flag the device identifier, or parameters associated with the device. Then, a matching parameter can be used to identify a subsequent transaction which reveals a user or device with an identical set of parameters. The matching is typically implemented by software, for example, on a hard disk, floppy disk, or other computer-readable medium. The subsequent transaction may occur with the same merchant or another merchant in the consortium.


In some embodiments, once a merchant web server determines the set of parameters for a first transaction and a subsequent transaction, a comparison can be made as between the two sets of parameters. The sets of parameters may include tag-based information. The two transactions may or may not be with the same merchant. After the comparison has been made, a computer implemented software program may continue to execute the next step of assigning a matching parameter value to the pair of transactions based on the similarities between the first and subsequent transactions. The website server running the comparison program may inform a merchant of a matching parameter value, which in turn may provide information suggesting to cancel or confirm the transaction, inform the costumer status order, demand more information, or the like. The merchant may then choose its desired course of action. It shall be understood that the memory of a merchant web server may contain software programs with instructions to perform any combination of these steps to provide these and any other methods described herein in accordance with the invention.


Such a method may be used for a standalone merchant with customer computers or devices. Similarly, the method may be applied to one or more consortia. Either a merchant web server or an authentication repository may be determining the computer identifier and either may assign a matching parameter value. For example, the authentication repository may inform a merchant of a value and suggest confirming or denying the transaction. In some cases, the repository may determine a merchant's course of action. In one or more consortia, the matching parameter may be determined from information gathered from any transactions with any organizations in the consortia. Also, information gathered or processed by a merchant may be shared with other merchants in the consortia.


In some embodiments an online host may standardize the information gathered from one or more user devices. Furthermore, in some embodiments of the invention, an authentication repository may standardize the information gathered from one or more hosts. In other embodiments, the online hosts of a consortium may standardize the information gathered from user devices in the same manner, such that they are already standardized with respect to one another. In some embodiments, the information may not be standardized, or different in information formats may be noted and utilized as a parameter to detect fraud.


For example, a time-encrypted tag may include a time stamp based on a computer clock provided by the user device. The time stamp from the user device may have a particular format, which may vary from user device to user device. The differences within the time stamp formats may be analyzed or tracked as a parameter to detect fraud. In some instances, the differences within the time stamp format, may also be standardized in order to compare the content of the time stamp across different formats. Thus, a time stamp format may be both standardized and/or not standardized for various parameters, and the format and/or content of a time stamp may be utilized.


Similarly, when one or more consortia are in communication with one another, the information gathered from user devices may be normalized. This may occur at the host level, or at the authentication repository level, or any other level. For example, when multiple authentication repositories are communicating with one another, the repositories may normalize the collected data in a consortium, and when communicating with another authentication repository, may convert the data from another authentication repository into a standard format to share with the hosts of its own consortium. Any data formatting system or method may be set up or developed in order to accommodate the sharing of information from multiple sources across one or more consortia.



FIG. 7 shows an exemplary implementation of the consortium. A plurality of organizations, such as Airlines 1-6 may be part of a user group, where the members of the user group may agree to share selected data. For example, each of the airlines of the user group may agree to share fraud-related data. Each airline of the group may interact with one or more device. For example, user computers may access a server of an airline. In some embodiments, the same user computers may interact with multiple airlines. Any description herein relating to an airline (or figures referring to airlines) may also be interchangeable with a banking organization, any other financial institution, a merchant, or any other organization.


The user group may also include a user management module. The user management module may allow members of the group (such as the airlines) to agree to share selected fraud related data. In some embodiments, the user management module may facilitate the actual sharing of data. For example, the user management module may store some of the fraud related data. Alternatively, the user management module may assist with the transfer of data from one airline's server to another airline's server. In other embodiments, it may assist with running the user group without actually implementing the data sharing.


The airlines may be sharing any data with one another. For example, the airlines may be sharing computer identifiers (CI) and/or computer tags with one another. A CI can consist of one or more personal and non-personal parameters. An example of a non-personal parameter may be a delta of time parameter. The airlines may share any other personal or non-personal data, which may include name, credit card number, email address, home address, or any other fraud-related data as discussed herein. Similarly, a computer tag may include time stamp information, and any other information, which may include personal and non-personal parameters. The time stamp information may relate to an action relating to the computer tag (e.g., generation of the computer tag) or an online transaction (e.g., when a user device is accessed).


A user management module may obtain data elements that may be shared across the user group. The shared data elements may include personal information, such as email address, billing address, name, etc., as well as non-personal information, such as time stamp information or PCPrint information, which may be extracted from a device and be based on a composite of the information extracted from the device. In some embodiments a PCPrint may be a hash string based on information collected from the device. In some embodiments, a time stamp may be obtained separately or in addition to the PCPrint. The combination of the PCPrint and time stamp may or may not be hashed.


Preferably, data collected to form a computer identifier, such as a PCPrint may be read or extracted from a device. Data may be read from the device from a computer tag which may be stored on the device.



FIG. 6 illustrates an implementation of the consortium in a global setting. When collecting information about a user device in a consortium, where a user device may interact with one or more online hosts, accommodations may be made to account for different time zones provided by a user device and multiple hosts. In some instances, the time on the various hosts may be synchronized to a consortium reference time. Alternatively, the differences in time between the various hosts may be tracked. In some embodiments, the differences in time between various devices may also be tracked.


As discussed previously, a consortium time may be any reference time, which in some cases may be the UTC time. Also, any other reference time may be used, including an arbitrary time, or an authentication repository clock time, which may be the local time according to an authentication repository clock or which may be synchronized to another time, such as UTC time.


In some embodiments, one or more of the parameters provided for fraud detection or other application may include a time component. For example, a server time stamp from a computer tag may reflect the time setting at the server that generated or delivered the time stamp. In some embodiments, to gain a global sense of when a tag was created, the time stamp may be encrypted as a consortium reference time, or the difference between the time stamp and a consortium reference time may be tracked. Thus, even if a tag were created in different time zones, such as at server C in UTC time server B in UTC-5 time, the server time stamps for the tags will reflect the actual difference in time when they were created, rather than just a local time reflecting when they were created. For example, if a first tag is created at 8:00 AM UTC time, which is server C local time, and a second tag were created at 3:05 AM at server B's local time, they were in actuality created 5 minutes apart, and the time stamp may be standardized to a consortium reference time, such as UTC time, in which case the time stamp for the first tag may say 8:00 AM, and the time stamp for the second tag may say 8:05 AM.


Preferably, the local server clocks may be synchronized so that the time stamps from servers in different time zones may automatically be synchronized to a reference time. Alternatively, the difference between local server clocks may be tracked so that time stamps taken from servers in different time zones with different local clock times can be synchronized with a reference time by incorporating the difference between the local server clock time and reference time. For example, if the local server clock states that the time is 3:05 AM and it is known that the local server clock is 5 hours behind the reference time, the time stamp may be synchronized to the reference time, at 8:05 AM.


The same synchronization techniques may be applied to time stamps taken from a user device. The difference between a user device time and a reference time can be tracked. Similarly, multiple steps may be utilized to synchronize a user device. For instance, the difference between a user device and server may be tracked, as well as the difference between a server time and a reference time, in order to set a time stamp to the reference time.


By somehow standardizing or tracking the relative times of the server or device time stamps for a tag, a fraud detection system may more accurately assess whether there was a spike in tag generation on a global scale.


Also, by standardizing or tracking the relative times for a device time stamp for a tag, a fraud detection system can analyze the device time stamp content for suspicious activity across a global consortium.


It should be understood from the foregoing that, while particular implementations have been illustrated and described, various modifications can be made thereto and are contemplated herein. It is also not intended that the invention be limited by the specific examples provided within the specification. While the invention has been described with reference to the aforementioned specification, the descriptions and illustrations of the preferable embodiments herein are not meant to be construed in a limiting sense. Furthermore, it shall be understood that all aspects of the invention are not limited to the specific depictions, configurations or relative proportions set forth herein which depend upon a variety of conditions and variables. Various modifications in form and detail of the embodiments of the invention will be apparent to a person skilled in the art. It is therefore contemplated that the invention shall also cover any such modifications, variations and equivalents.

