US20180095857A1 - Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests - Google Patents

Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests Download PDF

Info

Publication number
US20180095857A1
US20180095857A1 US15/720,688 US201715720688A US2018095857A1 US 20180095857 A1 US20180095857 A1 US 20180095857A1 US 201715720688 A US201715720688 A US 201715720688A US 2018095857 A1 US2018095857 A1 US 2018095857A1
Authority
US
United States
Prior art keywords
data
request
retrieval
processing device
computing system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/720,688
Inventor
Nasim Sarir
John William Thomas
Simona HEATH
Diane Lee
Richard Thomas
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toronto Dominion Bank
Original Assignee
Toronto Dominion Bank
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toronto Dominion Bank filed Critical Toronto Dominion Bank
Priority to US15/720,688 priority Critical patent/US20180095857A1/en
Publication of US20180095857A1 publication Critical patent/US20180095857A1/en
Assigned to THE TORONTO-DOMINION BANK reassignment THE TORONTO-DOMINION BANK ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: THOMAS, RICHARD, LEE, DIANE, THOMAS, JOHN WILLIAM, JAGGA, Arun Victor, SARIR, NASIM, HEATH, SIMONA, LEE, JOHN JONG-SUK
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/3006Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system is distributed, e.g. networked systems, clusters, multiprocessor systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3089Monitoring arrangements determined by the means or processing involved in sensing the monitored data, e.g. interfaces, connectors, sensors, probes, agents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • G06F16/24553Query execution of query operations
    • G06F16/24554Unary operations; Data partitioning operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2462Approximate or statistical queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/43Querying
    • G06F16/435Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/93Document management systems
    • G06F17/30029
    • G06F17/30536
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06316Sequencing of tasks or work
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1093Calendar-based scheduling for persons or groups
    • G06Q10/1097Task assignment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/22Social work

