SG11202103390YA - Server-side persistent device identification for fraud prevention systems - Google Patents

Server-side persistent device identification for fraud prevention systems

Info

Publication number
SG11202103390YA
SG11202103390YA SG11202103390YA SG11202103390YA SG11202103390YA SG 11202103390Y A SG11202103390Y A SG 11202103390YA SG 11202103390Y A SG11202103390Y A SG 11202103390YA SG 11202103390Y A SG11202103390Y A SG 11202103390YA SG 11202103390Y A SG11202103390Y A SG 11202103390YA
Authority
SG
Singapore
Prior art keywords
server
device identification
fraud prevention
prevention systems
persistent device
Prior art date
Application number
SG11202103390YA
Inventor
John Hearty
Hanhan Wu
Randy Lukashuk
Anton Laptiev
Jake Madison
Christopher Bailey
Igor Oprushnyev
Parin Prashant Shah
Sik Suen Chan
Original Assignee
Mastercard Tech Canada Ulc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard Tech Canada Ulc filed Critical Mastercard Tech Canada Ulc
Publication of SG11202103390YA publication Critical patent/SG11202103390YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
SG11202103390YA 2018-10-05 2019-10-03 Server-side persistent device identification for fraud prevention systems SG11202103390YA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862742110P 2018-10-05 2018-10-05
US201962805714P 2019-02-14 2019-02-14
US201962845633P 2019-05-09 2019-05-09
PCT/CA2019/051416 WO2020069620A1 (en) 2018-10-05 2019-10-03 Server-side persistent device identification for fraud prevention systems

Publications (1)

Publication Number Publication Date
SG11202103390YA true SG11202103390YA (en) 2021-04-29

Family

ID=70050999

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11202103390YA SG11202103390YA (en) 2018-10-05 2019-10-03 Server-side persistent device identification for fraud prevention systems
SG11202103391TA SG11202103391TA (en) 2018-10-05 2019-10-03 Account recommendation based on server-side, persistent device identification

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11202103391TA SG11202103391TA (en) 2018-10-05 2019-10-03 Account recommendation based on server-side, persistent device identification

Country Status (7)

Country Link
US (2) US11388160B2 (en)
EP (2) EP3861675A4 (en)
AU (2) AU2019352918A1 (en)
CA (2) CA3115170A1 (en)
IL (2) IL282012A (en)
SG (2) SG11202103390YA (en)
WO (2) WO2020069620A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111988440B (en) * 2019-05-22 2022-09-02 富联精密电子(天津)有限公司 Network address translation method and system
US20210136059A1 (en) * 2019-11-05 2021-05-06 Salesforce.Com, Inc. Monitoring resource utilization of an online system based on browser attributes collected for a session
US11652844B2 (en) * 2020-05-01 2023-05-16 Adobe Inc. Utilizing clustering to identify IP addresses used by a botnet
CN111651741A (en) * 2020-06-05 2020-09-11 腾讯科技(深圳)有限公司 User identity recognition method and device, computer equipment and storage medium
EP4244745A1 (en) 2020-11-13 2023-09-20 Mastercard Technologies Canada ULC Universal device identifier service with adjusted attribute distances
US20230031114A1 (en) * 2021-07-27 2023-02-02 Synchrony Bank Unique device identification system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1132797A3 (en) 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
US8078515B2 (en) * 2007-05-04 2011-12-13 Michael Sasha John Systems and methods for facilitating electronic transactions and deterring fraud
US20100030776A1 (en) * 2007-07-06 2010-02-04 Rajendra Bhagwatisingh Panwar Method for taking automated inventory of assets and recognition of the same asset on multiple scans
KR100944724B1 (en) 2007-08-21 2010-03-03 엔에이치엔비즈니스플랫폼 주식회사 User authentication system using IP address and method thereof
GB2492604A (en) * 2011-07-01 2013-01-09 Bluecava Inc Serving user behaviour data corresponding to a human user of a device without authenticating the user
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10664896B2 (en) * 2013-02-13 2020-05-26 Yan Or Location and transaction-based recommendations
EP2973282A4 (en) * 2013-03-13 2016-11-16 Guardian Analytics Inc Fraud detection and analysis
US9503537B1 (en) * 2013-04-09 2016-11-22 Amazon Technologies, Inc. Device tracker for user accounts
US9319419B2 (en) 2013-09-26 2016-04-19 Wave Systems Corp. Device identification scoring
US9888007B2 (en) * 2016-05-13 2018-02-06 Idm Global, Inc. Systems and methods to authenticate users and/or control access made by users on a computer network using identity services
US20190095898A1 (en) * 2017-09-26 2019-03-28 Jpmorgan Chase Bank, N.A. Methods for providing systematic intelligence for selecting mode of payment and devices thereof

Also Published As

Publication number Publication date
SG11202103391TA (en) 2021-04-29
US20200112561A1 (en) 2020-04-09
EP3861675A1 (en) 2021-08-11
CA3115175A1 (en) 2020-04-09
IL282012A (en) 2021-05-31
CA3115170A1 (en) 2020-04-09
AU2019352918A1 (en) 2021-05-13
US11329985B2 (en) 2022-05-10
AU2019352645A1 (en) 2021-05-06
EP3861675A4 (en) 2022-06-22
WO2020069624A1 (en) 2020-04-09
US20200112562A1 (en) 2020-04-09
WO2020069620A1 (en) 2020-04-09
IL282014A (en) 2021-05-31
EP3861674A1 (en) 2021-08-11
US11388160B2 (en) 2022-07-12
EP3861674A4 (en) 2022-07-13

Similar Documents

Publication Publication Date Title
IL282012A (en) Server-side persistent device identification for fraud prevention systems
IL277089A (en) Passwordless security system for data-at-rest
PL3541211T3 (en) Two-wire authentication system for an aerosol delivery device
GB201710571D0 (en) Fraud prevention system
PL3603009T3 (en) Automated delivery security system
GB202100420D0 (en) Methods, devices, and systems for detecting anolyte levels
SG11202006565XA (en) Self-service vending device and vending method thereof, and self-service vending system
IL279524A (en) Systems and methods for system identification
CA186622S (en) Vending system
EP3596686A4 (en) System and method for fraud detection
SG11202106866VA (en) Fraud detection system
HUE047729T2 (en) Systems and methods for determining an upper bound on the distance between devices
SG10201509087QA (en) Methods and systems for dispensing physical currency
EP3563323A4 (en) Systems and methods for fraud reduction
GB201719080D0 (en) Device authorization systems
TWM534387U (en) Ticket transaction system
PL3252697T3 (en) Validator device for a ticket system
ZA202002063B (en) Methods, systems and devices for detecting inflammation
EP3454528A4 (en) Vertical industry user system and device, and method for distributing identification number
GB201817675D0 (en) Vending systems
GB201812884D0 (en) Multifuction ticket processing systems
GB201917518D0 (en) Detection device system
GB2570546B (en) Glasses, anti-counterfeiting verification system for the same, system and terminal device
GB2575165B (en) Object identification system
GB201722312D0 (en) Alignment device and systems and methods for aligning objects