Claims
  • 1. A system comprising: a network interface configured to communicate with a plurality of network service devices comprising a first network service device associated with a first institution and a second network service device associated with a second institution;at least one processor in communication with a data store that is configured to store computer-executable instructions that, when executed, cause the at least one processor to perform the following during a first online transaction of a first customer computing device with the first institution: determine a preconfigured risk threshold associated with the first online transaction;access, from the first customer computing device, a first transaction tag comprising an encrypted first timestamp having a first timestamp format associated with the first customer computing device, the encrypted first timestamp associated with the first online transaction and a first time during the first online transaction;decrypt the first transaction tag and determine the first timestamp format associated with the first customer computing device;access, from the first customer computing device or a second computing device, a second transaction tag comprising an encrypted second timestamp having a second timestamp format, the encrypted second timestamp associated with a second online transaction and a second time during the second online transaction, the first online transaction subsequent to the second online transaction;decrypt the second transaction tag and determine the second timestamp format;compare the first timestamp format and the second timestamp format;based at least in part on the comparison, determine that the first timestamp format varies from the second timestamp format and determine that the first transaction tag and the second transaction tag were created within a predetermined time interval;based at least in part on the determination that the first timestamp format varies from the second timestamp format and the determination that the first transaction tag and the second transaction tag were created within the predetermined time interval, associate an increased risk of fraud with the first online transaction, wherein the increased risk of fraud is indicative of a likelihood that the second transaction tag is not associated with the first customer computing device;compare the increased risk of fraud with the preconfigured risk threshold;based on the comparison of the increased risk of fraud with the preconfigured risk threshold, generate a risk data packet comprising (a) a device identifier associated with the first customer computing device, and (b) an electronic indication of the increased risk of fraud associated with the first online transaction;transmit the risk data packet to the first network service device; andfacilitate transmission of the risk data packet from the first network service device to the second network service device.
  • 2. The system of claim 1, wherein: the first time is a time of creation of the first transaction tag; andthe second time is a time of creation of the second transaction tag.
  • 3. The system of claim 1, wherein: the increased risk of fraud is further associated with the first transaction tag and the second transaction tag; andthe risk data packet further comprises an electronic indication of the increased risk of fraud associated with the first transaction tag and the second transaction tag.
  • 4. The system of claim 1, wherein the first transaction tag comprises at least one of following customer personal information: name, address, billing or shipping information, phone number, driver license number, email address, or credit card number.
  • 5. The system of claim 1, wherein the first transaction tag comprises at least one of following non-personal information: IP address or browser ID, device settings, delta-of-time parameter.
  • 6. The system of claim 1, wherein the computer-executable instructions further cause the processor to: based at least in part on the comparison between the first timestamp format and the second timestamp format, determine that the first timestamp format remains consistent during the first and second online transactions.
  • 7. The system of claim 6, wherein the computer executable instructions further cause the processor to: during a third online transaction subsequent to the first online transaction: determine a second preconfigured risk threshold associated with the third online transaction;access a third transaction tag comprising an encrypted third timestamp having a third timestamp format, the encrypted third timestamp associated with the third online transaction, wherein the third transaction tag is generated at a third time during the third online transaction;decrypt the third transaction tag and determine the third timestamp format;compare the third timestamp format and the first timestamp format;based at least in part on the comparison between the third timestamp format and the first timestamp format, determine that the third timestamp format varies from the first timestamp format and determine that the first transaction tag and the third transaction tag were created within the predetermined time interval;based at least in part on the determination that the third timestamp format varies from the first timestamp format and the determination that the first transaction tag and the third transaction tag were created within the predetermined time interval, associate an increased risk of fraud with the third online transaction, wherein the increased risk of fraud associated with the third online transaction is indicative of a likelihood that the third transaction tag is not associated with the first customer computing device;compare the second preconfigured risk threshold with the increased risk of fraud associated with the third online transaction;based on the comparison of the second preconfigured risk threshold with the increased risk of fraud associated with the third online transaction, generate a second risk data packet comprising (a) the device identifier associated with the first customer computing device and (b) an electronic indication of the increased risk of fraud associated with the third online transaction; andtransmit the second risk data packet to the first network service device and to the second network service device.
  • 8. A computer-implemented method comprising: accessing, from a first customer computing device, a first transaction tag comprising an encrypted first timestamp having a first timestamp format associated with the first customer computing device, the encrypted first timestamp associated with a first online transaction, and a first time during the first online transaction;determining a preconfigured risk threshold associated with the first online transaction;decrypting the first transaction tag to determine the first timestamp format;accessing, from the first customer computing device or a second computing device, a second transaction tag comprising an encrypted second timestamp having a second timestamp format, the encrypted second timestamp associated with a second online transaction and a second time during the second online transaction, the first online transaction subsequent to the second online transaction;decrypting the second transaction tag to determine the second timestamp format;comparing the first timestamp format and the second timestamp format;based at least in part on the comparison, determining that the first timestamp format varies from the second timestamp format and determining that the first transaction tag and the second transaction tag were created within a predetermined time interval;based at least in part on the determination that the first timestamp format varies from the second timestamp format and the determination that the first transaction tag and the second transaction tag were created within a predetermined time interval, associating an increased risk of fraud with the first online transaction, wherein the increased risk of fraud is indicative of a likelihood that the second transaction tag is not associated with the first customer computing device;comparing the increased risk of fraud with the preconfigured risk threshold;based on the comparison of the increased risk of fraud with the preconfigured risk threshold, generating a risk data packet comprising (a) a device identifier associated with the first customer computing device, and (b) an electronic indication of the increased risk of fraud associated with the first online transaction;transmitting the risk data packet to a first network service device associated with a first institution; andfacilitating transmission of the risk data packet from the first network service device to a second network service device associated with a second institution.
  • 9. The computer-implemented method of claim 8, wherein: the first time is a time of creation of the first transaction tag; andthe second time is a time of creation of the second transaction tag.
  • 10. The computer-implemented method of claim 8, wherein: the increased risk of fraud is further associated with the first transaction tag and the second transaction tag; andthe risk data packet further comprises an electronic indication of the increased risk of fraud associated with the first transaction tag and the second transaction tag.
  • 11. The computer-implemented method of claim 8, wherein the first transaction tag comprises at least one of following customer personal information: name, address, billing or shipping information, phone number, driver license number, email address, or credit card number.
  • 12. The computer-implemented method of claim 8, wherein the first transaction tag comprises at least one of following non-personal information: IP address or browser ID, device settings, delta-of-time parameter.
  • 13. The computer-implemented method of claim 8, further comprising: based at least in part on the comparison between the first timestamp format and the second timestamp format, determining that the first timestamp format remains consistent during the first and second online transactions.
  • 14. The computer-implemented method of claim 13, further comprising: during a third online transaction subsequent to the first online transaction: determining a second preconfigured risk threshold associated with the third online transaction;accessing a third transaction tag comprising an encrypted third timestamp having a third timestamp format, the encrypted third timestamp associated with the third online transaction, wherein the third transaction tag is generated at a third time during the third online transaction;decrypting the third transaction tag to determine the third timestamp format;comparing the third timestamp format and the first timestamp format;based at least in part on the comparison between the third timestamp format and the first timestamp format, determining that the third timestamp format varies from the first timestamp format and determining that the first transaction tag and the third transaction tag were created within the predetermined time interval;based at least in part on the determination that the third timestamp format varies from the first timestamp format and the determination that the first transaction tag and the third transaction tag were created within the predetermined time interval, associating an increased risk of fraud with the third transaction, wherein the increased risk of fraud associated with the third online transaction is indicative of a likelihood that the third transaction tag is not associated with the first customer computing device;comparing the second preconfigured risk threshold with the increased risk of fraud associated with the third online transaction;based on the comparison of the second preconfigured risk threshold with the increased risk of fraud associated with the third online transaction, generating a second risk data packet comprising (a) the device identifier associated with the first customer computing device and (b) an electronic indication of the increased risk of fraud associated with the third online transaction; andtransmitting the second risk data packet to the first network service device and the second network service device.
  • 15. A non-transitory computer storage medium storing computer-executable instructions that, when executed a processor, cause the processor to perform the following steps: determining a preconfigured risk threshold associated a first online transaction;accessing, from the first customer computing device, a first transaction tag comprising an encrypted first timestamp having a first timestamp format associated with the first customer computing device, the encrypted first timestamp associated with a first online transaction, and a first time during the first online transaction;decrypting the first transaction tag to determine the first timestamp format;accessing, from the first customer computing device or a second computing device, a second transaction tag comprising an encrypted second timestamp having a second timestamp format, the encrypted second timestamp associated with a second online transaction and a second time during the second online transaction, the first online transaction subsequent to the second online transaction;decrypting the second transaction tag to determine the second timestamp format;comparing the first timestamp format and the second timestamp format;based at least in part on the comparison, determining that the first timestamp format varies from the second timestamp format and determining that the first transaction tag and the second transaction tag were created within a predetermined time interval;based at least in part on the determination that the first timestamp format varies from the second timestamp format and the determination that the first transaction tag and the second transaction tag were created within the predetermined time interval, associating an increased risk of fraud with the first online transaction wherein the increased risk of fraud is indicative of a likelihood that the second transaction tag is not associated with the first customer computing device;comparing the increased risk of fraud with the preconfigured risk threshold;based on the comparison of the increased risk of fraud with the preconfigured risk threshold, generating a risk data packet comprising (a) a device identifier associated with the first customer computing device, and (b) an electronic indication of the increased risk of fraud associated with the first online transaction;transmitting the risk data packet to a first network service device associated with a first institution; andfacilitating transmission of the risk data packet from the first network service device to a second network service device associated with a second institution.
  • 16. The non-transitory computer storage medium of claim 15, wherein: the first time is a time of creation of the first transaction tag; andthe second time is a time of creation of the second transaction tag.
  • 17. The non-transitory computer storage medium of claim 15, wherein: the increased risk of fraud is further associated with the first transaction tag and the second transaction tag; andthe risk data packet further comprises an electronic indication of the increased risk of fraud associated with the first transaction tag and the second transaction tag.
  • 18. The non-transitory computer storage medium of claim 15, wherein the first transaction tag comprises at least one of following customer personal information: name, address, billing or shipping information, phone number, driver license number, email address, or credit card number.
  • 19. The system of claim 1, wherein the preconfigured risk threshold is determined in response to information from the first network service device.
  • 20. The computer-implemented method of claim 8, wherein the preconfigured risk threshold is determined by the first network service device.
CROSS-REFERENCE

This application is a continuation application of U.S. patent application Ser. No. 15/913,678, filed Mar. 6, 2018, which is a continuation application of U.S. patent application Ser. No. 14/826,107, filed Aug. 13, 2015, now U.S. Pat. No. 9,948,629, issued Apr. 17, 2018, which is a continuation application of U.S. patent application Ser. No. 12/732,034, filed Mar. 25, 2010, now U.S. Pat. No. 9,112,850, issued Aug. 18, 2015, which claims the benefit of priority to U.S. Provisional Application No. 61/163,430, filed Mar. 25, 2009, where each of above-cited applications is hereby incorporated herein by reference in its entirety.