Definitions

  • the specification relates generally to the retrieval of data in response to data retrieval requests, and specifically to devices and methods for detecting and addressing anomalies in data retrieval requests.
  • a computing system or device associated with a first entity such as a government department
  • receives requests to automatically retrieve and transmit data to a computing system associated with another entity, such as a private hospital.
  • the automatic retrieval and transmission of the requested data may be undesirable in view of anomalies in the data request.
  • a processing device for detecting and addressing anomalies in data retrieval requests.
  • the processing device is part of a first entity computing system and coupled to a memory storing computer-executable instructions which when executed by the processing device causes the processing device to: receive, from a second entity computing system via a secure network, a data retrieval request associated with the second entity computing system; extract profile identity data, at least one data retrieval parameter and request type data from the data retrieval request; retrieve, from a data retrieval rule data source accessible by the processing device, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically; retrieve, from a request history data source accessible by the processing device, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data; determine whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data; in response to determining that
  • the computer-executable instructions when executed by the processing device further cause the processing device to: analyze statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
  • the data retrieval request is in respect of payment of an invoice associated with the second entity computing system
  • the request type data comprises an indication of an account type of the invoice
  • the at least one data retrieval parameter comprises a payment amount of the invoice
  • the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
  • the computer-executable instructions when executed by the processing device further cause the processing device to, when the reply data comprises request approval data: retrieve, from another data source accessible to the processing device, the requested data in accordance with the data retrieval request, and transmit, via the second secure network, the requested data for receipt by the second entity computing system.
  • the computer-executable instructions when executed by the processing device further cause the processing device to, after the transmission of the requested data for receipt by the second entity computing system, determine a state of the another data source, wherein the state comprises an indication that the requested data is no longer stored at the another data source.
  • a non-transitory computer-readable medium for detecting and addressing anomalies in data retrieval requests.
  • the computer-readable medium comprising computer-executable instructions for: receiving, from a second entity computing system via a secure network, a data retrieval request associated with the second entity computing system; extracting profile identity data, at least one data retrieval parameter and request type data from the data retrieval request; retrieving, from a data retrieval rule data source, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically; retrieving, from a request history data source, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data; determining whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data; in response to determining the data retrieval request comprises at least one request anomaly, generating alert data comprising a request to proceed with retrieval of
  • determining whether the data retrieval request comprises at least one request anomaly comprises analyzing statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
  • the data retrieval request is in respect of payment of an invoice associated with the second entity computing system
  • the request type data comprises an indication of an account type of the invoice
  • the at least one data retrieval parameter comprises a payment amount of the invoice
  • the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
  • the secure network includes a payment network.
  • a method of detecting and addressing anomalies in data retrieval requests comprises, via a processing device of a first entity computing system: receiving, from a second entity computing system, a data retrieval request associated with the second entity computing system; extracting profile identity data, at least one data retrieval parameter and request type data from the data retrieval request; retrieving, from a data retrieval rule data source accessible by the processing device, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically; retrieving, from a request history data source accessible by the processing device, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data; determining whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data; in response to determining that the data retrieval request comprises at least one request anomaly: generating alert data comprising a request to proceed with retrieval of
  • the method further comprises: retrieving the requested data in accordance with the data retrieval request, and transmitting, via the secure network, the requested data to the second entity computing system.
  • the method further comprises, after transmitting the requested data for receipt by the second entity computing system: determining a state of the another data source, wherein the state comprises an indication that the requested data is no longer stored at the another data source.
  • FIG. 1 depicts a schematic of first entity computing system comprising a processing device for detecting and addressing anomalies in data retrieval requests, according to non-limiting aspects of the application;
  • FIG. 2 depicts of a data retrieval request, according to non-limiting aspects of the application.
  • FIGS. 3 and 4 depict a flowchart illustrating a method of detecting and addressing anomalies in data retrieval requests, according to non-limiting aspects of the application.
  • X, Y, and Z or “one or more of X, Y, and Z” language can be construed as X only, Y only, Z only, or any combination of two or more items X, Y, and Z (e.g., XYZ, XYY, YZ, ZZ).
  • components may be described as being “configured to” or “enabled to” perform one or more functions.
  • a component that is configured to or enabled to perform a function is configured to or enabled to perform the function, or is suitable for performing the function, or is adapted to perform the function, or is operable to perform the function, or is otherwise capable of performing the function.
  • FIG. 1 depicts a first entity computing system 100 , associated with a first entity 102 , and second entity computing system 104 , associated with a second entity 106 separate from first entity 102 .
  • first entity 102 and second entity 106 may comprise one or more of an organization, institution and enterprise.
  • First entity computing system 100 comprises at least one memory 108 and at least one processing device 110 .
  • Memory 108 can comprise any suitable memory device, including but not limited to any suitable one of, or combination of, a local and/or remote volatile memory, non-volatile memory, random access memory (RAM), read-only memory (ROM), hard drive, optical drive, buffer(s), cache(s), flash memory, magnetic computer storage devices (e.g. hard disks, floppy disks, and magnetic tape), optical memory ((e.g., CD(s) and DVD(s)), and the like. Other suitable memory devices are within the scope of the application.
  • RAM random access memory
  • ROM read-only memory
  • hard drive e.g. hard disks, floppy disks, and magnetic tape
  • optical memory e.g., CD(s) and DVD(s)
  • memory may comprise a tangible and non-transitory computer-readable medium (i.e., a medium which does not comprise only a transitory propagating signal per se) comprising or storing computer-executable instructions, such as computer programs, sets of instructions, code, software, and/or data for execution of any method(s), step(s) or process(es) described herein by any processing device(s) and/or microcontroller(s) described herein.
  • Memory 108 comprises or is enabled to store computer-executable instructions 112 for execution by at least one processing device, including processing device 110 .
  • Processing device 110 is coupled to memory 108 and is enabled to control at least some of the operations first entity computing system 100 .
  • the terms “processing device”, “processing devices”, “processing device(s)”, “processor”, “processors” or “processor(s)” may refer to any combination of processing devices, and the like, suitable for carrying out the actions or methods described herein.
  • processing device 110 may comprise any suitable processing device, or combination of processing devices, including but not limited to a microprocessor, a central processing unit (CPU) and the like. Other suitable processing devices are within the scope of the application.
  • first entity computing system 100 is depicted as a single computing system, it is understood that, according to some aspects of the application, first entity computing system 100 may comprise multiple computing systems and/or computing devices in which one or more of the computing systems and/or computing devices may be remote from each other (e.g., one or more servers, mobile devices and other suitable computing devices).
  • Processing device 110 is enabled to communicate with at least one computing device 114 via first secure network 116 .
  • processing device 110 is enabled to access first secure network 116 via, for example, communication link 118 .
  • Communication link 118 comprises any suitable wired and/or wireless communication link(s), or suitable combination thereof.
  • Processing device 110 may also be enabled to send and/or receive communications from computing device 114 according to any suitable communication protocols which are compatible with first secure network 116 .
  • Non-limiting examples of suitable protocols which may be compatible with first secure network 116 are wireless protocols, cell-phone protocols, wireless data protocols, WiFi protocols, WiMax protocols, and/or a combination, or the like, such as Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), Secure Sockets Layer (SSL) and Transport Layer Security (TLS).
  • WEP Wired Equivalent Privacy
  • WPA Wi-Fi Protected Access
  • SSL Secure Sockets Layer
  • TLS Transport Layer Security
  • processing device 110 is enabled to encrypt data for transmission to computing device 114 and decrypt data received from computing device 114 via first secure network 116 .
  • Computing device 114 is enabled to access first secure network 116 to communicate with first entity computing system 100 via processing device 110 .
  • computing device 114 is enabled to access first secure network 116 via communication link 120 .
  • Computing device 114 may comprise a communication module suitable for performing the communications with processing device 110 described herein.
  • Communication link 120 comprises any suitable wired and/or wireless communication link(s), or suitable combination thereof.
  • computing device 114 comprises any suitable computing device(s), including but not limited to one or more portable electronic devices, mobile computing devices, portable computing devices, tablet computing devices, laptop computing devices, PDAs (personal digital assistants), cellphones, smartphones, computer terminals and the like. Other suitable computing devices are within the scope of the application.
  • Computing device 114 may be associated with or otherwise accessible to a user 122 .
  • User 122 may also be associated with first entity 102 .
  • user 122 is one or more of a client, patient, employee or customer of first entity 102 .
  • a single computing device 114 is shown in FIG. 1 .
  • more than one computing device 114 associated with or otherwise accessible to a plurality of users, is enabled to access first secure network 116 to communicate with processing device 110 in a manner similar to computing device 114 .
  • First entity computing system 100 (via processing device 110 ) and second entity computing system 104 are enabled to communicate with each other via second secure network 136 using communication links 138 and 140 .
  • Communication link 138 and communication link 140 each comprise any suitable wired and/or wireless communication link(s), or suitable combination thereof.
  • processing device 110 is enabled to transmit, via secure network 136 , data for receipt by second entity computing system 104 according to any suitable protocol which is compatible with secure network 136 .
  • suitable protocols which may be compatible with secure network 136 are wireless protocols, cell-phone protocols, wireless data protocols, WiFi protocols, WiMax protocols, and/or a combination, or the like, such as Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), Secure Sockets Layer (SSL) and Transport Layer Security (TLS).
  • WEP Wired Equivalent Privacy
  • WPA Wi-Fi Protected Access
  • SSL Secure Sockets Layer
  • TLS Transport Layer Security
  • processing device 110 is enabled to encrypt data for transmission to second entity computing system 104 and decrypt data received from second entity computing system 104 via secure network 136 .
  • processing device 110 is enabled to receive, from second entity computing system 104 via secure network 136 , at least one data retrieval request 124 associated with second entity computing system 104 .
  • data retrieval request 124 comprises a request to transmit data from first entity system 100 , such as data accessible to processing device 110 , to second entity computing system 104 .
  • data retrieval request 124 comprises profile identity data 126 , at least one data retrieval parameter 128 (or data indicative of at least one data retrieval parameter 128 of data retrieval request 124 ), and request type data 130 (such as data indicative of the category or type of data retrieval request of data retrieval request 124 ).
  • profile identity data 126 comprises data associated with a user of computing device 114 , such a unique identifier or other data sufficient to authenticate the association of user 122 with first entity 102 .
  • data retrieval parameter 128 comprises one or more of a type, size and format of the data being requested.
  • processing device 110 is enabled to extract profile identity data 126 , data retrieval parameter 128 and request type data 130 from data retrieval request 124 .
  • Processing device 110 is enabled to access a plurality of data sources, such as data retrieval rule data source 132 and request history data source 134 .
  • Data retrieval rule data source 132 and request history data source 134 comprise any suitable type of data source, or any combination thereof.
  • data retrieval rule data source 132 and request history data source 134 each comprise one or more of a data structure, a database, a data storage device and a data file.
  • data retrieval rule data source 132 comprises at least one indication of how data retrieval requests received by first entity computing system 100 or processing device 110 are to be processed.
  • the at least one indication comprises an indication of a period of time in which the requested data is to be retrieved and transmitted relative to receipt of the data retrieval request 124 by processing device 110 .
  • processing device 110 is enabled to retrieve data retrieval rules 142 from data retrieval rule data source 132 .
  • Retrieved data retrieval rules 142 are based on profile identity data 126 and request type data 130 extracted from data retrieval request 124 .
  • Retrieved data retrieval rules 142 also comprise an indication that the requested data is to be retrieved automatically.
  • “automatically” means in response to receipt of the data retrieval request 124 by first entity computing system 100 at, for example, processing device 110 .
  • data retrieval rules 142 comprise retrieval preference data 148 which may be provided by user 122 via, for example, an input device of computing device 114 .
  • Retrieval preference data 148 may comprise additional rules for retrieving data in accordance with data retrieval requests, such as data retrieval request 124 .
  • the additional rules for retrieving data of retrieval preference data 148 may comprise a directive to overrule and/or replace one or more of data retrieval rules 142 with at least one of the additional rules.
  • Processing device 110 is further enabled to retrieve historical retrieval request data 144 from request history data source 134 .
  • Historical retrieval request data 144 is associated with second entity computing system 104 and comprises at least one prior data retrieval request 146 (also referred to herein as “prior data retrieval request 146 ”).
  • Prior data retrieval request 146 comprises profile identify data 126 or data associated with profile identity data 126 , and, according to some aspects, may also be associated with second entity computing system 104 .
  • processing device 110 is enabled to determine whether data retrieval request 124 comprises at least one request anomaly based on historical retrieval request data 144 .
  • processing device 110 may analyze statistical variation(s) between historical retrieval request data 144 in respect of data retrieval parameter 128 according to at least one suitable statistical outlier detection test.
  • suitable statistical outlier detection tests are t-tests, Cook's d-test (distance test) and statistical hypothesis testing.
  • data retrieval parameter 128 comprises a requested size of data to be retrieved from data source 150 (which is accessible to processing device 110 ) and processing device 110 determines, based on historical retrieval request data 144 , that the requested data size is more than three times the mean value of the previously requested data sizes of at least one prior data retrieval request, such as prior data retrieval request 144 , and that data retrieval request comprises a request anomaly at least in respect of requested data size.
  • processing device 110 is enabled to, in response to determining data retrieval request 124 comprises at least one request anomaly, generate alert data 152 comprising a request to proceed with retrieval of the requested data 154 in accordance with data retrieval request 124 , and transmit, via first secure network 116 , alert data 152 for receipt by computing device 114 .
  • alert data 152 may comprise an alert message for display at a Graphical User Interface (GUI) of computing device 114 .
  • GUI Graphical User Interface
  • Processing device 110 is enabled to receive, from computing device 114 via first secure network 116 , reply data 156 responsive to alert data 152 .
  • reply data 156 comprises request approval data or other data indicative of a directive for processing device 110 to proceed with retrieving requested data 154 in accordance with data retrieval request 124 .
  • processing device 110 retrieves requested data 154 in accordance with data retrieval request 124 and transmits, via second secure network 136 , requested data 154 for receipt by second entity computing system 104 .
  • processing device 110 after transmitting requested data 154 for receipt by second entity computing system 104 , processing device 110 is enabled to determine a state of data source 150 which comprises an indication that requested data 154 is no longer stored at data source 150 . According to some aspects, processing device 110 may store the determine state(s) as state data 158 , or as a subset of state data 158 , at a data source accessible to processing device 110 , such as reconciliation data source 160 . Storing and tracking changes in state of data sources from which data is retrieved (e.g., request data 154 ) may assist processing device 110 , and first entity computing system 100 , in the performance of data reconciliation activities.
  • reply data 156 comprises request denial data or other data indicative of a directive for processing device 110 not to proceed with retrieving requested data 154 in accordance with data retrieval request 124 .
  • computing system resources may be more efficiently utilized.
  • the systems, devices and methods of the present application may help avoid the performance of at least some unnecessary processing in respect of data retrieval requests that are ultimately denied (e.g., in which reply data comprising request denial data is received responsive to alert data).
  • FIGS. 3 and 4 depict a flowchart of a method 300 for detecting and addressing anomalies in data retrieval requests, according to non-limiting aspects of the application.
  • method 300 is performed using first entity computing system 100 , and more particularly processing device 110 , as indicated.
  • first entity computing system 100 processing device 110 and/or method 300 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of present implementations.
  • method 300 is implemented by first entity computing system 100 processing device 110 .
  • method 300 is one way in which first entity computing system 100 or processing device 110 may be configured. It is to be emphasized, however, that method 300 need not be performed in the exact sequence as shown, unless otherwise indicated; and likewise various blocks may be performed in parallel rather than in sequence; hence the elements of method 300 are referred to herein as “blocks” rather than “steps”. It is also to be understood, however, that method 300 can be implemented on variations of first entity computing system 100 and processing device 110 as well.
  • processing device 110 receives, from second entity computing system 104 via second secure network 136 , data retrieval request 124 associated with second entity computing system 104 .
  • processing device 110 extracts profile identify data 126 , at least one data retrieval parameter 128 and request type data 130 from data retrieval request 124 .
  • processing device 110 retrieves, from data retrieval rule data source 132 that is accessible by processing device 110 , data retrieval rules 142 based on profile identity data 126 and request type data 130 .
  • data retrieval rules 142 comprise an indication that the requested data, such as requested data 154 , is to be retrieved automatically.
  • processing device 110 determines whether data retrieval request 124 comprises at least one request anomaly based on historical retrieval request data 144 .
  • processing device 110 determines that data retrieval request 124 does not comprise at least one request anomaly, then at block 310 , processing device retrieves requested data 154 in accordance with data retrieval request 124 .
  • processing device 110 in response to determining data retrieval request 124 comprises at least one request anomaly, at block 312 ( FIG. 4 ) processing device 110 generates alert data 152 comprising a request to proceed with retrieval of requested data 154 in accordance with data retrieval request 124 and, at block 314 , processing device 110 transmits, via first secure network 116 , alert data 152 for receipt by computing device 114 .
  • processing device 110 receives, from computing device 114 via first secure network 116 , reply data 156 responsive to alert 152 .
  • reply data 156 comprises request approval data or other data indicative of a directive for processing device 110 to proceed with retrieving requested data 154 in accordance with data retrieval request 124 .
  • reply data 156 comprises request denial data or other data indicative of a directive for processing device 110 not to proceed with retrieving requested data 154 in accordance with data retrieval request 124 .
  • first entity computing system 100 and processing device 110 are computing system(s) and device(s) operated by a financial institution, such as a bank
  • second entity computing system 104 is a computing system operated by an entity separate from the financial institution, such as a merchant, utility provider or government entity, and which issues at least one invoice for payment by a user with access to or who is otherwise associated with computing device 114 (also referred to herein as an “issuing entity”), such as user 122 .
  • data retrieval request 124 is in respect of payment of an invoice associated with second entity computing system 104 .
  • the payment of the invoice is comprised of funds from at least one transaction account accessible by first entity 102 .
  • data source 150 may be associated with at least one transaction account of user 122 and requested data 154 may comprise funds of the at least one transaction account.
  • data retrieval parameter 128 comprises a payment amount for the invoice and request type data 130 comprises an indication of an account category or type of the invoice.
  • request type data 130 comprises an indication that the invoice is in respect of a cellular account operated by second entity 106 and associated with user 122 .
  • second entity 106 is a governmental authority that operates a number of accounts associated with user 122 , such as accounts for municipal utilities, waste management and property taxes.
  • request type data 130 comprises an indication that identifies which one of the accounts operated by second entity 106 and associated with user 122 is the subject of data retrieval request 124 (i.e., is the account in respect the payment is to be made).
  • processing device 110 is enabled to determine whether data retrieval request 124 comprises at least one request anomaly based on historical retrieval request data 144 , and historical request data 144 comprises at least one prior data retrieval request 146 .
  • the at least one prior data retrieval request 146 comprises at least one prior invoice associated with second entity computing system 104 , such as a previous property tax invoice issued to user 122 by second entity 106 via second computing system 104 .
  • processing device 110 analyzes the statistical variation between the at least one prior data retrieval request 146 and data retrieval parameter 128 .
  • data retrieval parameter 128 comprises a payment amount of an invoice issued by second entity 106 , via second entity computing system 104 , to user 122 .
  • Processing device 110 may determine that the payment amount is greater than the mean payment amount of previous invoices issued from second entity 106 to user 122 and, as such, data retrieval request 124 comprises at least one request anomaly in respect of the payment amount.
  • the analysis of statistical variation performed by processing device 110 in respect of prior data retrieval request 146 may be more granular in that only prior invoices issued by second entity 106 to user 122 in respect of the same account type, based on request type data 130 , are processed to determine whether data retrieval request 124 comprises an anomaly.
  • processing device 110 may be enabled to generate and transmit, via secure network 116 , alert data 152 for receipt by computing device 114 , and receive reply data 156 responsive to alert data 152 .
  • reply data 156 comprises request approval data
  • processing device 110 retrieves requested data 154 from data source 150 and transmits requested data 154 , via secure network 136 , for receipt by second entity computing system 104 .
  • requested data 154 comprises funds from a transaction account associated with data source 150 and user 122
  • transmitting requested data 154 comprises transferring the requested funds from the transaction account by Electronic Funds Transfer (ETF), such as Direct Deposit and/or InteracTM e-transfer, or any other suitable manner of transferring the requested funds from first entity computing system 100 to second entity computing system 104 .
  • ETF Electronic Funds Transfer
  • processing device 110 is enabled to determine a state of data source 150 which comprises an indication that requested data 154 is no longer stored at data source 150 .
  • processing device 110 may be enabled to determine that the total funds available at a transaction account associated with data source 150 is less the requested funds of requested data 154 (e.g., as a change the balance of the transaction account), accounting for the transfer of the requested funds.
  • processing device 100 may store the determined state of data source 150 (and the at least one transaction account from which the requested funds were retrieved) as state data 158 , or as a subset of state data 158 , at a data source accessible to processing device 110 , such as reconciliation data source 160 . Storing and tracking changes in the state of data sources from which data is retrieved (e.g., data source 150 from which request data 154 may be retrieved) may assist processing device 110 , and first entity computing system 100 , in the performance of data reconciliation activities, such as tracking the movement of data and/or funds transferred between and from data sources and/or transaction accounts associated with first entity 102 .
  • secure network 136 is a payment network that may be enabled to transmit data associated with payments to second entity computing system 104 .
  • secure network 136 may comprise or otherwise be enabled to access an Automated Clearing House (ACH) network or other network(s) suitable and/or specifically enabled to receive, track and/or transmit data associated with payments.
  • ACH Automated Clearing House
  • Secure network 136 may, according to some aspects, operate in accordance with laws and/or guidelines associated with at least one relevant governmental authority in compliance with which one or more of first entity computing system 100 , second entity computing device 104 and/or processing device 110 operate.
  • first entity computing system 100 processing device 110 and method 300 can be implemented using pre-programmed hardware or firmware elements (e.g., application specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), etc.), or other related components.
  • ASICs application specific integrated circuits
  • EEPROMs electrically erasable programmable read-only memories
  • the functionality of first entity computing system 100 , processing device 110 and method 300 can be achieved using a computing apparatus that has access to a code memory (not shown) which stores computer-readable program code for operation of the computing apparatus.
  • the computer-readable program code could be stored on a computer readable storage medium which is fixed, tangible and readable directly by these components, (e.g., removable diskette, CD-ROM, ROM, fixed disk, USB drive). Furthermore, it is appreciated that the computer-readable program can be stored as a computer program product comprising a computer usable medium. Further, a persistent storage device can comprise the computer readable program code. It is yet further appreciated that the computer-readable program code and/or computer usable medium can comprise a non-transitory computer-readable program code and/or non-transitory computer usable medium. Alternatively, the computer-readable program code could be stored remotely but transmittable to these components via a modem or other interface device connected to a network (including, without limitation, the Internet) over a transmission medium.
  • the transmission medium can be either a non-mobile medium (e.g., optical and/or digital and/or analog communications lines) or a mobile medium (e.g., microwave, infrared, free-space optical or other transmission schemes) or a