US Referenced Citations (927)
Number Name Date Kind
4801924 Burgmann et al. Jan 1989 A
4805222 Young et al. Feb 1989 A
4912761 Tan et al. Mar 1990 A
4924387 Jeppesen May 1990 A
5184849 Taylor Feb 1993 A
5491735 Hsieh Feb 1996 A
5519827 Mizushima May 1996 A
5521907 Ennis, Jr. May 1996 A
5557686 Brown et al. Sep 1996 A
5583380 Larsen et al. Dec 1996 A
5627886 Bowman May 1997 A
5679940 Templeton et al. Oct 1997 A
5721765 Smith Feb 1998 A
5724424 Giffor Mar 1998 A
5748740 Curry et al. May 1998 A
5748780 Stolfo et al. May 1998 A
5764275 Lappington et al. Jun 1998 A
5802156 Felger Sep 1998 A
5819226 Gopinathan et al. Oct 1998 A
5864620 Pettitt Jan 1999 A
5884289 Anderson et al. Mar 1999 A
5886334 D'Entremont Mar 1999 A
5892900 Ginter et al. Apr 1999 A
5894510 Felger Apr 1999 A
5899980 Wilf et al. May 1999 A
5903646 Rackman May 1999 A
5903721 Sixtus May 1999 A
5933480 Felger Aug 1999 A
5960069 Felger Sep 1999 A
6009523 Owaki et al. Dec 1999 A
6029154 Pettitt Feb 2000 A
6029159 Zorba et al. Feb 2000 A
6062474 Kroll May 2000 A
6078907 Lamm Jun 2000 A
6092053 Boesch et al. Jul 2000 A
6094643 Anderson et al. Jul 2000 A
6105012 Chang et al. Aug 2000 A
6112240 Pogue et al. Aug 2000 A
6148407 Aucsmith Nov 2000 A
6151593 Cho et al. Nov 2000 A
6163604 Baulier et al. Dec 2000 A
6163771 Walker et al. Dec 2000 A
6164528 Hills et al. Dec 2000 A
6205436 Rosenberg et al. Mar 2001 B1
6209104 Jalili Mar 2001 B1
6216153 Vortriede Apr 2001 B1
6223289 Wall et al. Apr 2001 B1
6282276 Felger Aug 2001 B1
6295605 Dockter et al. Sep 2001 B1
6327384 Hirao et al. Dec 2001 B1
6330546 Gopinathan et al. Dec 2001 B1
6370648 Diep Apr 2002 B1
6405922 Kroll Jun 2002 B1
6442529 Krishan et al. Aug 2002 B1
6442692 Zilberman Aug 2002 B1
6457021 Berkowitz et al. Sep 2002 B1
6480710 Laybourn et al. Nov 2002 B1
6509847 Anderson Jan 2003 B1
6523019 Borthwick Feb 2003 B1
6546493 Magdych et al. Apr 2003 B1
6553108 Felger Apr 2003 B1
6560455 Amin et al. May 2003 B2
6567099 Dawson May 2003 B1
6597775 Lawyer et al. Jul 2003 B2
6646765 Barker et al. Nov 2003 B1
6678666 Boulware Jan 2004 B1
6687390 Avni et al. Feb 2004 B2
6687696 Hofmann et al. Feb 2004 B2
6689055 Mullen et al. Feb 2004 B1
6718363 Ponte Apr 2004 B1
6745333 Thomsen Jun 2004 B1
6803920 Gossett et al. Oct 2004 B2
6804624 Silverman Oct 2004 B2
6850606 Lawyer et al. Feb 2005 B2
6892307 Wood et al. May 2005 B1
6895507 Tepler May 2005 B1
6895514 Kermani May 2005 B1
6898709 Teppler May 2005 B1
6908030 Rajasekaran et al. Jun 2005 B2
6937569 Sarkar et al. Aug 2005 B1
6947978 Huffman Sep 2005 B2
6954532 Handley et al. Oct 2005 B1
6957185 Labaton Oct 2005 B1
6957339 Shinzaki Oct 2005 B2
7002712 Barker et al. Feb 2006 B2
7003670 Heaven et al. Feb 2006 B2
7007174 Wheeler et al. Feb 2006 B2
7013001 Felger Mar 2006 B1
7027800 Haumont et al. Apr 2006 B2
7039505 Southard et al. May 2006 B1
7039699 Narin et al. May 2006 B1
7043640 Pritchard et al. May 2006 B2
7089310 Ellerman et al. Aug 2006 B1
7089585 Dharmarajan Aug 2006 B1
7096192 Pettitt Aug 2006 B1
7100049 Gasparini et al. Aug 2006 B2
7103570 Morea et al. Sep 2006 B1
7103668 Corley et al. Sep 2006 B1
7120590 Eisen et al. Oct 2006 B1
7130858 Ciaramitaro et al. Oct 2006 B2
7143095 Barrett et al. Nov 2006 B2
7158622 Lawyer et al. Jan 2007 B2
7165051 Ronning et al. Jan 2007 B2
7174454 Roskind Feb 2007 B2
7191467 Dujari et al. Mar 2007 B1
7197646 Fritz et al. Mar 2007 B2
7206938 Bender et al. Apr 2007 B2
7221949 Clough May 2007 B2
7225974 Yamauchi Jun 2007 B2
7237717 Rao et al. Jul 2007 B1
7249093 King Jul 2007 B1
7251624 Lee et al. Jul 2007 B1
7260837 Abraham et al. Aug 2007 B2
7263492 Suresh et al. Aug 2007 B1
7263506 Lee et al. Aug 2007 B2
7272610 Torres Sep 2007 B2
7272728 Pierson et al. Sep 2007 B2
7292723 Tedesco et al. Nov 2007 B2
7293096 Foltak et al. Nov 2007 B1
7296088 Padmanabhan et al. Nov 2007 B1
7328216 Hofmann et al. Feb 2008 B2
7330824 Kanojia et al. Feb 2008 B1
7330871 Barber Feb 2008 B2
7340045 Felger Mar 2008 B2
7346551 Pe Jimenez et al. Mar 2008 B2
7346775 Gasparinl et al. Mar 2008 B2
7349955 Korb et al. Mar 2008 B1
7359962 Willebeek-Lemair et al. Apr 2008 B2
7363170 Seul et al. Apr 2008 B2
7373669 Eisen May 2008 B2
7376618 Anderson et al. May 2008 B1
7379891 Donner et al. May 2008 B1
7386892 Gilfix et al. Jun 2008 B2
7404087 Teunen Jun 2008 B2
7401082 Keene et al. Jul 2008 B2
7403922 Lewis et al. Jul 2008 B1
7406441 Kimura et al. Jul 2008 B2
7428587 Rowland et al. Sep 2008 B2
7436780 Stephens Oct 2008 B2
7438226 Helsper et al. Oct 2008 B2
7447494 Law et al. Nov 2008 B2
7451487 Oliver et al. Nov 2008 B2
7457401 Lawyer et al. Nov 2008 B2
7457823 Shraim et al. Nov 2008 B2
7475242 Baird et al. Jan 2009 B2
7478182 Schweig Jan 2009 B2
7487350 Utin Feb 2009 B2
7496752 Yamaguchi et al. Feb 2009 B2
7497374 Helsper et al. Mar 2009 B2
7502610 Maher Mar 2009 B2
7502933 Jakobsson et al. Mar 2009 B2
7526796 Lulich et al. Apr 2009 B2
7543740 Greene et al. Jun 2009 B2
7552090 Barber Jun 2009 B1
7555458 Felger Jun 2009 B1
7562221 Nyström et al. Jul 2009 B2
7577620 Donner Aug 2009 B1
7581112 Brown et al. Aug 2009 B2
7606560 Labrou et al. Oct 2009 B2
7630924 Collins Dec 2009 B1
7631808 Kundu et al. Dec 2009 B2
7657626 Zwicky Feb 2010 B1
7660902 Graham et al. Feb 2010 B2
7665140 Oliver et al. Feb 2010 B2
7665658 Fields Feb 2010 B2
7673793 Greene et al. Mar 2010 B2
7685629 White et al. Mar 2010 B1
7698743 Ohmori et al. Apr 2010 B2
7708200 Helsper et al. May 2010 B2
7711846 Padmanabhan et al. May 2010 B2
7735141 Noel et al. Jun 2010 B1
7739402 Roese et al. Jun 2010 B2
7739512 Hawkes Jun 2010 B2
7743409 Gonzalez et al. Jun 2010 B2
7752084 Pettitt Jul 2010 B2
7756783 Crooks Jul 2010 B2
7761379 Zoldi et al. Jul 2010 B2
7769032 Ou Aug 2010 B1
7778846 Suresh et al. Aug 2010 B2
7788195 Subramanian et al. Aug 2010 B1
7813937 Pathria et al. Oct 2010 B1
7813944 Luk et al. Oct 2010 B1
7814029 Siegel Oct 2010 B1
7849029 Crooks et al. Dec 2010 B2
7849307 Roskind Dec 2010 B2
7853526 Milana Dec 2010 B2
7853533 Eisen Dec 2010 B2
7856372 Ullah Dec 2010 B2
7860783 Yang et al. Dec 2010 B2
7861260 Shkedi Dec 2010 B2
7865427 Wright et al. Jan 2011 B2
7882217 Katzir Feb 2011 B2
7908223 Klein et al. Mar 2011 B2
7908645 Varghese et al. Mar 2011 B2
7930285 Abraham et al. Apr 2011 B2
7933984 Smith et al. Apr 2011 B1
7937467 Barber May 2011 B2
7940929 Sengupta May 2011 B1
7945494 Williams May 2011 B2
7945515 Zoldi et al. May 2011 B2
7949564 Hughes et al. May 2011 B1
7958029 Bobich et al. Jun 2011 B1
7958246 Barber Jun 2011 B2
7961857 Zoldi et al. Jun 2011 B2
7970701 Lewis et al. Jun 2011 B2
7983490 Minter Jul 2011 B1
7983691 Wong et al. Jul 2011 B1
7991716 Crooks et al. Aug 2011 B2
7995996 Link, II et al. Aug 2011 B2
8001376 Utin Aug 2011 B2
8001597 Crooks Aug 2011 B2
8015614 Matsuzaki et al. Sep 2011 B2
8015921 Leppanen et al. Sep 2011 B2
8019678 Wright et al. Sep 2011 B2
8020763 Kowalchyk et al. Sep 2011 B1
8024266 Barber Sep 2011 B1
8025220 Zoldi et al. Sep 2011 B2
8027439 Zoldi et al. Sep 2011 B2
8032448 Anderson et al. Oct 2011 B2
8037097 Guo et al. Oct 2011 B2
8037511 Lundy et al. Oct 2011 B1
8041597 Li et al. Oct 2011 B2
8042164 Sheynblat et al. Oct 2011 B2
8046271 Jimenez et al. Oct 2011 B2