Abstract

Described are processing devices for detecting and addressing anomalies in data retrieval requests. According to some aspects, the processing device(s) are part of a first entity computing system and receives data retrieval request(s) from a second entity computing system. The processing device(s): extracts profile identity data, data retrieval parameter(s) and request type data from the data retrieval request(s); and retrieves data retrieval rules comprising an indication that the requested is to be retrieved automatically and historical retrieval request data associated with the second entity computing system comprising at least one prior data retrieval request of the second entity computing system. In response to determining that the data retrieval request comprises a request anomaly based on the historical retrieval request data, the processing device(s) generates and transmits alert data for receipt by a computing device and receives reply data responsive to the alert from the computing device.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application claims priority from U.S. Provisional Patent Application No. 62/402,529 filed on Sep. 30, 2016, the contents being incorporated herein by reference.
  • FIELD
  • The specification relates generally to the retrieval of data in response to data retrieval requests, and specifically to devices and methods for detecting and addressing anomalies in data retrieval requests.
  • BACKGROUND
  • Situations may arise in which a computing system or device associated with a first entity, such as a government department, receives requests to automatically retrieve and transmit data to a computing system associated with another entity, such as a private hospital. In some instances, the automatic retrieval and transmission of the requested data may be undesirable in view of anomalies in the data request.
  • SUMMARY
  • According to one aspect of the present application, there is provided a processing device for detecting and addressing anomalies in data retrieval requests. The processing device is part of a first entity computing system and coupled to a memory storing computer-executable instructions which when executed by the processing device causes the processing device to: receive, from a second entity computing system via a secure network, a data retrieval request associated with the second entity computing system; extract profile identity data, at least one data retrieval parameter and request type data from the data retrieval request; retrieve, from a data retrieval rule data source accessible by the processing device, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically; retrieve, from a request history data source accessible by the processing device, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data; determine whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data; in response to determining that the data retrieval request comprises at least one request anomaly, generate alert data comprising a request to proceed with retrieval of the requested data in accordance with the data retrieval request, and transmit, via another secure network, the alert data for receipt by a computing device; and receive, from the computing device via the another secure network, reply data responsive to the alert data.
  • According to some aspects, in determining whether the data retrieval request comprises at least one request anomaly the computer-executable instructions when executed by the processing device further cause the processing device to: analyze statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
  • According to some aspects, the data retrieval request is in respect of payment of an invoice associated with the second entity computing system, the request type data comprises an indication of an account type of the invoice, the at least one data retrieval parameter comprises a payment amount of the invoice, and the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
  • According to some aspects, the computer-executable instructions when executed by the processing device further cause the processing device to, when the reply data comprises request approval data: retrieve, from another data source accessible to the processing device, the requested data in accordance with the data retrieval request, and transmit, via the second secure network, the requested data for receipt by the second entity computing system.
  • According to some aspects, the computer-executable instructions when executed by the processing device further cause the processing device to, after the transmission of the requested data for receipt by the second entity computing system, determine a state of the another data source, wherein the state comprises an indication that the requested data is no longer stored at the another data source.
  • According to one aspect, there is provided a non-transitory computer-readable medium for detecting and addressing anomalies in data retrieval requests. The computer-readable medium comprising computer-executable instructions for: receiving, from a second entity computing system via a secure network, a data retrieval request associated with the second entity computing system; extracting profile identity data, at least one data retrieval parameter and request type data from the data retrieval request; retrieving, from a data retrieval rule data source, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically; retrieving, from a request history data source, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data; determining whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data; in response to determining the data retrieval request comprises at least one request anomaly, generating alert data comprising a request to proceed with retrieval of the requested data in accordance with the data retrieval request, and transmitting, via another secure network, the alert data for receipt by a computing device; and receiving, from the computing device via the another secure network, reply data responsive to the alert data.
  • According to some aspects, determining whether the data retrieval request comprises at least one request anomaly comprises analyzing statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
  • According to some aspects, the data retrieval request is in respect of payment of an invoice associated with the second entity computing system, the request type data comprises an indication of an account type of the invoice, the at least one data retrieval parameter comprises a payment amount of the invoice, and the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
  • According to some aspects, the secure network includes a payment network.
  • According to one aspect, there is provided a method of detecting and addressing anomalies in data retrieval requests. The method comprises, via a processing device of a first entity computing system: receiving, from a second entity computing system, a data retrieval request associated with the second entity computing system; extracting profile identity data, at least one data retrieval parameter and request type data from the data retrieval request; retrieving, from a data retrieval rule data source accessible by the processing device, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically; retrieving, from a request history data source accessible by the processing device, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data; determining whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data; in response to determining that the data retrieval request comprises at least one request anomaly: generating alert data comprising a request to proceed with retrieval of the requested data in accordance with the data retrieval request, and transmitting, via another secure network, the alert data for receipt by a second computing device; and receiving, from the second computing device via the another secure network, reply data responsive to the alert data.
  • According to some aspects, when the reply data comprises request approval data, the method further comprises: retrieving the requested data in accordance with the data retrieval request, and transmitting, via the secure network, the requested data to the second entity computing system.
  • According to some aspects, the method further comprises, after transmitting the requested data for receipt by the second entity computing system: determining a state of the another data source, wherein the state comprises an indication that the requested data is no longer stored at the another data source.
  • BRIEF DESCRIPTIONS OF THE DRAWINGS
  • For a better understanding of the various aspects of the application described herein and to show more clearly how they may be carried into effect, reference will now be made, by way of example only, to the accompanying drawings in which:
  • FIG. 1 depicts a schematic of first entity computing system comprising a processing device for detecting and addressing anomalies in data retrieval requests, according to non-limiting aspects of the application;
  • FIG. 2 depicts of a data retrieval request, according to non-limiting aspects of the application; and
  • FIGS. 3 and 4 depict a flowchart illustrating a method of detecting and addressing anomalies in data retrieval requests, according to non-limiting aspects of the application.
  • DETAILED DESCRIPTION
  • Herein described are devices and systems for detecting and addressing anomalies in data retrieval requests. It will be appreciated that for simplicity and clarity of illustration, where considered appropriate, reference numerals may be repeated among the figures to indicate corresponding or analogous elements. In addition, numerous specific details are set forth in order to provide a thorough understanding of the exemplary aspects of the present application described herein. However, it will be understood by those of ordinary skill in the art that the exemplary aspects described herein may be practised without these specific details. In other instances, well-known methods, procedures and components have not been described in detail so as not to obscure the exemplary aspects described herein. Also, the description is not to be considered as limiting the scope of the exemplary aspects described herein. Any systems, method steps, method blocks, components, parts of components, and the like described herein in the singular are to be interpreted as also including a description of such systems, method steps, components, parts of components, and the like in the plural, and vice versa.
  • It will also be understood that for the purposes of this application, “at least one of X, Y, and Z” or “one or more of X, Y, and Z” language can be construed as X only, Y only, Z only, or any combination of two or more items X, Y, and Z (e.g., XYZ, XYY, YZ, ZZ).
  • In the present application, components may be described as being “configured to” or “enabled to” perform one or more functions. Generally, it is understood that a component that is configured to or enabled to perform a function is configured to or enabled to perform the function, or is suitable for performing the function, or is adapted to perform the function, or is operable to perform the function, or is otherwise capable of performing the function.
  • FIG. 1 depicts a first entity computing system 100, associated with a first entity 102, and second entity computing system 104, associated with a second entity 106 separate from first entity 102. By way of non-limiting example, first entity 102 and second entity 106 may comprise one or more of an organization, institution and enterprise.
  • First entity computing system 100 comprises at least one memory 108 and at least one processing device 110.
  • Memory 108 can comprise any suitable memory device, including but not limited to any suitable one of, or combination of, a local and/or remote volatile memory, non-volatile memory, random access memory (RAM), read-only memory (ROM), hard drive, optical drive, buffer(s), cache(s), flash memory, magnetic computer storage devices (e.g. hard disks, floppy disks, and magnetic tape), optical memory ((e.g., CD(s) and DVD(s)), and the like. Other suitable memory devices are within the scope of the application. As such, it is understood that the term “memory”, or any variation thereof, as used herein may comprise a tangible and non-transitory computer-readable medium (i.e., a medium which does not comprise only a transitory propagating signal per se) comprising or storing computer-executable instructions, such as computer programs, sets of instructions, code, software, and/or data for execution of any method(s), step(s) or process(es) described herein by any processing device(s) and/or microcontroller(s) described herein. Memory 108 comprises or is enabled to store computer-executable instructions 112 for execution by at least one processing device, including processing device 110.
  • Processing device 110 is coupled to memory 108 and is enabled to control at least some of the operations first entity computing system 100. As used herein, the terms “processing device”, “processing devices”, “processing device(s)”, “processor”, “processors” or “processor(s)” may refer to any combination of processing devices, and the like, suitable for carrying out the actions or methods described herein. For example, processing device 110 may comprise any suitable processing device, or combination of processing devices, including but not limited to a microprocessor, a central processing unit (CPU) and the like. Other suitable processing devices are within the scope of the application.
  • Although first entity computing system 100 is depicted as a single computing system, it is understood that, according to some aspects of the application, first entity computing system 100 may comprise multiple computing systems and/or computing devices in which one or more of the computing systems and/or computing devices may be remote from each other (e.g., one or more servers, mobile devices and other suitable computing devices).
  • Processing device 110 is enabled to communicate with at least one computing device 114 via first secure network 116. For example, according to some aspects, processing device 110 is enabled to access first secure network 116 via, for example, communication link 118. Communication link 118 comprises any suitable wired and/or wireless communication link(s), or suitable combination thereof. Processing device 110 may also be enabled to send and/or receive communications from computing device 114 according to any suitable communication protocols which are compatible with first secure network 116. Non-limiting examples of suitable protocols which may be compatible with first secure network 116 are wireless protocols, cell-phone protocols, wireless data protocols, WiFi protocols, WiMax protocols, and/or a combination, or the like, such as Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), Secure Sockets Layer (SSL) and Transport Layer Security (TLS). According to some aspects, processing device 110 is enabled to encrypt data for transmission to computing device 114 and decrypt data received from computing device 114 via first secure network 116.
  • Computing device 114 is enabled to access first secure network 116 to communicate with first entity computing system 100 via processing device 110. For example, computing device 114 is enabled to access first secure network 116 via communication link 120. Computing device 114 may comprise a communication module suitable for performing the communications with processing device 110 described herein. Communication link 120 comprises any suitable wired and/or wireless communication link(s), or suitable combination thereof. In general, computing device 114 comprises any suitable computing device(s), including but not limited to one or more portable electronic devices, mobile computing devices, portable computing devices, tablet computing devices, laptop computing devices, PDAs (personal digital assistants), cellphones, smartphones, computer terminals and the like. Other suitable computing devices are within the scope of the application. Computing device 114 may be associated with or otherwise accessible to a user 122. User 122 may also be associated with first entity 102. For example, according to some aspects, user 122 is one or more of a client, patient, employee or customer of first entity 102. For the sake of simplicity a single computing device 114 is shown in FIG. 1. However, according to some aspects, more than one computing device 114, associated with or otherwise accessible to a plurality of users, is enabled to access first secure network 116 to communicate with processing device 110 in a manner similar to computing device 114.
  • First entity computing system 100 (via processing device 110) and second entity computing system 104 are enabled to communicate with each other via second secure network 136 using communication links 138 and 140. Communication link 138 and communication link 140 each comprise any suitable wired and/or wireless communication link(s), or suitable combination thereof.
  • According to some aspects, processing device 110 is enabled to transmit, via secure network 136, data for receipt by second entity computing system 104 according to any suitable protocol which is compatible with secure network 136. Non-limiting examples of suitable protocols which may be compatible with secure network 136 are wireless protocols, cell-phone protocols, wireless data protocols, WiFi protocols, WiMax protocols, and/or a combination, or the like, such as Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), Secure Sockets Layer (SSL) and Transport Layer Security (TLS). According to some aspects, processing device 110 is enabled to encrypt data for transmission to second entity computing system 104 and decrypt data received from second entity computing system 104 via secure network 136.
  • In accordance with computer-executable instructions 112, processing device 110 is enabled to receive, from second entity computing system 104 via secure network 136, at least one data retrieval request 124 associated with second entity computing system 104. For example, according to some aspects, data retrieval request 124 comprises a request to transmit data from first entity system 100, such as data accessible to processing device 110, to second entity computing system 104.
  • As depicted in FIG. 2, according to some aspects, data retrieval request 124 comprises profile identity data 126, at least one data retrieval parameter 128 (or data indicative of at least one data retrieval parameter 128 of data retrieval request 124), and request type data 130 (such as data indicative of the category or type of data retrieval request of data retrieval request 124). According to some aspects, profile identity data 126 comprises data associated with a user of computing device 114, such a unique identifier or other data sufficient to authenticate the association of user 122 with first entity 102. According to some aspects, data retrieval parameter 128 comprises one or more of a type, size and format of the data being requested.
  • In accordance with computer-executable instructions 112, processing device 110 is enabled to extract profile identity data 126, data retrieval parameter 128 and request type data 130 from data retrieval request 124.
  • Processing device 110 is enabled to access a plurality of data sources, such as data retrieval rule data source 132 and request history data source 134. Data retrieval rule data source 132 and request history data source 134 comprise any suitable type of data source, or any combination thereof. For example, according to some aspects, data retrieval rule data source 132 and request history data source 134 each comprise one or more of a data structure, a database, a data storage device and a data file. According to some aspects, data retrieval rule data source 132 comprises at least one indication of how data retrieval requests received by first entity computing system 100 or processing device 110 are to be processed. For example, according to some aspects, the at least one indication comprises an indication of a period of time in which the requested data is to be retrieved and transmitted relative to receipt of the data retrieval request 124 by processing device 110.
  • In accordance with computer-executable instructions 112, processing device 110 is enabled to retrieve data retrieval rules 142 from data retrieval rule data source 132. Retrieved data retrieval rules 142 are based on profile identity data 126 and request type data 130 extracted from data retrieval request 124. Retrieved data retrieval rules 142 also comprise an indication that the requested data is to be retrieved automatically. According to some aspects, “automatically” means in response to receipt of the data retrieval request 124 by first entity computing system 100 at, for example, processing device 110.
  • According to some aspects, data retrieval rules 142 comprise retrieval preference data 148 which may be provided by user 122 via, for example, an input device of computing device 114. Retrieval preference data 148 may comprise additional rules for retrieving data in accordance with data retrieval requests, such as data retrieval request 124. According to some aspects, the additional rules for retrieving data of retrieval preference data 148 may comprise a directive to overrule and/or replace one or more of data retrieval rules 142 with at least one of the additional rules.
  • Processing device 110 is further enabled to retrieve historical retrieval request data 144 from request history data source 134. Historical retrieval request data 144 is associated with second entity computing system 104 and comprises at least one prior data retrieval request 146 (also referred to herein as “prior data retrieval request 146”). Prior data retrieval request 146 comprises profile identify data 126 or data associated with profile identity data 126, and, according to some aspects, may also be associated with second entity computing system 104.
  • In accordance with computer-executable instructions 112, processing device 110 is enabled to determine whether data retrieval request 124 comprises at least one request anomaly based on historical retrieval request data 144. For example, according to some aspects, processing device 110 may analyze statistical variation(s) between historical retrieval request data 144 in respect of data retrieval parameter 128 according to at least one suitable statistical outlier detection test. Non-limiting examples of suitable statistical outlier detection tests are t-tests, Cook's d-test (distance test) and statistical hypothesis testing. For example, according to some aspects, data retrieval parameter 128 comprises a requested size of data to be retrieved from data source 150 (which is accessible to processing device 110) and processing device 110 determines, based on historical retrieval request data 144, that the requested data size is more than three times the mean value of the previously requested data sizes of at least one prior data retrieval request, such as prior data retrieval request 144, and that data retrieval request comprises a request anomaly at least in respect of requested data size.
  • In accordance with computer-executable instructions 112, processing device 110 is enabled to, in response to determining data retrieval request 124 comprises at least one request anomaly, generate alert data 152 comprising a request to proceed with retrieval of the requested data 154 in accordance with data retrieval request 124, and transmit, via first secure network 116, alert data 152 for receipt by computing device 114. According to some aspects, alert data 152 may comprise an alert message for display at a Graphical User Interface (GUI) of computing device 114.
  • Processing device 110 is enabled to receive, from computing device 114 via first secure network 116, reply data 156 responsive to alert data 152. According to some aspects, reply data 156 comprises request approval data or other data indicative of a directive for processing device 110 to proceed with retrieving requested data 154 in accordance with data retrieval request 124. According to some aspects, when reply data comprises request approval data, processing device 110 retrieves requested data 154 in accordance with data retrieval request 124 and transmits, via second secure network 136, requested data 154 for receipt by second entity computing system 104. According to some aspects, after transmitting requested data 154 for receipt by second entity computing system 104, processing device 110 is enabled to determine a state of data source 150 which comprises an indication that requested data 154 is no longer stored at data source 150. According to some aspects, processing device 110 may store the determine state(s) as state data 158, or as a subset of state data 158, at a data source accessible to processing device 110, such as reconciliation data source 160. Storing and tracking changes in state of data sources from which data is retrieved (e.g., request data 154) may assist processing device 110, and first entity computing system 100, in the performance of data reconciliation activities.
  • According to some aspects, reply data 156 comprises request denial data or other data indicative of a directive for processing device 110 not to proceed with retrieving requested data 154 in accordance with data retrieval request 124.
  • By intercepting data retrieval requests comprising request anomalies, data retrieval requests that would otherwise be fulfilled automatically, and providing an opportunity to further assess whether such a request should be fulfilled, computing system resources may be more efficiently utilized. According to some aspects, the systems, devices and methods of the present application may help avoid the performance of at least some unnecessary processing in respect of data retrieval requests that are ultimately denied (e.g., in which reply data comprising request denial data is received responsive to alert data).
  • Attention is now directed to FIGS. 3 and 4 which depict a flowchart of a method 300 for detecting and addressing anomalies in data retrieval requests, according to non-limiting aspects of the application. In order to assist in the explanation of method 300, it will be assumed that method 300 is performed using first entity computing system 100, and more particularly processing device 110, as indicated. Furthermore, the following discussion of method 300 will lead to a further understanding of first entity computing system 100 and processing device 110, and the various components therein. However, it is to be understood that first entity computing system 100, processing device 110 and/or method 300 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of present implementations.
  • It is appreciated that, in some aspects, method 300 is implemented by first entity computing system 100 processing device 110. Indeed, method 300 is one way in which first entity computing system 100 or processing device 110 may be configured. It is to be emphasized, however, that method 300 need not be performed in the exact sequence as shown, unless otherwise indicated; and likewise various blocks may be performed in parallel rather than in sequence; hence the elements of method 300 are referred to herein as “blocks” rather than “steps”. It is also to be understood, however, that method 300 can be implemented on variations of first entity computing system 100 and processing device 110 as well.
  • At block 302, processing device 110 receives, from second entity computing system 104 via second secure network 136, data retrieval request 124 associated with second entity computing system 104.
  • At block 304, processing device 110 extracts profile identify data 126, at least one data retrieval parameter 128 and request type data 130 from data retrieval request 124.
  • At block 306, processing device 110 retrieves, from data retrieval rule data source 132 that is accessible by processing device 110, data retrieval rules 142 based on profile identity data 126 and request type data 130. As discussed above, data retrieval rules 142 comprise an indication that the requested data, such as requested data 154, is to be retrieved automatically.
  • At block 308, processing device 110 determines whether data retrieval request 124 comprises at least one request anomaly based on historical retrieval request data 144.
  • If processing device 110 determines that data retrieval request 124 does not comprise at least one request anomaly, then at block 310, processing device retrieves requested data 154 in accordance with data retrieval request 124.
  • However, in response to determining data retrieval request 124 comprises at least one request anomaly, at block 312 (FIG. 4) processing device 110 generates alert data 152 comprising a request to proceed with retrieval of requested data 154 in accordance with data retrieval request 124 and, at block 314, processing device 110 transmits, via first secure network 116, alert data 152 for receipt by computing device 114.
  • At block 316, processing device 110 receives, from computing device 114 via first secure network 116, reply data 156 responsive to alert 152. As discussed above, according to some aspects, reply data 156 comprises request approval data or other data indicative of a directive for processing device 110 to proceed with retrieving requested data 154 in accordance with data retrieval request 124. According to some aspects, reply data 156 comprises request denial data or other data indicative of a directive for processing device 110 not to proceed with retrieving requested data 154 in accordance with data retrieval request 124.
  • The systems, devices and methods described herein are applicable in a variety of contexts in which management of data transmission between multiple computing systems associated with multiple separate entities is to be performed. As such, it is understood that the aspects described below are non-limiting and that the technical advantages of the described systems, devices and methods may be realized in a variety of data management contexts and applications.
  • Referring to FIG. 1, according to some aspects, first entity computing system 100 and processing device 110 are computing system(s) and device(s) operated by a financial institution, such as a bank, and second entity computing system 104 is a computing system operated by an entity separate from the financial institution, such as a merchant, utility provider or government entity, and which issues at least one invoice for payment by a user with access to or who is otherwise associated with computing device 114 (also referred to herein as an “issuing entity”), such as user 122.
  • According to some aspects, data retrieval request 124 is in respect of payment of an invoice associated with second entity computing system 104. The payment of the invoice is comprised of funds from at least one transaction account accessible by first entity 102. For example, data source 150 may be associated with at least one transaction account of user 122 and requested data 154 may comprise funds of the at least one transaction account.
  • According to some aspects, data retrieval parameter 128 comprises a payment amount for the invoice and request type data 130 comprises an indication of an account category or type of the invoice. For example, according to some aspects, request type data 130 comprises an indication that the invoice is in respect of a cellular account operated by second entity 106 and associated with user 122. According to some aspects, second entity 106 is a governmental authority that operates a number of accounts associated with user 122, such as accounts for municipal utilities, waste management and property taxes. According to some aspects, request type data 130 comprises an indication that identifies which one of the accounts operated by second entity 106 and associated with user 122 is the subject of data retrieval request 124 (i.e., is the account in respect the payment is to be made).
  • As discussed above, processing device 110 is enabled to determine whether data retrieval request 124 comprises at least one request anomaly based on historical retrieval request data 144, and historical request data 144 comprises at least one prior data retrieval request 146. According to some aspects, the at least one prior data retrieval request 146 comprises at least one prior invoice associated with second entity computing system 104, such as a previous property tax invoice issued to user 122 by second entity 106 via second computing system 104.
  • According to some aspects, in analyzing the statistical variation between historical retrieval request data 144 and data retrieval parameter 128, processing device 110 analyzes the statistical variation between the at least one prior data retrieval request 146 and data retrieval parameter 128. For example, according to some aspects, data retrieval parameter 128 comprises a payment amount of an invoice issued by second entity 106, via second entity computing system 104, to user 122. Processing device 110 may determine that the payment amount is greater than the mean payment amount of previous invoices issued from second entity 106 to user 122 and, as such, data retrieval request 124 comprises at least one request anomaly in respect of the payment amount. According to some aspects, the analysis of statistical variation performed by processing device 110 in respect of prior data retrieval request 146 may be more granular in that only prior invoices issued by second entity 106 to user 122 in respect of the same account type, based on request type data 130, are processed to determine whether data retrieval request 124 comprises an anomaly.
  • As discussed above, processing device 110 may be enabled to generate and transmit, via secure network 116, alert data 152 for receipt by computing device 114, and receive reply data 156 responsive to alert data 152. According to some aspects, when reply data 156 comprises request approval data, processing device 110 retrieves requested data 154 from data source 150 and transmits requested data 154, via secure network 136, for receipt by second entity computing system 104. For example, according to some aspects, requested data 154 comprises funds from a transaction account associated with data source 150 and user 122, and transmitting requested data 154 comprises transferring the requested funds from the transaction account by Electronic Funds Transfer (ETF), such as Direct Deposit and/or Interac™ e-transfer, or any other suitable manner of transferring the requested funds from first entity computing system 100 to second entity computing system 104.
  • As discussed above, according to some aspects, after transmitting requested data 154 for receipt by second entity computing system 104, processing device 110 is enabled to determine a state of data source 150 which comprises an indication that requested data 154 is no longer stored at data source 150. For example, processing device 110 may be enabled to determine that the total funds available at a transaction account associated with data source 150 is less the requested funds of requested data 154 (e.g., as a change the balance of the transaction account), accounting for the transfer of the requested funds. According to some aspects, processing device 100 may store the determined state of data source 150 (and the at least one transaction account from which the requested funds were retrieved) as state data 158, or as a subset of state data 158, at a data source accessible to processing device 110, such as reconciliation data source 160. Storing and tracking changes in the state of data sources from which data is retrieved (e.g., data source 150 from which request data 154 may be retrieved) may assist processing device 110, and first entity computing system 100, in the performance of data reconciliation activities, such as tracking the movement of data and/or funds transferred between and from data sources and/or transaction accounts associated with first entity 102.
  • According to some aspects, secure network 136 is a payment network that may be enabled to transmit data associated with payments to second entity computing system 104. For example, secure network 136 may comprise or otherwise be enabled to access an Automated Clearing House (ACH) network or other network(s) suitable and/or specifically enabled to receive, track and/or transmit data associated with payments. Secure network 136 may, according to some aspects, operate in accordance with laws and/or guidelines associated with at least one relevant governmental authority in compliance with which one or more of first entity computing system 100, second entity computing device 104 and/or processing device 110 operate.
  • Those skilled in the art will appreciate that in some implementations, the functionality of first entity computing system 100, processing device 110 and method 300 can be implemented using pre-programmed hardware or firmware elements (e.g., application specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), etc.), or other related components. In other implementations, the functionality of first entity computing system 100, processing device 110 and method 300 can be achieved using a computing apparatus that has access to a code memory (not shown) which stores computer-readable program code for operation of the computing apparatus. The computer-readable program code could be stored on a computer readable storage medium which is fixed, tangible and readable directly by these components, (e.g., removable diskette, CD-ROM, ROM, fixed disk, USB drive). Furthermore, it is appreciated that the computer-readable program can be stored as a computer program product comprising a computer usable medium. Further, a persistent storage device can comprise the computer readable program code. It is yet further appreciated that the computer-readable program code and/or computer usable medium can comprise a non-transitory computer-readable program code and/or non-transitory computer usable medium. Alternatively, the computer-readable program code could be stored remotely but transmittable to these components via a modem or other interface device connected to a network (including, without limitation, the Internet) over a transmission medium. The transmission medium can be either a non-mobile medium (e.g., optical and/or digital and/or analog communications lines) or a mobile medium (e.g., microwave, infrared, free-space optical or other transmission schemes) or a combination thereof.
  • Persons skilled in the art will appreciate that there are yet more alternative implementations and modifications possible, and that the above examples are only illustrations of one or more implementations. The scope, therefore, is only to be limited by the claims appended hereto.