8060922 Crichton et al. Nov 2011 B2
8065233 Lee et al. Nov 2011 B2
8090648 Zoldi et al. Jan 2012 B2
8108378 Ott, IV et al. Jan 2012 B2
8121962 Vaiciulis et al. Feb 2012 B2
8122082 Klein Feb 2012 B2
8126816 Mu et al. Feb 2012 B2
8131615 Diev et al. Mar 2012 B2
8140689 Barber Mar 2012 B2
8141148 Thomas et al. Mar 2012 B2
8145560 Kulkarni et al. Mar 2012 B2
8145762 Barber Mar 2012 B2
8150968 Barber Apr 2012 B2
8151327 Eisen Apr 2012 B2
8166068 Stevens Apr 2012 B2
8175897 Lee et al. May 2012 B2
8176178 Thomas et al. May 2012 B2
8180686 Ryu et al. May 2012 B2
8181015 Roskind May 2012 B2
8185953 Rothstein et al. May 2012 B2
8190513 Felger May 2012 B2
8190529 Abe et al. May 2012 B2
8191148 Oliver et al. May 2012 B2
8201099 Osbourn et al. Jun 2012 B1
8204833 Mu et al. Jun 2012 B2
8209744 Zhu et al. Jun 2012 B2
8209760 Hardman Jun 2012 B1
8213898 Choti et al. Jul 2012 B2
8214232 Tyler et al. Jul 2012 B2
8214285 Hu et al. Jul 2012 B2
8219415 Tyler et al. Jul 2012 B2
8224308 Gavrylyako et al. Jul 2012 B1
8224348 Bolon et al. Jul 2012 B2
8229844 Felger Jul 2012 B2
8250631 Iyengar et al. Aug 2012 B2
8266295 Klein et al. Sep 2012 B2
8271891 Osbourn et al. Sep 2012 B1
8280833 Miltonberger Oct 2012 B2
8290838 Thakur et al. Oct 2012 B1
8295898 Ashfield et al. Oct 2012 B2
8296228 Kloor Oct 2012 B1
8296229 Yellin et al. Oct 2012 B1
8296245 Barber et al. Oct 2012 B2
8296250 Crooks et al. Oct 2012 B2
8306933 Kawai et al. Nov 2012 B2
8307430 Chen et al. Nov 2012 B1
8311907 Klein et al. Nov 2012 B2
8321269 Linden et al. Nov 2012 B2
8326759 Hammad Dec 2012 B2
8326760 Ma et al. Dec 2012 B2
8326763 Zuili Dec 2012 B2
8332338 Vaiciulis et al. Dec 2012 B2
8332522 Barber Dec 2012 B2
8370253 Grossman et al. Feb 2013 B1
8370638 Duane et al. Feb 2013 B2
8380831 Barber Feb 2013 B2
8392987 Sasamura et al. Mar 2013 B2
8407112 Walter Mar 2013 B2
8407798 Lotem et al. Mar 2013 B1
8417587 Jimenez et al. Apr 2013 B2
8423458 Barber Apr 2013 B2
8424061 Rosenor Apr 2013 B2
8429070 Hu et al. Apr 2013 B2
8438134 Wang et al. May 2013 B2
8438184 Wang May 2013 B1
8443202 White et al. May 2013 B2
8452715 Barber May 2013 B2
8453226 Hammad May 2013 B2
8462161 Barber Jun 2013 B1
8464290 Beyda et al. Jun 2013 B2
8468582 Kuang et al. Jun 2013 B2
8484470 Sakakihara et al. Jul 2013 B2
8495714 Jones et al. Jul 2013 B2
8516439 Brass et al. Aug 2013 B2
8539070 Barber Sep 2013 B2
8543522 Ryman-Tubb et al. Sep 2013 B2
8548137 Zoldi et al. Oct 2013 B2
8559607 Zoldi et al. Oct 2013 B2
8567669 Griegel et al. Oct 2013 B2
8588816 Collins Nov 2013 B2
8601109 Johannsen Dec 2013 B2
8611856 Yan et al. Dec 2013 B2
8612854 Eisen et al. Dec 2013 B2
8620942 Hoffman et al. Dec 2013 B1
8631006 Haveliwala et al. Jan 2014 B1
8660539 Khambete et al. Feb 2014 B2
8661119 Jindal et al. Feb 2014 B1
8676684 Newman et al. Mar 2014 B2
8677398 Shkedi Mar 2014 B2
8683561 Utin Mar 2014 B2
8688543 Dominguez Apr 2014 B2
8701168 Sastry et al. Apr 2014 B2
8701170 Barber Apr 2014 B1
8725570 Doughty et al. May 2014 B2
8751815 Lunde et al. Jun 2014 B2
8762283 Gerber et al. Jun 2014 B2
8762574 Barber Jun 2014 B2
8763113 Thomas et al. Jun 2014 B2
8776225 Pierson et al. Jul 2014 B2
8779981 Eisen et al. Jul 2014 B2
8781975 Bennett et al. Jul 2014 B2
8782783 Thomas et al. Jul 2014 B2
8799458 Barber Aug 2014 B2
8817984 Miller et al. Aug 2014 B2
8826393 Eisen Sep 2014 B2
8838478 Kretz et al. Sep 2014 B2
8838967 Mills et al. Sep 2014 B1
8862514 Eisen Oct 2014 B2
8862526 Miltonberger Oct 2014 B2
8874735 Barber Oct 2014 B2
8880097 Xu et al. Nov 2014 B1
8881288 Levy et al. Nov 2014 B1
8938671 Eisen et al. Jan 2015 B2
8954560 Johannsen Feb 2015 B2
8966276 Nanopoulos et al. Feb 2015 B2
9037483 Curcio et al. May 2015 B1
9038153 Barber May 2015 B2
9060012 Eisen Jun 2015 B2
9075896 Barber Jul 2015 B2
9083735 Reumann et al. Jul 2015 B2
9098617 Pauley, Jr. et al. Aug 2015 B1
9112850 Eisen Aug 2015 B1
9118646 Pierson et al. Aug 2015 B2
9172691 Barber Oct 2015 B2
9177293 Gagnon et al. Nov 2015 B1
9183567 Barber Nov 2015 B2
9191370 Barber et al. Nov 2015 B2
9196004 Eisen Nov 2015 B2
9202039 Dandu et al. Dec 2015 B2
9203837 Pierson et al. Dec 2015 B2
9294448 Miller et al. Mar 2016 B2
9298677 Tollinger et al. Mar 2016 B2
9332020 Thomas et al. May 2016 B2
9361597 Britton et al. Jun 2016 B2
9378500 Jimenez et al. Jun 2016 B2
9390384 Eisen Jul 2016 B2
9396331 Eisen et al. Jul 2016 B2
9412123 Eisen Aug 2016 B2
9477968 Barber Oct 2016 B2
9514248 Guan et al. Dec 2016 B1
9514446 Rajkumar et al. Dec 2016 B1
9521161 Reumann et al. Dec 2016 B2
9521551 Eisen et al. Dec 2016 B2
9559852 Miller et al. Jan 2017 B2
9603016 Mills et al. Mar 2017 B1
9633201 Katz Apr 2017 B1
9699164 Barber Jul 2017 B2
9702961 Shields Jul 2017 B2
9703983 Eisen et al. Jul 2017 B2
9712497 Barber et al. Jul 2017 B2
9722968 Barber Aug 2017 B2
9754256 Britton et al. Sep 2017 B2
9754311 Eisen Sep 2017 B2
9781151 McCorkendale et al. Oct 2017 B1
9785973 Tollinger et al. Oct 2017 B2
9916393 Barber Mar 2018 B2
9948629 Eisen Apr 2018 B2
9990631 Eisen Jun 2018 B2
10021099 Eisen et al. Jul 2018 B2
10037529 Barber Jul 2018 B2
10089679 Eisen Oct 2018 B2
10091312 Khanwalkar et al. Oct 2018 B1
10123368 Gundavelli et al. Nov 2018 B2
10231120 Nethi et al. Mar 2019 B2
10248968 Sivaramakrishnan et al. Apr 2019 B2
10290017 Traasdahl et al. May 2019 B2
10305880 Barber May 2019 B2
10321309 Lee et al. Jun 2019 B2
10339306 Katz Jul 2019 B1
10341344 Eisen et al. Jul 2019 B2
10395252 Eisen Aug 2019 B2
10402854 Barber Sep 2019 B2
10417637 Eisen Sep 2019 B2
10425379 Barber Sep 2019 B2
10453066 Eisen Oct 2019 B2
10510094 Sivaramakrishnan et al. Dec 2019 B2
10535093 Eisen Jan 2020 B2
10616201 Eisen Apr 2020 B2
10642899 Barber May 2020 B2
10679216 Barber Jun 2020 B2
10691751 Atlas et al. Jun 2020 B2
10726151 Eisen et al. Jul 2020 B2
10728350 Khanwalkar et al. Jul 2020 B1
10754913 Liodden et al. Aug 2020 B2
10853813 Eisen Dec 2020 B2
10862889 Eisen et al. Dec 2020 B2
10902327 Yalov et al. Jan 2021 B1
10956732 Henaff Mar 2021 B2
10984128 Hoffer Apr 2021 B1
10999298 Eisen May 2021 B2
11010468 Katz May 2021 B1
11095643 Huffman et al. Aug 2021 B2
11176200 Barber Nov 2021 B2
11176573 Barber Nov 2021 B2
11177967 Pala Nov 2021 B2
11195225 Eisen Dec 2021 B2
11223621 Cano et al. Jan 2022 B2
11238456 Eisen Feb 2022 B2
11240326 Khanwalkar et al. Feb 2022 B1
11301585 Eisen et al. Apr 2022 B2
11301860 Eisen Apr 2022 B2
11314838 Liodden et al. Apr 2022 B2
11410179 Eisen Aug 2022 B2
20010011243 Dembo et al. Aug 2001 A1
20010011304 Wesinger et al. Aug 2001 A1
20010016840 Hijikata et al. Aug 2001 A1
20010016876 Kurth et al. Aug 2001 A1
20010018739 Anderson et al. Aug 2001 A1
20010034712 Colvin Oct 2001 A1
20010046096 Worden Nov 2001 A1
20020035622 Barber Mar 2002 A1
20020041328 LeCompte et al. Apr 2002 A1
20020046157 Solomon Apr 2002 A1
20020052852 Bozeman May 2002 A1
20020056042 van der Kaay et al. May 2002 A1
20020073046 David Jun 2002 A1
20020073327 Vellandi Jun 2002 A1
20020083079 Meier et al. Jun 2002 A1
20020112171 Ginter et al. Aug 2002 A1
20020128917 Grounds Sep 2002 A1
20020138335 Palmer et al. Sep 2002 A1
20020138577 Teng et al. Sep 2002 A1
20020153424 Li Oct 2002 A1
20020156724 Levchin et al. Oct 2002 A1
20020156836 Janosik, Jr. et al. Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020167965 Beasley et al. Nov 2002 A1
20030002732 Gossett et al. Jan 2003 A1
20030002740 Melikian et al. Jan 2003 A1
20030014327 Skantze Jan 2003 A1
20030033161 Walker et al. Feb 2003 A1
20030033356 Tran et al. Feb 2003 A1
20030070080 Rosen Apr 2003 A1
20030074301 Solomon Apr 2003 A1
20030076242 Burns et al. Apr 2003 A1
20030105707 Audebert et al. Jun 2003 A1
20030105854 Thorsteinsson et al. Jun 2003 A1
20030113033 Huang Jun 2003 A1
20030115334 Bhat et al. Jun 2003 A1
20030115481 Baird et al. Jun 2003 A1
20030120543 Carey Jun 2003 A1
20030120586 Litty Jun 2003 A1
20030140258 Nelson et al. Jul 2003 A1
20030140283 Nishio Jul 2003 A1
20030154214 Tu et al. Aug 2003 A1
20030158751 Suresh et al. Aug 2003 A1
20030163359 Kanesaka Aug 2003 A1
20030163398 Yoshioka et al. Aug 2003 A1
20030163413 Wiczkowski Aug 2003 A1
20030172036 Feigenbaum Sep 2003 A1
20030182551 Frantz et al. Sep 2003 A1
20030208684 Camacho et al. Nov 2003 A1
20030212618 Keyes et al. Nov 2003 A1
20030233553 Parks et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040001044 Luciani et al. Jan 2004 A1
20040004733 Barker et al. Jan 2004 A1
20040006553 de Vries et al. Jan 2004 A1
20040010682 Foster et al. Jan 2004 A1
20040027385 Rekimoto et al. Feb 2004 A1
20040030912 Merkle, Jr. et al. Feb 2004 A1
20040034794 Mayer et al. Feb 2004 A1
20040066023 Joseph Apr 2004 A1
20040073809 Wing Keong Apr 2004 A1
20040088313 Torres May 2004 A1
20040098618 Kim et al. May 2004 A1
20040105431 Monjas-Llorente et al. Jun 2004 A1
20040111621 Himberger et al. Jun 2004 A1
20040111632 Halperin Jun 2004 A1
20040117321 Sancho Jun 2004 A1
20040139008 Mascavage, III Jul 2004 A1
20040153644 McCorkendale et al. Aug 2004 A1
20040159699 Nelson et al. Aug 2004 A1
20040166857 Shim et al. Aug 2004 A1
20040171381 Inselberg Sep 2004 A1
20040181598 Paya et al. Sep 2004 A1
20040187023 Alagna et al. Sep 2004 A1
20040203750 Cowdrey et al. Oct 2004 A1
20040230820 Hui Hsu et al. Nov 2004 A1
20040236696 Aoki et al. Nov 2004 A1
20040236702 Fink et al. Nov 2004 A1
20040254890 Sancho et al. Dec 2004 A1
20040260876 Singh et al. Dec 2004 A1
20040260922 Goodman et al. Dec 2004 A1
20050008148 Jacobson Jan 2005 A1
20050015601 Tabi Jan 2005 A1
20050021360 Miller et al. Jan 2005 A1
20050022020 Fremberg et al. Jan 2005 A1
20050033653 Eisenberg et al. Feb 2005 A1
20050033703 Holdsworth Feb 2005 A1
20050039034 Doyle et al. Feb 2005 A1
20050039219 Cooper et al. Feb 2005 A1
20050074015 Chari et al. Apr 2005 A1
20050076230 Redenbaugh et al. Apr 2005 A1
20050085931 Willeby Apr 2005 A1
20050097320 Golan et al. May 2005 A1
20050108177 Sancho May 2005 A1
20050111054 Umeda May 2005 A1
20050113092 Coppinger et al. May 2005 A1
20050131826 Cook Jun 2005 A1
20050154676 Ronning et al. Jul 2005 A1
20050165643 Wilson et al. Jul 2005 A1
20050185225 Brawn et al. Aug 2005 A1
20050187883 Bishop et al. Aug 2005 A1
20050188423 Motsinger et al. Aug 2005 A1
20050204159 Davis et al. Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050216278 Eisen Sep 2005 A1
20050246551 Dondl et al. Nov 2005 A1
20050278542 Pierson et al. Dec 2005 A1
20060008779 Shand et al. Jan 2006 A1
20060010072 Eisen Jan 2006 A1
20060026669 Zakas Feb 2006 A1
20060031938 Choi Feb 2006 A1
20060048211 Pierson et al. Mar 2006 A1
20060064346 Steenstra et al. Mar 2006 A1
20060069619 Walker et al. Mar 2006 A1
20060075492 Golan et al. Apr 2006 A1
20060080263 Willis et al. Apr 2006 A1
20060126829 Lai Jun 2006 A1
20060130132 Dharmarajan Jun 2006 A1
20060136294 Linden et al. Jun 2006 A1
20060155985 Canard et al. Jul 2006 A1
20060161501 Waserstein et al. Jul 2006 A1
20060176984 Lee et al. Aug 2006 A1
20060190331 Tollinger et al. Aug 2006 A1
20060190489 Vohariwatt et al. Aug 2006 A1
20060200855 Willis Sep 2006 A1
20060200856 Salowey et al. Sep 2006 A1
20060224898 Ahmed Oct 2006 A1
20060237531 Heffez et al. Oct 2006 A1
20060253327 Morris et al. Nov 2006 A1
20060253328 Kohli et al. Nov 2006 A1
20060264202 Hagmeier et al. Nov 2006 A1
20060281541 Nguyen et al. Dec 2006 A1
20060282660 Varghese et al. Dec 2006 A1
20060284838 Tsatalos et al. Dec 2006 A1
20060287902 Helsper et al. Dec 2006 A1
20070011078 Jain et al. Jan 2007 A1
20070026942 Kinsley et al. Feb 2007 A1
20070030528 Quaeler et al. Feb 2007 A1
20070038568 Greene et al. Feb 2007 A1
20070043837 Kruse et al. Feb 2007 A1
20070061211 Ramer et al. Mar 2007 A1
20070061273 Greene et al. Mar 2007 A1
20070073630 Greene et al. Mar 2007 A1
20070094594 Matichuk et al. Apr 2007 A1
20070097076 Gross May 2007 A1
20070097976 Wood et al. May 2007 A1
20070101405 Engle et al. May 2007 A1
20070107059 Chasin et al. May 2007 A1
20070118892 Sastry et al. May 2007 A1
20070124246 Lawyer et al. May 2007 A1
20070162763 Bender et al. Jul 2007 A1
20070192240 Crooks Aug 2007 A1
20070198410 Labgold et al. Aug 2007 A1
20070199054 Florencio et al. Aug 2007 A1
20070204044 Rice et al. Aug 2007 A1
20070208619 Branam et al. Sep 2007 A1
20070214151 Scott et al. Sep 2007 A1
20070220594 Tulsyan Sep 2007 A1
20070233599 Ganesan et al. Oct 2007 A1
20070233759 Tomlinson et al. Oct 2007 A1
20070234070 Horning et al. Oct 2007 A1
20070239604 O'Connell et al. Oct 2007 A1
20070239606 Eisen Oct 2007 A1
20070255821 Ge et al. Nov 2007 A1
20070266257 Camaisa et al. Nov 2007 A1
20070271466 Mak Nov 2007 A1
20070294401 Shkedi Dec 2007 A1
20070297459 Cucos et al. Dec 2007 A1
20080002725 Alicherry et al. Jan 2008 A1
20080005394 Crooks Jan 2008 A1
20080010367 Chen et al. Jan 2008 A1
20080010678 Burdette et al. Jan 2008 A1
20080015988 Brown et al. Jan 2008 A1
20080021801 Song et al. Jan 2008 A1
20080040653 Levine Feb 2008 A1
20080040802 Pierson et al. Feb 2008 A1
20080043634 Wang et al. Feb 2008 A1
20080045201 Kies Feb 2008 A1
20080046562 Butler Feb 2008 A1
20080049779 Hopmann et al. Feb 2008 A1
20080052629 Phillips et al. Feb 2008 A1
20080098222 Zilberman Apr 2008 A1
20080101277 Taylor May 2008 A1
20080104070 Lonchar May 2008 A1
20080104672 Lunde et al. May 2008 A1
20080104684 Lunde et al. May 2008 A1
20080109307 Ullah May 2008 A1
20080120195 Shakkarwar May 2008 A1
20080120214 Steele et al. May 2008 A1
20080121690 Carani et al. May 2008 A1
20080126180 Ullah May 2008 A1
20080133420 Barber Jun 2008 A1
20080162200 O'Sullivan et al. Jul 2008 A1
20080162202 Khanna et al. Jul 2008 A1
20080162475 Meggs Jul 2008 A1
20080163128 Callanan et al. Jul 2008 A1
20080184355 Walrath et al. Jul 2008 A1
20080184372 Hoshina Jul 2008 A1
20080189790 Park Aug 2008 A1
20080191007 Keay Aug 2008 A1
20080201214 Aaron Aug 2008 A1
20080204788 Kelly et al. Aug 2008 A1
20080222706 Renaud et al. Sep 2008 A1
20080235623 Li Sep 2008 A1
20080239365 Salgado et al. Oct 2008 A1
20080249820 Pathria et al. Oct 2008 A1
20080255944 Shah et al. Oct 2008 A1
20080281606 Kitts Nov 2008 A1
20080281941 Park et al. Nov 2008 A1
20080288299 Schultz Nov 2008 A1
20080301281 Wang et al. Dec 2008 A1
20080306830 Lasa et al. Dec 2008 A1
20080313079 Van Bosch et al. Dec 2008 A1
20080319774 O'Sullivan et al. Dec 2008 A1
20080319841 Oliver et al. Dec 2008 A1
20090017805 Sarukkai et al. Jan 2009 A1
20090018940 Wang et al. Jan 2009 A1
20090024971 Willner et al. Jan 2009 A1
20090037213 Eisen Feb 2009 A1
20090037602 Patel et al. Feb 2009 A1
20090044279 Crawford et al. Feb 2009 A1
20090044282 Govindaraju Feb 2009 A1
20090055398 Zhu et al. Feb 2009 A1
20090055929 Lee et al. Feb 2009 A1
20090070664 Gavin et al. Mar 2009 A1
20090083184 Eisen Mar 2009 A1
20090089869 Varghese Apr 2009 A1
20090106413 Salo Apr 2009 A1
20090138590 Lee et al. May 2009 A1
20090138593 Kalavade May 2009 A1
20090157417 Bradley et al. Jun 2009 A1
20090164269 Gupta et al. Jun 2009 A1
20090171760 Aarnio et al. Jul 2009 A1
20090177692 Chagoly et al. Jul 2009 A1
20090183010 Schnell et al. Jul 2009 A1
20090187625 Blackstock et al. Jul 2009 A1
20090198629 De Prisco et al. Aug 2009 A1
20090205031 Sato et al. Aug 2009 A1
20090222308 Zoldi et al. Sep 2009 A1
20090228340 Bohannon Sep 2009 A1
20090228585 Kosbab et al. Sep 2009 A1
20090234738 Britton et al. Sep 2009 A1
20090241174 Rajan et al. Sep 2009 A1
20090254430 Cherenson Oct 2009 A1
20090260064 McDowell et al. Oct 2009 A1
20090265773 Schultz Oct 2009 A1
20090271306 Pierson Oct 2009 A1
20090307141 Kongalath et al. Oct 2009 A1
20090280777 Doherty Nov 2009 A1
20090292568 Khosravani et al. Nov 2009 A1
20090293128 Lippmann et al. Nov 2009 A1
20090296907 Vendrow et al. Dec 2009 A1
20090298480 Khambete et al. Dec 2009 A1
20090307119 Ahles et al. Dec 2009 A1
20090313134 Faith et al. Dec 2009 A1
20090327333 Diener et al. Dec 2009 A1
20100004965 Eisen Jan 2010 A1
20100005013 Uriarte Jan 2010 A1
20100030641 Ibenforth Feb 2010 A1
20100030777 Panwar et al. Feb 2010 A1
20100057623 Kapur et al. Mar 2010 A1
20100057843 Landsman et al. Mar 2010 A1
20100070606 Shenfield et al. Mar 2010 A1
20100082136 Rosenblatt et al. Apr 2010 A1
20100082972 Benco et al. Apr 2010 A1
20100094767 Miltonberger Apr 2010 A1
20100094768 Miltonberger Apr 2010 A1
20100106611 Paulsen et al. Apr 2010 A1
20100107225 Spencer et al. Apr 2010 A1
20100121716 Golan May 2010 A1
20100138299 Preston et al. Jun 2010 A1
20100145960 Casteel et al. Jun 2010 A1
20100153540 Li et al. Jun 2010 A1
20100157848 Das et al. Jun 2010 A1
20100161424 Sylvain Jun 2010 A1
20100161566 Adair et al. Jun 2010 A1
20100161728 Drozt et al. Jun 2010 A1
20100169157 Muhonen et al. Jul 2010 A1
20100169192 Zoldi et al. Jul 2010 A1
20100192082 Sodah Jul 2010 A1
20100199332 Bachmann et al. Aug 2010 A1
20100199338 Craddock et al. Aug 2010 A1
20100211464 Zhu et al. Aug 2010 A1
20100223105 Gassewitz et al. Sep 2010 A1
20100223145 Dragt Sep 2010 A1
20100228624 Morris et al. Sep 2010 A1
20100228625 Priyadarshan et al. Sep 2010 A1
20100228638 Mikan et al. Sep 2010 A1
20100235220 Guha et al. Sep 2010 A1
20100257065 Gupta et al. Oct 2010 A1
20100262467 Barnhill, Jr. et al. Oct 2010 A1
20100274678 Rolf et al. Oct 2010 A1
20100293094 Kolkowitz et al. Nov 2010 A1
20100306827 Esteve Balducci et al. Dec 2010 A1
20100313009 Combet et al. Dec 2010 A1
20100321296 Gross Dec 2010 A1
20100333170 Cox et al. Dec 2010 A1
20110015497 Eggenberger et al. Jan 2011 A1
20110022483 Hammad Jan 2011 A1
20110022517 Hammad Jan 2011 A1
20110023115 Wright Jan 2011 A1
20110029339 Callahan Feb 2011 A1
20110035302 Martell et al. Feb 2011 A1
20110047072 Ciurea Feb 2011 A1
20110055627 Zawacki et al. Mar 2011 A1
20110082768 Eisen Apr 2011 A1
20110082858 Yu et al. Apr 2011 A1
20110106610 Landis et al. May 2011 A1
20110112901 Fried et al. May 2011 A1
20110113388 Eisen et al. May 2011 A1
20110119267 Forman et al. May 2011 A1
20110153426 Reddy et al. Jun 2011 A1
20110161228 Suzuki et al. Jun 2011 A1
20110173281 Smith Jul 2011 A1
20110184778 Graepel et al. Jul 2011 A1
20110194679 Patisaul et al. Aug 2011 A1
20110225091 Plastina et al. Sep 2011 A1
20110238575 Nightengale et al. Sep 2011 A1
20110251951 Kolkowitz et al. Oct 2011 A1
20110258118 Ciurea Oct 2011 A1
20110282778 Wright et al. Nov 2011 A1
20110288932 Marks et al. Nov 2011 A1
20110302087 Crooks Dec 2011 A1
20110302096 Lowry Dec 2011 A1
20110307341 Zohar et al. Dec 2011 A1
20110313847 Cao et al. Dec 2011 A1
20110314557 Marshall Dec 2011 A1
20120022883 Morrison Jan 2012 A1
20120030083 Newman et al. Feb 2012 A1
20120030757 Baikalov et al. Feb 2012 A1
20120030771 Pierson et al. Feb 2012 A1
20120036042 Graylin et al. Feb 2012 A1
20120036261 Salazar et al. Feb 2012 A1
20120041841 Hu et al. Feb 2012 A1
20120042361 Wong et al. Feb 2012 A1
20120054136 Maulik Mar 2012 A1
20120054847 Schultz et al. Mar 2012 A1
20120059711 Ramer et al. Mar 2012 A1
20120078708 Taylor et al. Mar 2012 A1
20120084203 Mehew et al. Apr 2012 A1
20120084860 Cao et al. Apr 2012 A1
20120094639 Carlson et al. Apr 2012 A1
20120096076 Chan Apr 2012 A1
20120096557 Britton et al. Apr 2012 A1
20120101939 Kasower Apr 2012 A1
20120150742 Poon et al. Jun 2012 A1
20120150750 Law et al. Jun 2012 A1
20120157062 Kim et al. Jun 2012 A1
20120158586 Ganti et al. Jun 2012 A1
20120166533 Rubinstein et al. Jun 2012 A1
20120173465 Hore et al. Jul 2012 A1
20120179558 Fischer Jul 2012 A1
20120197981 Chan Aug 2012 A1
20120204262 Thomas et al. Aug 2012 A1
20120215777 Malik et al. Aug 2012 A1
20120215896 Johannsen Aug 2012 A1
20120216282 Pappu et al. Aug 2012 A1
20120221404 Ahmed et al. Aug 2012 A1
20120221470 Lyon Aug 2012 A1
20120222111 Oliver et al. Aug 2012 A1
20120233640 Odryna et al. Sep 2012 A1
20120233665 Ranganathan et al. Sep 2012 A1
20120239553 Gonen et al. Sep 2012 A1
20120239574 Smith et al. Sep 2012 A1
20120239774 Tola et al. Sep 2012 A1
20120254320 Dove et al. Oct 2012 A1
20120271860 Graham, Jr. et al. Oct 2012 A1
20120278127 Kirakosyan et al. Nov 2012 A1
20120278321 Traub et al. Nov 2012 A1
20120295580 Corner Nov 2012 A1
20120297380 Colbert et al. Nov 2012 A1
20120299925 Najork et al. Nov 2012 A1
20120311162 Paulsen et al. Dec 2012 A1
20120323788 Keresman et al. Dec 2012 A1
20120323836 Wright et al. Dec 2012 A1
20120324027 Vaynblat et al. Dec 2012 A1
20120324060 Afergan et al. Dec 2012 A1
20120330787 Hanson et al. Dec 2012 A1
20130005299 Raleigh Jan 2013 A1
20130006743 Moore et al. Jan 2013 A1
20130018789 Kaufmann Jan 2013 A1
20130018791 Mendicino et al. Jan 2013 A1
20130024300 Choudhuri et al. Jan 2013 A1
20130036304 Lin et al. Feb 2013 A1
20130040603 Stahlberg et al. Feb 2013 A1
20130042298 Plaza Fonseca et al. Feb 2013 A1
20130054433 Giard et al. Feb 2013 A1
20130055388 Thomas et al. Feb 2013 A1
20130073463 Dimmick et al. Mar 2013 A1
20130073473 Heath Mar 2013 A1
20130080327 Baldrick et al. Mar 2013 A1
20130085841 Singleton et al. Apr 2013 A1
20130097673 Meehan et al. Apr 2013 A1
20130097701 Moyle et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130103482 Song et al. Apr 2013 A1
20130103629 Vaiciulis et al. Apr 2013 A1
20130110623 Kilroy et al. May 2013 A1
20130110637 Bott May 2013 A1
20130111592 Zhu et al. May 2013 A1
20130117832 Gandhi May 2013 A1
20130124329 Tengler May 2013 A1
20130124332 Doughty et al. May 2013 A1
20130124333 Doughty et al. May 2013 A1
20130144539 Allen et al. Jun 2013 A1
20130148525 Cuadra Sanchez et al. Jun 2013 A1
20130159192 Partridge et al. Jun 2013 A1
20130159195 Kirillin et al. Jun 2013 A1
20130185764 Krstić et al. Jul 2013 A1
20130197998 Buhrmann et al. Aug 2013 A1
20130198066 Wall et al. Aug 2013 A1
20130204793 Kerridge et al. Aug 2013 A1
20130217330 Gardenfors et al. Aug 2013 A1
20130226692 Kouladjie et al. Aug 2013 A1
20130226717 Ahluwalia et al. Aug 2013 A1
20130253965 Joseph Sep 2013 A1
20130273879 Eisen et al. Oct 2013 A1
20130290119 Howe et al. Oct 2013 A1
20130325601 Shekhawat et al. Dec 2013 A1
20130326007 Turner et al. Dec 2013 A1
20130339186 French Dec 2013 A1
20130339848 Patil et al. Dec 2013 A1
20140019542 Rao et al. Jan 2014 A1
20140032902 Agrawal et al. Jan 2014 A1
20140095320 Sivaramakrishnan et al. Apr 2014 A1
20140114821 Yoshioka et al. Apr 2014 A1
20140120864 Manolarakis et al. May 2014 A1
20140122343 Einav et al. May 2014 A1
20140122697 Liu et al. May 2014 A1
20140129322 George et al. May 2014 A1
20140148197 Shields May 2014 A1
20140180802 Boal Jun 2014 A1
20140197950 Shupp et al. Jul 2014 A1
20140258125 Gerber et al. Sep 2014 A1
20140289867 Bukai Sep 2014 A1
20140361926 Eisen et al. Dec 2014 A1
20150026027 Priess et al. Jan 2015 A1
20150039596 Stewart Feb 2015 A1
20150046989 Oberheide et al. Feb 2015 A1
20150088980 Lakes et al. Mar 2015 A1
20150106198 Miller et al. Apr 2015 A1
20150106270 Burrell et al. Apr 2015 A1
20150120717 Kim et al. Apr 2015 A1
20150127825 Johannsen May 2015 A1
20150142767 Wu et al. May 2015 A1
20150161207 Li et al. Jun 2015 A1
20150186901 Miltonberger Jul 2015 A1
20150188897 Grigorovici et al. Jul 2015 A1
20150193769 Barber Jul 2015 A1
20150193821 Izumori et al. Jul 2015 A1
20150205978 Eisen et al. Jul 2015 A1
20150235258 Shah et al. Aug 2015 A1
20150235275 Shah et al. Aug 2015 A1
20150242861 Baldassano Aug 2015 A9
20150254658 Bondesen et al. Sep 2015 A1
20150294316 Eisen Oct 2015 A1
20150326517 Block et al. Nov 2015 A1
20150350856 Circosta et al. Dec 2015 A1
20160019546 Eisen Jan 2016 A1
20160034954 Tollinger et al. Feb 2016 A1
20160036782 Jeffrey et al. Feb 2016 A1
20160125461 Sivaramakrishnan et al. May 2016 A1
20160182657 Mukherjee et al. Jun 2016 A1
20160246581 Jimenez et al. Aug 2016 A1
20160275545 Dasdan et al. Sep 2016 A1
20160321701 Artman et al. Nov 2016 A1
20160328710 Britton et al. Nov 2016 A1
20170039571 Eisen Feb 2017 A1
20170053208 Krishnamurthy et al. Feb 2017 A1
20170142106 Eisen et al. May 2017 A1
20170364918 Malhotra Dec 2017 A1
20180089459 Eisen et al. Mar 2018 A1
20180108029 Sinha et al. Apr 2018 A1
20180121915 Britton et al. May 2018 A1
20180227299 Varon et al. Aug 2018 A1
20180322500 Eisen Nov 2018 A1
20190028472 Eisen Jan 2019 A1
20190066192 Eisen Feb 2019 A1
20190340642 Barber Nov 2019 A1
20190356659 Eisen et al. Nov 2019 A1
20190370859 Traasdahl et al. Dec 2019 A1
20200005315 Eisen Jan 2020 A1
20200013064 Eisen Jan 2020 A1
20200034845 Eisen Jan 2020 A1
20200064444 Regani et al. Feb 2020 A1
20200092287 Cano et al. Mar 2020 A1
20200218763 Barber Jul 2020 A1
20200219173 Eisen Jul 2020 A1
20200226186 Liodden et al. Jul 2020 A1
20200294086 Traasdahl et al. Sep 2020 A1
20200380162 Eisen et al. Dec 2020 A1
20210224811 Eisen Jul 2021 A1
20210226950 Eisen Jul 2021 A1
20210281580 Eisen Sep 2021 A1
20210336955 Huffman et al. Oct 2021 A1
20220043881 Putnam et al. Feb 2022 A1
20220129969 Eisen Apr 2022 A1
20220269818 Eisen Aug 2022 A1
20220270100 Eisen Aug 2022 A1
20230046734 Eisen Feb 2023 A1
Foreign Referenced Citations (118)
Number Date Country
2022206815 Aug 2022 AU
0 418 144 Mar 1991 EP
0 645 692 Mar 1995 EP
0 923 039 Jun 1999 EP
1 067 792 Jan 2001 EP
1 209 935 May 2002 EP
1 256 911 Nov 2002 EP
1 201 070 Jun 2006 EP
1 703 382 Sep 2006 EP
1 197 032 Aug 2007 EP
2 154 891 Feb 2010 EP
2 323 091 May 2011 EP
3 583 758 Apr 2021 EP
3 937 456 Jan 2022 EP
2 491 101 Nov 2012 GB
2 492 604 Jan 2013 GB
2 494 098 Mar 2013 GB
05-257602 Oct 1993 JP
2000-020467 Jan 2000 JP
2000-099250 Apr 2000 JP
2000-137755 May 2000 JP
2000-242582 Sep 2000 JP
2000-276281 Oct 2000 JP
2002-007697 Jan 2002 JP
2002-297869 Oct 2002 JP
2002-304568 Oct 2002 JP
2003-050910 Feb 2003 JP
2005-063216 Mar 2005 JP
2005-115644 Apr 2005 JP
2005-135431 May 2005 JP
2006-004333 Jan 2006 JP
2007-018446 Jan 2007 JP
2007-041642 Feb 2007 JP
2007-272520 Oct 2007 JP
2007-282249 Oct 2007 JP
2008-022298 Jan 2008 JP
2008-065363 Mar 2008 JP
2008-171315 Jul 2008 JP
2008-535062 Aug 2008 JP
2008-535124 Aug 2008 JP
2008-242805 Oct 2008 JP
2008-243008 Oct 2008 JP
2008-257434 Oct 2008 JP
2008-269229 Nov 2008 JP
4202314 Dec 2008 JP
2009-017298 Jan 2009 JP
2009-048538 Mar 2009 JP
2009-512940 Mar 2009 JP
2009-122880 Jun 2009 JP
2009-175984 Aug 2009 JP
2009-271661 Nov 2009 JP
2010-020728 Jan 2010 JP
2010-061254 Mar 2010 JP
2010-122955 Jun 2010 JP
2010-122956 Jun 2010 JP
2010-146153 Jul 2010 JP
2010-225040 Oct 2010 JP
2010-250664 Nov 2010 JP
2011-065531 Mar 2011 JP
2011-134252 Jul 2011 JP
2011-159264 Aug 2011 JP
2011-159307 Aug 2011 JP
2011-524560 Sep 2011 JP
2011-210263 Oct 2011 JP
2012-234503 Nov 2012 JP
5191376 May 2013 JP
5216932 Jun 2013 JP
2015-503148 Jan 2015 JP
10-1999-0015738 Mar 1999 KR
10-0645983 Nov 2006 KR
10-2008-0044558 May 2008 KR
20090012013 Feb 2009 KR
10-2009-0051977 Sep 2009 KR
10-2010-0085888 Jul 2010 KR
WO 96041488 Dec 1996 WO
WO 97003410 Jan 1997 WO
WO 97023816 Jul 1997 WO
WO 99050775 Oct 1999 WO
WO 01011450 Feb 2001 WO
WO 01033520 May 2001 WO
WO 01086877 Nov 2001 WO
WO 01095550 Dec 2001 WO
WO 01097134 Dec 2001 WO
WO 02001462 Jan 2002 WO
WO 02071176 Sep 2002 WO
WO 02091226 Nov 2002 WO
WO 03017155 Feb 2003 WO
WO 03025868 Mar 2003 WO
WO 03075197 Sep 2003 WO
WO 03075197 Dec 2003 WO
WO 02037219 May 2004 WO
WO 2004038997 May 2004 WO
WO 2005038818 Apr 2005 WO
WO 2005099166 Oct 2005 WO
WO 2006135367 Dec 2006 WO
WO 2007001394 Jan 2007 WO
WO 2007045818 Apr 2007 WO
WO 2007072238 Jun 2007 WO
WO 2007075573 Jul 2007 WO
WO 2008029828 Mar 2008 WO
WO 2008054849 May 2008 WO
WO 2009132148 Oct 2009 WO
WO 2011081818 Jul 2011 WO
WO 2011104864 Sep 2011 WO
WO 2012054646 Apr 2012 WO
WO 2012061801 May 2012 WO
WO 2012142121 Oct 2012 WO
WO 2012142584 Oct 2012 WO
WO 2013006538 Jan 2013 WO
WO 2013070687 May 2013 WO
WO 2013074750 May 2013 WO
WO 2013142722 Sep 2013 WO
WO 2014022813 Feb 2014 WO
WO 2014078569 May 2014 WO
WO 2017040799 Mar 2017 WO
WO 2018129373 Jul 2018 WO
WO 2018151822 Aug 2018 WO
WO 2022104341 May 2022 WO
Non-Patent Literature Citations (67)
Entry
U.S. Appl. No. 12/732,034, U.S. Pat. No. 9,112,850, Systems and Method of Sharing Information Through a Tag-Based Consortium, filed Mar. 25, 2010.
U.S. Appl. No. 14/826,107, U.S. Pat. No. 9,948,629, Systems and Method of Sharing Information Through a Tag-Based Consortium, filed Aug. 13, 2015.
U.S. Appl. No. 15/913,678, U.S. Pat. No. 10,616,201, Systems and Method of Sharing Information Through a Tag-Based Consortium, filed Mar. 6, 2018.
U.S. Appl. No. 12/732,034, Eisen.
Banking Services Newsletter, “Keeping You Up-to-Date on Banking Developments Throughout the UC System”, University of California, Office of the President, Banking Services Group, Newsletter 1, Dec. 2005, p. 1.
Bharosa, “Bharosa Authenticator”, http://www.bharosa.com/authenticator.html, Jan. 18, 2007, pp. 3.
Bharosa, “Bharosa Announces Online Authentication Solution to Counter Check 21-Based Fraud”, http://www.bharosa.com/news/PR-110705.html, Jan. 18, 2007, pp. 2.
Darlin, Damon, “Opening the Door on the Credit Report and Throwing Away the Lock”, http://www.nytimes.com/2006/03/18/business/yourmoney/18money.html, The New York Times, Saturday Mar. 18, 2006, pp. 2.
Derfler, Jr. et al, “How Networks Wore”, Millennium Edition, Que Corporation, Indianapolis, IN, Sep. 2000, pp. 230.
Gralla, Preston, “How the Internet Works”, Millennium Edition, Que Corporation, Indianapolis, IN, Aug. 1999, pp. 329.
Gueye et al., “Constraint-Based Geolocation of Internet Hosts”, ACM Internet Measurement Conference 2004, Oct. 25-27, 2004, Taormina, Sicily, Italy, vol. 14, No. 6, pp. 288-293.
“ISO 8583”, Wikipedia, http://en.wikipedia.org/wiki/ISO_8583, dated Apr. 13, 2015 in 14 pages.
Kohno et al., “Remote Physical Device Fingerprinting”, Proceedings of 2005 IEEE Symposium on Security and Privacy, May 8-11, 2005, Oakland, CA, pp. 211-225.
Manavoglu et al., “Probabilistic User Behavior Models”, ICDM, Third IEEE International Conference on Data Mining, Nov. 19-22, 2003, pp. 203-210.
TechWeb, “Wells Fargo Intros Anti-Theft Alerts”, http://www.techweb.com/wire/166404177, Aug. 1, 2005, pp. 1.
The Knightmare, “Secrets of a Super Hacker”, Loompanics Unlimited, Port Townsend, Washington, 1994, pp. 233.
“UPIC Marketing Guide—The Clearing House”, http://www.upic.com/infofiles/UPIC_Marketing_Guide.pdf, as printed Dec. 19, 2006. pp. 1-16.
White, Ron, “How Computers Wore”, Millennium Edition, Que Corporation, Indianapolis, IN, Sep. 1999, pp. 284.
Official Communication in European Patent Application No. 05818903.6, dated Dec. 23, 2011.
Official Communication in European Patent Application No. 05818903.6, dated Mar. 18, 2014.
Official Communication in European Patent Application No. 05818903.6, dated Jul. 18, 2017.
International Search Report and Written Opinion for Application No. PCT/US2005/035532, dated Oct. 29, 2007.
International Preliminary Report on Patentability and Written Opinion for Application No. PCT/US2005/035532, dated Jan. 9, 2008.
Official Communication in European Patent Application No. 6845722.5, dated Mar. 13, 2009.
Official Communication in European Patent Application No. 19181057.1, dated Sep. 17, 2019.
Official Communication in European Patent Application No. 8159110.9, dated Oct. 27, 2008.
Official Communication in European Patent Application No. 8159110.9, dated Mar. 22, 2010.
International Search Report and Written Opinion for Application No. PCT/US2006/048251, dated Feb. 26, 2008.
International Preliminary Report on Patentability and Written Opinion for Application No. PCT/US2006/048251, dated Jun. 18, 2008.
International Search Report and Written Opinion for Application No. PCT/US2007/065776, dated Jul. 3, 2008.
International Preliminary Report on Patentability and Written Opinion for Application No. PCT/US2007/065776, dated Sep. 30, 2008.
International Search Report and Written Opinion received in PCT Application No. PCT/US2005/020750, dated Jun. 13, 2008.
International Preliminary Report on Patentability and Written Opinion received in PCT Application No. PCT/US2005/020750, dated Jul. 1, 2008.
Official Communication in European Patent Application No. 08165224.0, dated Nov. 15, 2010.
Supplementary European Search Report for Application No. EP09735653, dated Dec. 16, 2011.
Official Communication for Application No. EP09735653, dated Jan. 4, 2013.
Summons to Attend Oral Proceedings received in European Application No. EP09735653, dated Oct. 7, 2016.
International Search Report and Written Opinion for Application No. PCT/US2009/041462, dated Dec. 1, 2009.
International Preliminary Report on Patentability and Written Opinion for Application No. PCT/US2009/041462, dated Nov. 4, 2010.
International Search Report and Written Opinion for Application No. PCT/US2011/056948, dated Apr. 18, 2012.
International Preliminary Report on Patentability in Application No. PCT/US2011/056948, dated May 2, 2013.
International Search Report and Written Opinion for Application No. PCT/US2013/033357, dated Jul. 10, 2013.
International Preliminary Report on Patentability in Application No. PCT/US2013/033357, dated Sep. 23, 2014.
International Search Report and Written Opinion for Application No. PCT/US2013/053495, dated Nov. 22, 2013.
International Preliminary Report on Patentability in Application No. PCT/US2013/053495, dated Feb. 3, 2015.
International Search Report and Written Opinion for Application No. PCT/US2013/070146, dated Mar. 3, 2014.
International Preliminary Report on Patentability in Application No. PCT/US2013/070146, dated May 28, 2015.
Provisional Application as filed in U.S. Appl. No. 61/324,312, dated Apr. 15, 2010 in 15 pages.
Official Communication in European Patent Application No. 19189189.4, dated Jan. 21, 2020.
Bourobou et al., “User Activity Recognition in Smart Homes Using Pattern Clustering Applied to Temporal ANN Algorithm”, Sensors, May 21, 2015, vol. 15, pp. 11953-11971.
Elkhodr et al., “A Review of Mobile Location Privacy in the Internet of Things”, 2012 Tenth International Conference on ICT and Knowledge Engineering, 2012, pp. 266-272.
Kisel et al., “Utilizing a Personalization-Enabled Access Node in Support of Converged Cross-Domain Scoring and Advertising”, Bell Labs Technical Journal, 2010, vol. 15, No. 1, pp. 77-94.
Marshall, Jack, “Device Fingerprinting Could Be Cookie Killer”, ClickZ. Mar. 2, 2011, pp. 7. http://www.clickz.com/clickz/news/2030243/device-fingerprinting-cookie-killer.
Quora, [No Author Listed], How does a tracking pixel work? by Quora, 2011.
Official Communication in European Patent Application No. 19189189.4, dated Nov. 19, 2020.
Summons to Attend Oral Proceedings received in European Application No. EP08159110, dated Jul. 23, 2020.
Official Communication received in European Patent Application No. 16766741.9, dated Aug. 20, 2019.
Summons to Attend received in European Patent Application No. 16766741.9, dated Mar. 25, 2020.
Official Communication received in European Patent Application No. 21154719.5, dated Jun. 15, 2021.
International Search Report and Written Opinion for Application No. PCT/US2012/065220, dated Mar. 21, 2013.
International Preliminary Report on Patentability in Application No. PCT/US2012/065220, dated May 30, 2014.
International Search Report and Written Opinion for Application No. PCT/US2016/049930, dated Nov. 9, 2016.
Official Communication in European Patent Application No. 19181057.1, dated Oct. 25, 2021.
Shabtai et al., “‘Andromaly’: A Behavioral Malware Detection Framework for Android Devices”, Journal of Intelligent Information Systems, 2012, vol. 38, pp. 161-190.
Eckersley, Peter, “How Unique Is Your Web Browser?”, Electronic Frontier Foundation, 2010, pp. 19.
Faulkner, Alisdair, “Fraud Network Whitepaper”, ThreatMetrix, Whitepaper, 2010, pp. 16.
Schmücker, Niklas, “Web Tracking”, SNET2 Seminar Paper—Summer Term 2011, Berlin University of Technology, pp. 12.
Related Publications (1)
Number Date Country
20200322322 A1 Oct 2020 US
Provisional Applications (1)
Number Date Country
61163430 Mar 2009 US
Continuations (3)
Number Date Country
Parent 15913678 Mar 2018 US
Child 16808938 US
Parent 14826107 Aug 2015 US
Child 15913678 US
Parent 12732034 Mar 2010 US
Child 14826107 US