Claims (21)

What is claimed is:
1. A processing device for detecting and addressing anomalies in data retrieval requests, the processing device being part of a first entity computing system and coupled to a memory storing computer-executable instructions, the computer-executable instructions when executed by the processing device causing the processing device to:
receive, from a second entity computing system via a secure network, a data retrieval request associated with the second entity computing system;
extract profile identity data, at least one data retrieval parameter and request type data from the data retrieval request;
retrieve, from a data retrieval rule data source accessible by the processing device, data retrieval rules based on the profile identity data and the request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically;
retrieve, from a request history data source accessible by the processing device, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data;
determine whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data;
in response to determining that the data retrieval request comprises at least one request anomaly:
generate alert data comprising a request to proceed with retrieval of the requested data in accordance with the data retrieval request, and
transmit, via another secure network, the alert data for receipt by a computing device; and
receive, from the computing device via the another secure network, reply data responsive to the alert data.
2. The processing device of claim 1, wherein the computer-executable instructions when executed by the processing device further cause the processing device to:
when the reply data comprises request approval data:
retrieve, from another data source accessible to the processing device, the requested data in accordance with the data retrieval request, and
transmit, via the second secure network, the requested data for receipt by the second entity computing system.
3. The processing device of claim 2, wherein the computer-executable instructions when executed by the processing device further cause the processing device to:
after the transmission of the requested data for receipt by the second entity computing system:
determine a state of the another data source, wherein the state comprises an indication that the requested data is no longer stored at the another data source.
4. The processing device of claim 1, wherein the reply data comprises request denial data.
5. The processing device of claim 1, wherein in determining whether the data retrieval request comprises at least one request anomaly, the computer-executable instructions when executed by the processing device cause the processing device to:
analyze statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
6. The processing device of claim 1, wherein the data retrieval rules comprise retrieval preference data.
7. The processing device of claim 1, wherein:
the data retrieval request is in respect of payment of an invoice associated with the second entity computing system;
the request type data comprises an indication of an account type of the invoice;
the at least one data retrieval parameter comprises a payment amount of the invoice; and
the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
8. The processing device of claim 1, wherein the secure network includes a payment network.
9. The processing device of claim 1, wherein the second computing device comprises a mobile computing device.
10. A non-transitory computer-readable medium for detecting and addressing anomalies in data retrieval requests, the computer-readable medium comprising computer-executable instructions for:
receiving, from a second entity computing system via a secure network, a data retrieval request associated with the second entity computing system;
extracting profile identity data, at least one data retrieval parameter and request type data from the data retrieval request;
retrieving, from a data retrieval rule data source, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically;
retrieving, from a request history data source, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data;
determining whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data;
in response to determining that the data retrieval request comprises at least one request anomaly:
generating alert data comprising a request to proceed with retrieval of the requested data in accordance with the data retrieval request, and
transmitting, via another secure network, the alert data for receipt by a computing device; and
receiving, from the computing device via the another secure network, reply data responsive to the alert data.
11. The non-transitory computer-readable medium of claim 10 further comprising computer-executable instructions for:
when the reply data comprises request approval data:
retrieving the requested data in accordance with the data retrieval request, and
transmitting, via the secure network, the requested data to the second entity computing system.
12. The non-transitory computer-readable medium of claim 10, wherein the reply data comprises request denial data.
13. The non-transitory computer-readable medium of claim 10, wherein determining whether the data retrieval request comprises at least one request anomaly comprises analyzing statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
14. The non-transitory computer-readable medium of claim 10, wherein the data retrieval rules comprise retrieval preference data.
15. The non-transitory computer-readable medium of claim 10, wherein:
the data retrieval request is in respect of payment of an invoice associated with the second entity computing system;
the request type data comprises an indication of an account type of the invoice;
the at least one data retrieval parameter comprises a payment amount of the invoice; and
the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
16. A method of detecting and addressing anomalies in data retrieval requests, the method comprising:
via a processing device of a first entity computing system:
receiving, from a second entity computing system, a data retrieval request associated with the second entity computing system;
extracting profile identity data, at least one data retrieval parameter and request type data from the data retrieval request;
retrieving, from a data retrieval rule data source accessible by the processing device, data retrieval rules based on the profile identity data and request type data, the data retrieval rules comprising an indication that the requested data is to be retrieved automatically;
retrieving, from a request history data source accessible by the processing device, historical retrieval request data associated with the second entity computing system, the historical retrieval request data comprising at least one prior data retrieval request comprising the profile identity data;
determining whether the data retrieval request comprises at least one request anomaly based on the historical retrieval request data;
in response to determining that the data retrieval request comprises at least one request anomaly:
generating alert data comprising a request to proceed with retrieval of the requested data in accordance with the data retrieval request, and
transmitting, via another secure network, the alert data for receipt by a second computing device; and
receiving, from the second computing device via the another secure network, reply data responsive to the alert data.
17. The method of claim 16 further comprising:
when the reply data comprises request approval data,
retrieving the requested data in accordance with the data retrieval request, and
transmitting, via the secure network, the requested data to the second entity computing system.
18. The method of claim 16, wherein the reply data comprises request denial data.
19. The method of claim 16, wherein determining whether the data retrieval request comprises at least one request anomaly comprises analyzing statistical variation between the historical retrieval request data and the at least one data retrieval parameter.
20. The method of claim 16, wherein the data retrieval rules comprises retrieval preference data.
21. The method of claim 16, wherein:
the data retrieval request is in respect of payment of an invoice associated with the second entity computing system;
the request type data comprises an indication of an account type of the invoice;
the at least one data retrieval parameter comprises a payment amount of the invoice; and
the at least one prior data retrieval request comprises at least one prior invoice associated with the second entity computing system.
US15/720,688 2016-09-30 2017-09-29 Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests Abandoned US20180095857A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/720,688 US20180095857A1 (en) 2016-09-30 2017-09-29 Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662402529P 2016-09-30 2016-09-30
US15/720,688 US20180095857A1 (en) 2016-09-30 2017-09-29 Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests

Publications (1)

Publication Number Publication Date
US20180095857A1 true US20180095857A1 (en) 2018-04-05

Family

ID=61757075

Family Applications (8)

Application Number Title Priority Date Filing Date
US15/618,524 Active 2038-02-17 US10410017B2 (en) 2016-09-30 2017-06-09 Device lock bypass on selectable alert
US15/720,688 Abandoned US20180095857A1 (en) 2016-09-30 2017-09-29 Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests
US15/720,549 Active 2041-04-01 US11443066B2 (en) 2016-09-30 2017-09-29 Devices, systems and methods for determining suggested action initiation times for interactions
US15/720,414 Abandoned US20180095956A1 (en) 2016-09-30 2017-09-29 System and Method for Retrieving and Consolidating Data According to Apportionment Rules
US15/720,543 Active 2039-04-21 US11354442B2 (en) 2016-09-30 2017-09-29 Automatic historical analysis of data exchange
US15/720,651 Active 2038-07-06 US10846435B2 (en) 2016-09-30 2017-09-29 Dynamic user interface for data exchange split
US16/528,715 Active US10936755B2 (en) 2016-09-30 2019-08-01 Device lock bypass on selectable alert
US16/900,447 Active 2037-12-28 US11604899B2 (en) 2016-09-30 2020-06-12 Dynamic user interface for data exchange split

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US15/618,524 Active 2038-02-17 US10410017B2 (en) 2016-09-30 2017-06-09 Device lock bypass on selectable alert

Family Applications After (6)

Application Number Title Priority Date Filing Date
US15/720,549 Active 2041-04-01 US11443066B2 (en) 2016-09-30 2017-09-29 Devices, systems and methods for determining suggested action initiation times for interactions
US15/720,414 Abandoned US20180095956A1 (en) 2016-09-30 2017-09-29 System and Method for Retrieving and Consolidating Data According to Apportionment Rules
US15/720,543 Active 2039-04-21 US11354442B2 (en) 2016-09-30 2017-09-29 Automatic historical analysis of data exchange
US15/720,651 Active 2038-07-06 US10846435B2 (en) 2016-09-30 2017-09-29 Dynamic user interface for data exchange split
US16/528,715 Active US10936755B2 (en) 2016-09-30 2019-08-01 Device lock bypass on selectable alert
US16/900,447 Active 2037-12-28 US11604899B2 (en) 2016-09-30 2020-06-12 Dynamic user interface for data exchange split

Country Status (2)

Country Link
US (8) US10410017B2 (en)
CA (6) CA2970088C (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110347569A (en) * 2019-06-28 2019-10-18 浙江吉利控股集团有限公司 A kind of performance data of server acquisition method and device
US10469482B2 (en) * 2017-09-05 2019-11-05 Masergy Communications, Inc. Encrypted data retrieval systems and methods to provide access to encrypted data
US20210084070A1 (en) * 2019-09-16 2021-03-18 The Toronto-Dominion Bank Systems and methods for detecting changes in data access pattern of third-party applications

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8571937B2 (en) 2010-10-20 2013-10-29 Playspan Inc. Dynamic payment optimization apparatuses, methods and systems
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US10096022B2 (en) * 2011-12-13 2018-10-09 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US9569078B2 (en) 2012-03-06 2017-02-14 Apple Inc. User interface tools for cropping and straightening image
US20130239051A1 (en) 2012-03-06 2013-09-12 Apple Inc. Non-destructive editing for a media editing application
US9131192B2 (en) * 2012-03-06 2015-09-08 Apple Inc. Unified slider control for modifying multiple image properties
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US10185817B2 (en) * 2016-06-16 2019-01-22 International Business Machines Corporation Device security via swipe pattern recognition
US10410017B2 (en) 2016-09-30 2019-09-10 The Toronto-Dominion Bank Device lock bypass on selectable alert
WO2018119302A1 (en) * 2016-12-23 2018-06-28 Dmitri Boutoussov Dental system and method
US10445422B2 (en) * 2018-02-09 2019-10-15 Microsoft Technology Licensing, Llc Identification of sets and manipulation of set data in productivity applications
US11012319B2 (en) * 2018-07-24 2021-05-18 International Business Machines Corporation Entity selection in a visualization of a network graph
US11610203B2 (en) * 2018-10-09 2023-03-21 Wells Fargo Bank, N.A. Value transfer via facial recognition
US11521247B2 (en) * 2019-01-22 2022-12-06 Oracle International Corporation Determining a criticality of an invoice, and presenting information related thereto on a graphical user interface
JP6879316B2 (en) * 2019-02-07 2021-06-02 カシオ計算機株式会社 Information processing equipment, graph display method and program
US10963828B2 (en) * 2019-07-19 2021-03-30 Capital One Services, Llc Identifying and managing enterprise product availability
KR102602556B1 (en) * 2019-09-29 2023-11-14 애플 인크. Account management user interfaces
USD1018575S1 (en) * 2019-12-09 2024-03-19 Caterpillar Inc. Display screen having a graphical user interface
CN111857458B (en) * 2020-06-23 2023-03-31 北京芙睿特无限科技发展有限公司 Freight order generation method and device, electronic equipment and storage medium
US11631073B2 (en) 2020-07-01 2023-04-18 Capital One Services, Llc Recommendation engine for bill splitting
US11481101B2 (en) * 2020-11-13 2022-10-25 Capital One Services, Llc Presentation and control of user interaction with an arc-shaped user interface element
US11334293B1 (en) * 2021-01-28 2022-05-17 EMC IP Holding Company LLC Facilitating the implementation of cluster counters on lock value blocks in distributed file systems
US20220342536A1 (en) * 2021-04-26 2022-10-27 Bushel, Inc. User interface for adjusting component proportions
US11762857B2 (en) * 2022-02-18 2023-09-19 Capital One Services, Llc Methods and systems for searching data exchanges that comprise information on assets with non-homogenous functionality and non-standardized data descriptions

Family Cites Families (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7016870B1 (en) * 1997-12-02 2006-03-21 Financial Engines Identifying a recommended portfolio of financial products for an investor based upon financial products that are available to the investor
US20060074727A1 (en) * 2000-09-07 2006-04-06 Briere Daniel D Method and apparatus for collection and dissemination of information over a computer network
US20020103753A1 (en) * 2001-01-31 2002-08-01 Michael Schimmel Charge splitter application
US20100191602A1 (en) 2001-06-27 2010-07-29 John Mikkelsen Mobile banking and payment platform
US7930248B1 (en) * 2003-06-30 2011-04-19 Checkfree Corporation Technique for calculating payee specific time to payment completion
US7578436B1 (en) 2004-11-08 2009-08-25 Pisafe, Inc. Method and apparatus for providing secure document distribution
US8532628B2 (en) 2006-06-16 2013-09-10 Fmr Llc Registering actionable alerts
EP2103019A4 (en) 2007-01-09 2012-07-11 Visa Usa Inc Contactless transaction
US8910299B2 (en) * 2008-02-08 2014-12-09 Steven Charles Michalske Emergency information access on portable electronic devices
US7840457B2 (en) 2008-03-24 2010-11-23 Intuit Inc. System and method for automated transaction splitting
US20090287603A1 (en) * 2008-05-15 2009-11-19 Bank Of America Corporation Actionable Alerts in Corporate Mobile Banking
US8744959B2 (en) * 2008-08-13 2014-06-03 Moneygram International, Inc. Electronic bill payment with variable payment options
US8352347B2 (en) * 2008-12-29 2013-01-08 Athenainvest, Inc. Investment classification and tracking system using diamond ratings
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
US20120072534A1 (en) * 2009-04-10 2012-03-22 Research In Motion Limited Method and System for the Exposure of Simplified Data-Service Facades Through a Context Aware Access Layer
US8275685B2 (en) * 2010-01-04 2012-09-25 Bank Of America Corporation Determining a payment strategy
US8781963B1 (en) * 2010-04-16 2014-07-15 Jpmorgan Chase Bank, N.A. Systems and methods for providing a mobile financial platform
US20110283241A1 (en) 2010-05-14 2011-11-17 Google Inc. Touch Gesture Actions From A Device's Lock Screen
US8811948B2 (en) 2010-07-09 2014-08-19 Microsoft Corporation Above-lock camera access
US20120214416A1 (en) * 2011-02-23 2012-08-23 Jonathan Douglas Kent Methods and apparatuses for communication between devices
US9606643B2 (en) 2011-05-02 2017-03-28 Microsoft Technology Licensing, Llc Extended above the lock-screen experience
KR102023801B1 (en) * 2011-06-05 2019-09-20 애플 인크. Systems and methods for displaying notifications received from multiple applications
US20130041796A1 (en) * 2011-08-08 2013-02-14 Bank Of America Corporation Application governance process and tool
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
GB201119375D0 (en) * 2011-11-10 2011-12-21 Merburn Ltd Financial transaction processing system and method
JP5550630B2 (en) * 2011-12-28 2014-07-16 楽天株式会社 Electronic money server, electronic money processing method, and electronic money processing program
US20130187753A1 (en) 2012-01-20 2013-07-25 Research In Motion Limited Predictive Context-Aware Dynamic Lock Screen
WO2013165759A1 (en) 2012-05-04 2013-11-07 Paytel, Inc. Quick transaction completion using mobile device
US8965696B2 (en) * 2012-06-05 2015-02-24 Apple Inc. Providing navigation instructions while operating navigation application in background
US20130346302A1 (en) * 2012-06-20 2013-12-26 Visa International Service Association Remote Portal Bill Payment Platform Apparatuses, Methods and Systems
WO2014159563A1 (en) 2013-03-13 2014-10-02 University Of Pittsburgh Of The Commonwealth System Of Higher Education Usage modeling
US10216266B2 (en) 2013-03-14 2019-02-26 Qualcomm Incorporated Systems and methods for device interaction based on a detected gaze
US9741008B2 (en) * 2013-05-03 2017-08-22 Consumer Product Recovery And Finance Company, Inc. Apparatus and method for finding and reporting lost items
EP3005039A4 (en) 2013-05-28 2017-03-01 Pulletikurty, Ravi System having a miniature portable electronic device for command and control of a plurality of wireless devices
US9645721B2 (en) * 2013-07-19 2017-05-09 Apple Inc. Device input modes with corresponding cover configurations
US20150026057A1 (en) 2013-07-19 2015-01-22 Bank Of America Corporation Completing mobile banking transaction with different devices
US9923953B2 (en) * 2013-07-31 2018-03-20 Adenda Media Inc. Extending mobile applications to the lock screen of a mobile device
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
SG11201601780UA (en) * 2013-09-09 2016-04-28 Yodlee Inc Collaborative financial management
US9830659B2 (en) * 2013-10-02 2017-11-28 Retireup, Inc. Method and system for determining an optimum plan for retirement income
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US10290059B2 (en) * 2014-01-20 2019-05-14 Fmr Llc Dynamic portfolio simulator tool apparatuses, methods and systems
US9317674B2 (en) * 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US20150261948A1 (en) 2014-03-12 2015-09-17 Cognitas Technologies, Inc. Two-factor authentication methods and systems
WO2015156965A1 (en) 2014-04-10 2015-10-15 Dexcom, Inc. Glycemic urgency assessment and alerts interface
US9887949B2 (en) 2014-05-31 2018-02-06 Apple Inc. Displaying interactive notifications on touch sensitive devices
US9589263B2 (en) 2014-06-27 2017-03-07 Paypal, Inc. Automatic payment code display system
WO2016014593A1 (en) * 2014-07-22 2016-01-28 Viasat, Inc. Mobile device security monitoring and notification
EP3757928A1 (en) 2014-07-31 2020-12-30 Samsung Electronics Co., Ltd. Message service providing device and method of providing content via the same
US9639888B2 (en) 2014-09-08 2017-05-02 Adobe Systems Incorporated Providing interactive notifications for completing online transactions
US20160117651A1 (en) * 2014-10-27 2016-04-28 Facebook, Inc. Facilitating sending and receiving of payments between users in a group
US20160196419A1 (en) * 2015-01-06 2016-07-07 Google Inc. Multi-action lock screen
US11120110B2 (en) 2015-01-26 2021-09-14 Microsoft Technology Licensing, Llc. Authenticating a user with a mobile apparatus
KR20160099397A (en) 2015-02-12 2016-08-22 삼성전자주식회사 Method and Apparatus for Performing Payment Function in Limited State
WO2016144904A1 (en) 2015-03-06 2016-09-15 Mastercard International Incorporated Secure mobile remote payments
WO2016179543A1 (en) * 2015-05-06 2016-11-10 Paydatum Co. Digital receipt processing and analytics system
US20160353406A1 (en) 2015-05-26 2016-12-01 Trumpit, Inc. Media information sharing between networked mobile devices
US10200824B2 (en) * 2015-05-27 2019-02-05 Apple Inc. Systems and methods for proactively identifying and surfacing relevant content on a touch-sensitive device
US20160364600A1 (en) 2015-06-10 2016-12-15 Microsoft Technology Licensing, Llc Biometric Gestures
US10853786B2 (en) 2015-06-30 2020-12-01 Apple Inc. Multi-factor identity authentication
KR20170011181A (en) 2015-07-21 2017-02-02 엘지전자 주식회사 Mobile terminal and paying method using extended display and finger scan thereof
US20170046496A1 (en) 2015-08-10 2017-02-16 Social Health Innovations, Inc. Methods for tracking and responding to mental health changes in a user
US20170193468A1 (en) * 2015-12-30 2017-07-06 Paypal, Inc. Peer-to-peer mobile transaction device
US10387878B2 (en) * 2016-02-22 2019-08-20 Bank Of America Corporation System for tracking transfer of resources in a process data network
US20170249661A1 (en) * 2016-02-25 2017-08-31 International Business Machines Corporation Generating Actionable Information from Customer-Related Data and Customer Labels
EP3494534A4 (en) * 2016-08-02 2020-01-22 Hexanika System and method for collecting, consolidating and processing data
US10803189B2 (en) * 2016-08-31 2020-10-13 Microsoft Technology Licensing, Llc Location-based access control of secured resources
US10410017B2 (en) 2016-09-30 2019-09-10 The Toronto-Dominion Bank Device lock bypass on selectable alert

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10469482B2 (en) * 2017-09-05 2019-11-05 Masergy Communications, Inc. Encrypted data retrieval systems and methods to provide access to encrypted data
CN110347569A (en) * 2019-06-28 2019-10-18 浙江吉利控股集团有限公司 A kind of performance data of server acquisition method and device
US20210084070A1 (en) * 2019-09-16 2021-03-18 The Toronto-Dominion Bank Systems and methods for detecting changes in data access pattern of third-party applications

Also Published As

Publication number Publication date
CA2993310A1 (en) 2018-03-30
US20180095956A1 (en) 2018-04-05
CA2980841A1 (en) 2018-03-30
US11604899B2 (en) 2023-03-14
US20200311292A1 (en) 2020-10-01
US10936755B2 (en) 2021-03-02
US20180096311A1 (en) 2018-04-05
US20180096321A1 (en) 2018-04-05
CA2980903C (en) 2023-06-20
US10410017B2 (en) 2019-09-10
CA2970088C (en) 2022-02-08
CA2980848A1 (en) 2018-03-30
US11443066B2 (en) 2022-09-13
US11354442B2 (en) 2022-06-07
US20180096156A1 (en) 2018-04-05
CA2980881A1 (en) 2018-03-30
US20180096036A1 (en) 2018-04-05
CA2970088A1 (en) 2018-03-30
US20190354707A1 (en) 2019-11-21
CA2980903A1 (en) 2018-03-30
US10846435B2 (en) 2020-11-24
CA2980881C (en) 2023-04-04

Similar Documents

Publication Publication Date Title
US20180095857A1 (en) Devices and Method for Detecting and Addressing Anomalies in Data Retrieval Requests
KR102179152B1 (en) Client authentication using social relationship data
US20180068290A1 (en) Transaction scheme for offline payment
US20180218369A1 (en) Detecting fraudulent data
US11431736B2 (en) Detecting synthetic online entities facilitated by primary entities
US20160132875A1 (en) Enhancement of mobile device initiated transactions
US20200019729A1 (en) System for provisioning validated sanitized data for application development
EP2922013B1 (en) A telecommunication method for securely accessing user data
WO2020134654A1 (en) Electronic payment method, apparatus and system and storage medium
US20220343321A1 (en) Masking a primary account number between a party and a service provider
CN113191892A (en) Account risk prevention and control method, device, system and medium based on equipment fingerprint
US11250102B2 (en) Optimizing linear programming models using different solvers
US11257061B2 (en) Performing transactions when device has low battery
US20190325442A1 (en) Systems and methods for securely linking financial accounts to transfer funds and monitor account activity
US20220101321A1 (en) Systems and methods for processing resource transfer requests
US20230306423A1 (en) Apparatuses and methods for immediate payment response
US10296882B2 (en) Multicomputer processing of client device request data using centralized event orchestrator and link discovery engine
US20180276744A1 (en) Multicomputer Digital Data Processing to Provide Access and Process Control
US11743270B2 (en) Method, system, and computer program product for protocol parsing for network security
US11593784B2 (en) System and method for real-time transfer protocol determination
US20230078436A1 (en) Efficient initiation of automated processes
NEELAKANTAM et al. METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR DISPUTE RESOLUTION USING CUSTOMIZED BATCH FILES
US20230168832A1 (en) Partial pass-through data transfer system
US20220188838A1 (en) Automatically monitoring and reporting campaign financial transactions
McCARTHY et al. A SYSTEM AND METHOD FOR TARGETED UPDATING OF SOFTWARE ON DEVICES

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: THE TORONTO-DOMINION BANK, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SARIR, NASIM;THOMAS, JOHN WILLIAM;HEATH, SIMONA;AND OTHERS;SIGNING DATES FROM 20171201 TO 20181210;REEL/FRAME:048598/0714

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION