US20190197528A1 - Credit card account data extraction - Google Patents

Credit card account data extraction Download PDF

Info

Publication number
US20190197528A1
US20190197528A1 US16/289,110 US201916289110A US2019197528A1 US 20190197528 A1 US20190197528 A1 US 20190197528A1 US 201916289110 A US201916289110 A US 201916289110A US 2019197528 A1 US2019197528 A1 US 2019197528A1
Authority
US
United States
Prior art keywords
credit
consumer
credit card
computerized method
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/289,110
Inventor
Michael John Dean
Mark Joseph Kapczynski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Consumerinfo com Inc
Original Assignee
Consumerinfo com Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Consumerinfo com Inc filed Critical Consumerinfo com Inc
Priority to US16/289,110 priority Critical patent/US20190197528A1/en
Publication of US20190197528A1 publication Critical patent/US20190197528A1/en
Assigned to CONSUMERINFO.COM, INC. reassignment CONSUMERINFO.COM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DEAN, MICHAEL JOHN
Assigned to CONSUMERINFO.COM, INC. reassignment CONSUMERINFO.COM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KAPCZYNSKI, MARK JOSEPH
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user

Definitions

  • Credit card account data of consumers is typically included in credit data of the consumers, as reported by respective lenders with which the consumers have had or currently have relationships.
  • the credit data of a consumer is a good source for obtaining credit card account data regarding the consumer from a single source.
  • credit card account data may be accessed during a checkout process at an online retailer in order to provide the consumer with options for selecting a credit card to be used in the transaction, while also removing the need for the consumer to manually provide credit card information for the transaction.
  • Extracted credit card account data may be stored in a digital wallet that may be managed by the consumer, wherein the consumer can provide entities (e.g., online retailers) access to the online wallet in order to obtain credit card account data from the consumer.
  • the digital wallet may, in turn, keep the credit card account data in the digital wallet updated by periodically accessing the consumer's credit data (e.g., from one or more credit bureaus) and extracting credit card account data from the consumers credit data.
  • FIG. 1 is a block diagram illustrating one embodiment of a credit account extraction system in communication with a credit bureau, a consumer, and one or more financial card issuers.
  • FIG. 2 is a block diagram illustrating a consumer in communication with an online retailer, wherein the online retailer obtains credit card account data of the consumer from the credit account extraction system, which in turn, obtains the consumers credit card account data from one or more credit bureaus.
  • FIG. 3 is a block diagram illustrating a consumer in communication with a digital wallet that is configured to obtain credit card account data of the consumer.
  • the digital wallet may receive credit card account data from the credit account extraction system and the online retailer may obtain the consumers credit card account data directly from the digital wallet.
  • FIGS. 4A and 4B are example user interfaces that may be provided to users in order to obtain authorization to retrieve credit data of the consumer.
  • FIG. 5A illustrates an example user interface that might be provided to a consumer as part of a checkout process, wherein credit card account data is provided to the consumer so that the consumer can easily select a credit card for payment of the purchase.
  • FIG. 5B illustrates another user interface displaying multiple credit cards that may be selectable by a user in order to use the selected credit card for a purchase or other transaction.
  • credit utilization is illustrated next to respective credit cards and the credit cards may be ordered based on one or more factors.
  • FIG. 6 illustrates an example user interface that might be provided to a user as part of a checkout process wherein the user can select a wallet service from which the retailer can obtain credit card account data for the consumer.
  • FIG. 7 is a flowchart illustrating one embodiment of a method that may be performed in order to extract credit card account data from a consumer's credit data and use the extracting credit card account data as part of a monetary transaction.
  • FIG. 8A is an example user interface that may be used by a consumer to manage credit card accounts stored by a digital wallet.
  • FIG. 8B is an example user interface that may be used by the consumer to determine access rights to credit card account data in the consumer's digital wallet by various entities, such as retailers or groups of retailers.
  • FIG. 9 is a sample user interface that may be provided on a mobile device as part of a monetary transaction, e.g., a purchase from a retail store, wherein the credit card accounts are selectable via a touchscreen user interface, for example, and utilization information is also provided.
  • a monetary transaction e.g., a purchase from a retail store
  • the credit card accounts are selectable via a touchscreen user interface, for example, and utilization information is also provided.
  • FIG. 10 is a block diagram illustrating one embodiment of a credit card extraction system.
  • FIG. 1 is a block diagram illustrating one embodiment of a credit account extraction system 150 in communication with a credit bureau 120 , a consumer 130 , and one or more financial card issuers 140 (including card issuer 140 A, card issuer 140 B, card issuer 140 C, and card issuer 140 N).
  • the system outlined in FIG. 1A is computerized, wherein each of the illustrated components comprises one or more computing devices that are configured to communicate with other computer devices via a network 160 .
  • the consumer 130 may comprise a computing device, such as a desktop, notebook, or handheld computing device that is configured to transmit and receive data to/from other computing devices via the network 160 .
  • each of the card issuers 140 , the credit bureau 120 , and the credit account extraction system 150 may include one or more computing devices that are configured to communicate data with other computing devices via the network 160 .
  • the network 160 may comprise one or more of any type of network, such as one or more local area networks, wide area networks, personal area networks, telephone network, and/or the Internet, which may be accessed via any available wired and/or wireless communication protocols.
  • the network 160 of FIG. 1A may comprise a secure LAN through which the credit account extraction system 150 and the credit bureau 120 communicate, and the network 160 may further comprise an Internet connection through which the credit account extraction system 150 and the consumer 130 communicate.
  • the network 160 comprises one or more telephone networks, whether wireless or wired, that carries voice communications between the consumer 130 and a representative of the credit account extraction system 150 , for example. Any other combination of networks, including secured and unsecured network communication links, are contemplated for use in the systems described herein.
  • the card issuers 140 provide credit card account data regarding customers of the respective card issuers to the credit bureau 120 .
  • the credit Bureau 120 may then provide credit data regarding consumers to entities that have a permissible purpose for obtaining that information, such as authorization from the consumer.
  • the credit account extraction system 150 obtains authorization from a consumer to access credit data of the consumer and, thereafter, obtains credit data of the consumer from the credit bureau 120 .
  • the credit account extraction system 150 may then extract credit card account data from the credit data and provide the credit card account data to entities, as authorized by the consumer 130 , such as the online retailer 170 .
  • FIG. 2 is a block diagram illustrating another embodiment of the credit account extraction system 150 , the credit bureau 120 , the consumer 130 , and the online retailer 170 of FIG. 1 , where an exemplary temporal flow of data is outlined.
  • the circled numerals of FIG. 2 illustrate a sample order in which data may flow between the various components of FIG. 2 according to one embodiment. In other embodiments, the steps outlined by the circled numerals may be performed in a different order, and the method may include fewer or additional steps.
  • step one of FIG. 2 the consumer communicates with the online retailer 170 , such as to select one or more products or services to purchase from the online retailer 170 .
  • the consumer may then provide the online retailer with authorization to access the consumer's credit data in order to provide credit card options to the consumer 130 .
  • the consumer 130 may authorize the online retailer 170 to contact the credit account extraction system 150 (step 2 ) in order to receive credit card account data associated with the consumer directly from the credit bureau 120 (step 3 ).
  • step 4 the credit bureau 120 provides credit data of the consumer to the credit account extraction system and the credit account extraction system 150 parses, extracts, and/or otherwise analyzes the credit data in order to determine credit card accounts associated with the consumer.
  • the credit card account data is provided to the online retailer 170 .
  • the credit card account data that is provided to the online retailer 170 is limited, such as based on rules that are established by the consumer 130 .
  • the consumer 130 may only authorize certain types and/or quantities of credit accounts to be provided to the online retailer 170 .
  • the online retailer provides the credit card account data from the credit account extraction system 150 to the consumer 130 , such as to allow the consumer 130 to select one of the credit card accounts for use in a purchase transaction.
  • the consumer 130 may have rules established for automatic selection of a particular credit card of multiple credit cards of the consumer 130 by the credit account extraction system 150 , such that a request by the online retailer 170 (e.g., step 2 ) results in return of only credit card account data for only a single credit card of the consumer (e.g., step 5 ).
  • the credit account extraction system 150 may select a credit card of multiple credit cards of the consumer 130 that has a highest available balance, a lowest credit utilization, a preferred rewards program for the particular online retailer 170 , and/or other attributes associated with the transaction.
  • FIG. 3 is a block diagram illustrating a system configuration wherein a consumer establishes and manages a digital wallet 180 including credit card account data of the consumer.
  • the digital wallet 180 may receive credit card account data from the credit account extraction system 150 and the online retailer 170 may obtain the consumers credit card account data directly from the digital wallet 180 .
  • FIG. 3 illustrates two general processes: one process involves steps A and B, which are generally a backend process whereby the digital wallet 180 periodically obtains updated credit card account information from the credit account extraction system 150 , and a realtime process comprising steps 1 - 3 wherein the online retailer 170 accesses credit card account data of the consumer 130 directly from the digital wallet 180 account of the consumer 130 .
  • steps A and B which are generally a backend process whereby the digital wallet 180 periodically obtains updated credit card account information from the credit account extraction system 150
  • a realtime process comprising steps 1 - 3 wherein the online retailer 170 accesses credit card account data of the consumer 130 directly from the digital wallet 180 account of the consumer 130 .
  • these processes may be performed in a different order than is illustrated and may include fewer or additional steps.
  • the digital wallet 180 is a repository for account information associated with the consumer 130 (as well as a plurality of other consumers).
  • the consumer can set rules for what account information is stored in a digital wallet account of the consumer as well as what portions of the information may be shared with other entities and/or what entities the information may be shared with.
  • the consumer 130 corresponds with the digital wallet 180 in order to enroll in a digital wallet account and provide identification information to the digital wallet 180 .
  • the identification information is any information that is sufficient to authorize the digital wallet 180 (or an agent thereof) to access credit data of the consumer.
  • the consumer 130 may provide the digital wallet 180 with the consumer's full name, street address, and an authorization to access credit data of the consumer 130 . In other embodiments, less or additional information regarding the consumer may be provided to the digital wallet 180 .
  • Step A illustrates communication between the digital wallet 180 and the credit account extraction system 150 , whereby the digital wallet 180 may request credit information of the consumer 130 and the credit account extraction system 150 returns the requested data.
  • Step B illustrates communication between the credit account extraction system 150 and one or more credit bureaus 120 , whereby the credit account extraction system 150 accesses (e.g., periodically, such as weekly, monthly or quarterly) credit data of the consumer from the credit bureau 120 .
  • the authorization provided to the digital wallet by the consumer 130 is passed through the credit account extraction system 150 to the credit bureau 120 in order to authorize the credit account extraction system 150 to obtain credit data of the consumer from the credit Bureau 120 .
  • Steps 1 through 3 illustrate one such process that may be optimized through communication with the digital wallet 180 .
  • step 1 the consumer 130 communicates with the online retailer 170 , such as regarding a monetary transaction.
  • step 2 the online retailer 170 requests credit card account data of the consumer 130 from the digital wallet 180 .
  • the online retailer 170 may receive credit card information stored by the digital wallet 180 , which was previously retrieved from the credit account extraction system 150 and the credit bureau 120 in view of authorization provided by the consumer 130 previously.
  • the digital wallet 180 returns credit card account data to the online retailer 170 .
  • the credit card account information may include information regarding all, some, or only one of the credit card accounts of the consumer that are stored at the digital wallet 180 , such as based on rules and/or preferences that are established by the consumer 130 .
  • FIGS. 4A and 4B are example user interfaces that may be provided to users in order to obtain authorization to retrieve credit data of the consumer.
  • the consumer authorizes a retailer, or other entity on behalf of the retailer, to request the consumer's credit report and access credit card information in the consumer's credit report.
  • Such an authorization may be used in a system such as that illustrated in FIG. 2 , wherein the retailer contacts the credit account extraction system 150 in order to retrieve credit card account data in realtime as a transaction is about to close.
  • the consumer authorizes the digital wallet 180 to request credit data of the consumer, possibly on a periodic basis.
  • Such an authorization may be used in a system such as that illustrated in FIG. 3 , wherein an account is initially established with the digital wallet 180 and the digital wallet 180 is authorized to access the consumer's credit data once, a limited number times, or indefinitely on a periodic basis.
  • FIG. 5A illustrates an example user interface that might be provided to a consumer as part of a checkout process, wherein credit card account data is provided to the consumer so that the consumer can easily select a credit card for payment of the purchase.
  • the consumer has selected three items for purchase and has advanced to a user interface wherein the consumer can complete purchase of the items.
  • the consumer provides credit card account data.
  • the retailer accesses either a digital wallet 180 or the credit account extraction system 150 directly in order to obtain credit card account data of the consumer.
  • FIG. 5A illustrates an example user interface that might be provided to a consumer as part of a checkout process, wherein credit card account data is provided to the consumer so that the consumer can easily select a credit card for payment of the purchase.
  • the consumer has selected three items for purchase and has advanced to a user interface wherein the consumer can complete purchase of the items.
  • the consumer provides credit card account data.
  • the retailer accesses either a digital wallet 180 or the credit account extraction system 150 directly in order to obtain credit card account data of the consumer.
  • credit card account data from either of those sources is displayed to the consumer and the consumer is allowed to select one of the credit cards for use in completing the transaction.
  • the credit card accounts displayed are a Gold Visa, Traveler's Visa, Discover, and Blue AMEX credit cards, and the consumer has placed a cursor over the blue AMEX credit card (or touched the text associated with the Blue AMEX card in a touchscreen embodiment), and may select the Blue AMEX credit card for use in completing the purchase by clicking on the information associated with that credit card.
  • all of the information regarding the credit card account that is necessary to complete the transaction is provided by the digital wallet 180 (although all the information may not be displayed to the consumer) and/or credit account extraction system 150 so that the retailer does not need to request any additional information from the consumer in order to complete the transaction.
  • the expiration date, security code, name on card, issuer, address associated with the card, etc. may be included in the credit card account data provided by the credit account extraction system 150 .
  • FIG. 5B illustrates another user interface displaying multiple credit cards that may be selectable by a consumer in order to use the selected credit card for a purchase or other transaction.
  • the information provided to the consumer as part of the list of credit cards displayed may include various information. The information included may be determined by the particular retailer that displays the credit card account data, by the digital wallet 180 , and/or credit account extraction system 150 .
  • credit utilization is illustrated next to respective credit cards and the credit cards may be ordered based on one or more factors.
  • the credit utilization of the Gold Visa card is indicated as good and the bar chart indicates that utilization of that card's available balance is around 15%.
  • the utilization of the Blue AMEX card is indicated as bad and the corresponding bar chart indicates that the utilization of that card's available balance is around 90%.
  • the utilization of the Traveler's Visa and the Discover card are both indicated as OK and have utilizations of around 60% to 70%.
  • the thresholds for good, ok, bad, and/or any other categorizations that may be desired may be determined by the credit account extraction system 150 , the digital wallet 180 , and/or the consumer 130 .
  • the credit account extraction system 150 sets the threshold for “bad” credit utilization for a particular credit card based on a level that would negatively impact the consumer's credit score.
  • available credit, credit limit, custom rewards, etc. may be displayed next to the card in order to aid the consumer in selecting the appropriate card for the given transaction.
  • the order of display of the cards in such a user interface may be based on one or more of the above noted attributes, and/or any other attributes associated with the transaction.
  • the cards are sorted so that the card with the best (e.g., lowest) credit utilization is first and the card with the worst (e.g., highest) credit utilization is listed last.
  • the sorting may be based on a combination of these attributes, such as a combination of credit utilization and available credit limit.
  • any impact on the consumers credit score for using respective credit cards for the transaction may be displayed also.
  • the amount of the transaction may be used in determining whether adding the transaction to a particular credit card balance would move the card into a utilization category that may negatively impact the user's credit score.
  • FIG. 6 illustrates an example user interface that might be provided to a user as part of a checkout process wherein the user can select a wallet service from which the retailer can obtain credit card account data for the consumer.
  • the user is provided with 2 wallet services (e.g., digital wallet 180 ) and a payment service (e.g. commonly used wallet and/or payment services) to choose from in order to provide credit card account data to the retailer associated with the purchase transaction.
  • the consumer is able to select additional wallet services and/or payment services.
  • the consumer selects a wallet service (e.g., with which the consumer has an already established account) and provides a login and password to the selected wallet service so that the retailer can retrieve the credit card account data from the wallet service on behalf of the consumer.
  • a wallet service e.g., with which the consumer has an already established account
  • the login and password information is provided directly to the retailer, which passes the information to the selected digital wallet
  • the consumer is provided with a separate login screen for the digital wallet (e.g., outside of the retailer's website) and after login to the digital wallet, the digital wallet separately provides the credit card account data to the retailer.
  • the retailer is provided with credit card account data that may be used to allow the consumer to select one of multiple cards to use for the purchase or may allow completion of the purchase with a card that is automatically selected by the account wallet, such as in accordance with preferences established by the consumer (e.g., the consumer may have a rule indicating that the card with the lowest utilization at the time of a particular transaction is selected for use, or a rule indicating that the card with the lowest utilization after the transaction is added to the account balance is automatically selected for use in the transaction).
  • FIG. 7 is a flowchart illustrating one embodiment of a method that may be performed in order to extract credit card account data from a consumer's credit data and use the extracted credit card account data as part of a monetary transaction.
  • the method of FIG. 7 is performed by the credit account extraction system.
  • the method may be performed by the digital wallet 180 and/or the credit account extraction system 150 , and/or any other suitable computer systems.
  • the digital wallet 180 and the credit account extraction system 150 are a single system, such as controlled by a single entity.
  • the method of FIG. 7 may include fewer or additional blocks and/or the blocks may be performed in order different than is illustrated.
  • a request for credit card information of a consumer is received, such as the credit account extraction system 150 for the digital wallet 180 .
  • the request may be accompanied with authorization from the consumer to access credit data of the consumer in order to obtain credit card account data from the credit bureau.
  • the request is received by the digital wallet 170 (which the user has already authorized to obtain credit data of the consumer), such authorization from the consumer may not be included in the request.
  • credit data for the consumer at one or more credit bureaus is accessed.
  • a request for credit data may occur in real time as the consumer is communicating with the online retailer and/or may have occurred previously, such as by the digital wallet 180 as part of the consumer's initial enrollment in the digital wallet 180 service and/or a periodic update of credit card account data by the digital wallet 180 .
  • credit card account data is extracted from the credit data.
  • the credit account extraction system 150 may be configured to determine one or more credit card accounts (and their associated information) from the consumer's credit data.
  • Block 730 may be performed and in realtime as the consumers communicating with the online retailer 170 and/or may have occurred previously such as part of the establishment and/or update of credit card account data in the consumers digital wallet 180 .
  • the credit card account data is optionally formatted and/or organize before it is provided to the online retailer 170 .
  • multiple credit card accounts may be sorted based on one or more attributes of the credit card accounts, the retailer, the particular transaction, the consumer, and the like.
  • the credit card accounts may be sorted based on available balance or credit utilization (either before or after the transaction).
  • the credit card account data may be formatted in a universal format that is usable by multiple online retailers (and/or other participating entities) or may be in a format that is unique/proprietary to the particular online retailer.
  • the credit card information is transmitted to the online retailer for display to the consumer.
  • the consumer 130 is optionally provided with a notification of the requested, extracted, and/or transmitted credit card information for the online retailer 170 .
  • the consumer 130 may be provided an email, text message, or other notification indicating that the consumer's credit card information was provided to the online retailer 170 . Such indications may be useful for fraud prevention and/or record-keeping by the consumer 130 .
  • FIG. 8A is an example user interface that may be used by a consumer to manage credit card accounts stored by a digital wallet.
  • the credit card account data illustrated in FIG. 8A is entirely extracted from the consumer's credit data, such that the consumer is not required to manually enter any of the credit card information. This may be performed by the credit account extraction system 150 at the request of a particular retail website (or any other entity that requests the consumer's credit card information) or at the request of the digital wallet 180 .
  • a home equity line of credit account is also illustrated. Although many embodiments discussed herein are with reference to credit card accounts, other types of accounts may also be included.
  • any reference herein to credit card accounts should be construed to include any other types of accounts, such as home equity accounts, mortgage accounts, store accounts, auto loans, student loans, installment loans, lines of credit, etc.
  • information regarding many different types of credit accounts may be extracted from credit data of the consumer by the credit account extraction system 150 , and included in a user interface such as is illustrated in FIGS. 8A and 8B .
  • the consumer is provided with options to remove listed credit card accounts from the user's account by selecting “Remove Card From Wallet” user interface controls to the left of respective credit accounts. Additionally, the user is provided with an option to edit credit card account data using the “Edit” buttons to the right of respective accounts. For example, a user can update information based on transactions that may not yet be reflected in the data provided by the digital wallet 180 . Such user-provided data may be updated the next time the digital wallet 180 requests credit data from the credit account extraction system 150 , possibly after confirming with the consumer that the information should be updated.
  • the consumer is also provided with a user interface to add additional accounts to the digital wallet 180 , such as those that are not included in the consumer's credit data.
  • additional accounts such as those that are not included in the consumer's credit data.
  • a credit account of a spouse or friend that is not included in the consumer's credit data may be manually added.
  • the digital wallet 180 is configured to combine credit accounts extracted from multiple consumer's credit data (e.g., spouses) in order to provide a more comprehensive list of credit accounts for a group of individuals.
  • the digital wallet may also have demographic information of the consumer as provided for each of the credit accounts (e.g., name, address, phone number, zip on file with respective credit issuers of the listed credit accounts), as well as the CVV (secret code on the back of the credit card) for respective credit accounts, and/or any other information related to the credit accounts. Any other information associated with the credit accounts may also be stored by the digital wallet 180 . In some embodiments, the digital wallet 180 obtains additional information on the credit accounts from other sources. Similarly, the digital wallet 180 may obtain debit account information from other sources such that the digital wallet includes information regarding not only credit accounts, but also debit accounts that may be selectable by the consumer in order to complete purchases.
  • demographic information of the consumer e.g., name, address, phone number, zip on file with respective credit issuers of the listed credit accounts
  • CVV secret code on the back of the credit card
  • the consumer is provided an option to refresh the credit card account data in the wallet 180 in order to provide updated balance and credit limit information, for example.
  • Such an update may be requested via a user interface control (e.g., a button labeled “refresh data)” or any other means.
  • the user provides an updated authorization for the digital wallet 180 to request credit data of the consumer (e.g., via the credit account extraction system 150 , which may be a separate system or a system that is operated by the same entity as the digital wallet 180 ).
  • the credit card account data may be sorted or ordered in different manners.
  • the consumer may be able to select (or the system may define as a default) priorities for ordering of the credit accounts, such as based on an impact on the consumer's credit score that a particular transaction would have.
  • a first listed credit account may result in the least impact to the consumer's credit score if that credit account is selected for a particular transaction (e.g., the transaction for which the credit card account data was requested by a retailer).
  • the consumer could reduce any impact to the consumers credit score through selecting the highest prioritized card using these criteria.
  • the digital wallet 180 includes and/or is in communication with a score simulation system that is configured to simulate credit scores based on an actual credit score of the consumer and one or more adjustments to attributes that are included in calculation of the credit score.
  • the cards may be prioritized based on remaining credit available on cards, credit utilization (e.g. current or after the particular transaction has been factored into the respective cards), and/or any other factors.
  • the digital wallet 180 is configured to provide multiple credit accounts to the requesting entity (e.g., an online retailer), possibly sorted and/or prioritized in one of the matters discussed above.
  • the digital wallet 180 provides credit card account data regarding only a single credit account, such as a highest prioritized credit account so that the requesting entity (e.g., online retailer) can potentially use the credit card account data without further input from the consumer (e.g., the consumer may not be required to one or more credit accounts).
  • the consumer may provide authorization to the digital wallet 180 , the credit account extraction system 150 , and/or the online retailer 170 to automatically complete a transaction using a highest priority credit account without the consumer providing further input regarding use of the credit account.
  • different credit accounts of the consumer may be used for similar transactions on different days based on changes in attributes (e.g., credit limit, balance available, utilization, etc.) of one or more credit accounts.
  • the digital wallet user interface of FIG. 8A may also indicate the consumer's credit score, as provided in the consumer's credit data.
  • a user interface may further provide controls and user interfaces for simulating credit scores in view of changes to the credit card account data illustrated, such as simulating a credit score in view of an increased balance on one or more credit cards.
  • FIG. 8B is an example user interface that may be used by the consumer to determine access rights to credit card account data in the consumer's digital wallet by various entities, such as retailers or groups of retailers.
  • the consumer may select particular retailers that are authorized to receive credit card account data from the digital wallet 180 .
  • the consumer may provide authorizations for groups of entities, types of purchases, or entities based on other characteristics.
  • the consumer can provide rules for providing credit card account data to particular entities and/or groups of entities.
  • consumer can provide a rule that a particular retailer (or type of retailer) includes only a highest prioritized credit card based on impact to the consumer's credit score, while another retailer (or type of retailer) receives credit information for any credit cards having an available balance that is sufficient to cover the proposed transaction, sorted according to available balance.
  • the digital wallet 180 may also provide information regarding when the credit card account data of the consumer was provided and to whom it was provided. For example, the digital wallet may indicate that credit card account data was provided to a particular retailer on a particular date.
  • FIG. 9 is a sample user interface that may be provided on a mobile device as part of a monetary transaction, e.g., a purchase from a retail store, wherein the credit card accounts are selectable via a touchscreen user interface, for example, and utilization information is also provided.
  • a user interface similar to that of FIG. 9 may be provided to a consumer after the consumer has selected a product for purchase and has indicated that they are ready to check out (e.g., complete purchase of the product).
  • the retailer can access either the consumers account with the digital wallet 180 or may request credit card account data from the credit account extraction system 150 in order to provide credit card options to the consumer.
  • FIG. 9 is a sample user interface that may be provided on a mobile device as part of a monetary transaction, e.g., a purchase from a retail store, wherein the credit card accounts are selectable via a touchscreen user interface, for example, and utilization information is also provided.
  • a user interface similar to that of FIG. 9 may be provided to a consumer after the consumer has selected
  • the consumer is provided with three credit card options; however, in other embodiments, such as those discussed above, the consumer may be provided with fewer or additional credit account options (e.g., such as based on prioritization or quantity limiting rules established by the consumer).
  • the consumer can select one of the indicated credit cards by touching on the credit card icon, e.g., the icons indicating “Joe's MC”, “Visa”, or “Travel Rewards,” which may be nicknames provided by the consumer in an interface of the consumer's account with the digital wallet 180 .
  • FIG. 10 is a block diagram illustrating one embodiment of a credit card extraction system.
  • Each of the systems discussed herein e.g., the consumer 130 , the online retailer 170 , the digital wallet 170 , and the credit bureau 120 , may include some or all of the same or similar hardware components as are discussed herein with reference to the credit card extraction system 150 below.
  • the functionality provided for in the components and modules of the credit account extraction system 150 may be combined into fewer components and modules or further separated into additional components and modules.
  • the word module refers to logic embodied in hardware or firmware, or to a collection of software instructions, possibly having entry and exit points, written in a programming language, such as, for example, C, C++, or C#.
  • a software module may be compiled and linked into an executable program, installed in a dynamic link library, or may be written in an interpreted programming language such as, for example, BASIC, C++, JavaScript, Perl, or Python. It will be appreciated that software modules may be callable from other modules or from themselves, and/or may be invoked in response to detected events or interrupts.
  • Software instructions may be embedded in firmware, such as an EPROM.
  • hardware modules may be comprised of connected logic units, such as gates and flip-flops, and/or may be comprised of programmable units, such as programmable gate arrays or processors.
  • the modules described herein are preferably implemented as software modules, but may be represented in hardware or firmware. Generally, the modules described herein refer to logical modules that may be combined with other modules or divided into sub-modules despite their physical organization or storage.
  • the credit account extraction system 150 includes, for example, a server or a personal computer that is IBM, Macintosh, or Linux/Unix compatible. In another embodiment, the credit account extraction system 150 comprises a laptop computer, smart phone, personal digital assistant, or other computing device, for example.
  • the exemplary credit account extraction system 150 includes a central processing unit (“CPU”) 205 , which may include one or more conventional or proprietary microprocessors.
  • the credit account extraction system 150 further includes a memory, such as random access memory (“RAM”) for temporary storage of information and a read only memory (“ROM”) for permanent storage of information, and a mass storage device 220 , such as a hard drive, diskette, or optical media storage device.
  • RAM random access memory
  • ROM read only memory
  • the mass storage device 220 stores card registry account information, such as financials card information associated with financial cards of respective consumers.
  • the financial card information includes information regarding a card issuer that may be used to initiate cancellation of the respective financial card, among other information that uniquely identifies a particular financial card.
  • the card issuer information is retrieved from a credit file of the consumer so that the consumer is not required to manually provide the card issuer information.
  • the modules of the credit account extraction system 150 are in communication with one another via a standards based bus system.
  • the standards based bus system could be Peripheral Component Interconnect (PCI), Microchannel, SCSI, Industrial Standard Architecture (ISA) and Extended ISA (EISA) architectures, for example.
  • PCI Peripheral Component Interconnect
  • ISA Industrial Standard Architecture
  • EISA Extended ISA
  • the credit account extraction system 150 is generally controlled and coordinated by operating system and/or server software, such as the Windows 95, 98, NT, 2000, XP, Vista, 7, 8, Linux, SunOS, Solaris, PalmOS, Blackberry OS, or other compatible operating systems.
  • operating system may be any available operating system, such as MAC OS X.
  • the credit account extraction system 150 may be controlled by a proprietary operating system.
  • Conventional operating systems control and schedule computer processes for execution, perform memory management, provide file system, networking, and I/O services, and provide a user interface, such as a graphical user interface (“GUI”), among other things.
  • GUI graphical user interface
  • the exemplary credit account extraction system 150 may include one or more commonly available input/output (I/O) interfaces and devices 210 , such as a keyboard, mouse, touchpad, and printer.
  • the I/O devices and interfaces 210 include one or more display device, such as a monitor, that allows the visual presentation of data to a user. More particularly, a display device provides for the presentation of GUIs, application software data, and multimedia presentations, for example.
  • the credit account extraction system 150 may also include one or more multimedia devices 240 , such as speakers, video cards, graphics accelerators, and microphones, for example.
  • the I/O interfaces and devices 210 comprise devices that are in communication with modules of the credit account extraction system 150 via a network, such as the network 160 and/or any secured local area network, for example.
  • a processor may be a microprocessor, a controller, microcontroller, state machine, combinations of the same, or the like.
  • a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors or processor cores, one or more graphics or stream processors, one or more microprocessors in conjunction with a DSP, or any other such configuration.
  • a module may reside in a computer-readable storage medium such as RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, memory capable of storing firmware, or any other form of computer-readable storage medium known in the art.
  • An example computer-readable storage medium can be coupled to a processor such that the processor can read information from, and write information to, the computer-readable storage medium.
  • the computer-readable storage medium may be integral to the processor.
  • the processor and the computer-readable storage medium may reside in an ASIC.
  • acts, events, or functions of any of the processes or algorithms described herein can be performed in a different sequence, may be added, merged, or left out altogether. Thus, in certain embodiments, not all described acts or events are necessary for the practice of the processes. Moreover, in certain embodiments, acts or events may be performed concurrently, e.g., through multi-threaded processing, interrupt processing, or via multiple processors or processor cores, rather than sequentially.
  • Conditional language used herein such as, among others, “can,” “could,” “might,” “may,” “e.g.,” and from the like, unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain embodiments include, while other embodiments do not include, certain features, elements and/or states. Thus, such conditional language is not generally intended to imply that features, elements and/or states are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without author input or prompting, whether these features, elements and/or states are included or are to be performed in any particular embodiment.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A credit account extraction system is configured to identify account information in credit data associated with a consumer and populate a digital wallet of the consumer with the identified financial card information. The financial card information may then be used by online retailers, for example, to expedite transaction completion.

Description

    INCORPORATION BY REFERENCE TO ANY PRIORITY APPLICATIONS
  • Any and all applications for which a foreign or domestic priority claim is identified in the Application Data Sheet as filed with the present application are hereby incorporated by reference under 37 CFR 1.57.
  • This application is a continuation of U.S. application Ser. No. 13/706,996, titled “CREDIT CARD ACCOUNT DATA EXTRACTION”, filed on Dec. 6, 2012, the entire contents of which are incorporated herein by reference.
  • BACKGROUND
  • Consumers often use credit cards for online and off-line transactions and increasingly have more credit card options available.
  • SUMMARY
  • Credit card account data of consumers is typically included in credit data of the consumers, as reported by respective lenders with which the consumers have had or currently have relationships. Thus, the credit data of a consumer is a good source for obtaining credit card account data regarding the consumer from a single source.
  • Disclosed herein are systems and methods for extracting credit card account data from credit data of a consumer and using the extracted credit card account data in various novel manners. For example, in one embodiment credit card account data may be accessed during a checkout process at an online retailer in order to provide the consumer with options for selecting a credit card to be used in the transaction, while also removing the need for the consumer to manually provide credit card information for the transaction.
  • Extracted credit card account data may be stored in a digital wallet that may be managed by the consumer, wherein the consumer can provide entities (e.g., online retailers) access to the online wallet in order to obtain credit card account data from the consumer. The digital wallet may, in turn, keep the credit card account data in the digital wallet updated by periodically accessing the consumer's credit data (e.g., from one or more credit bureaus) and extracting credit card account data from the consumers credit data.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram illustrating one embodiment of a credit account extraction system in communication with a credit bureau, a consumer, and one or more financial card issuers.
  • FIG. 2 is a block diagram illustrating a consumer in communication with an online retailer, wherein the online retailer obtains credit card account data of the consumer from the credit account extraction system, which in turn, obtains the consumers credit card account data from one or more credit bureaus.
  • FIG. 3 is a block diagram illustrating a consumer in communication with a digital wallet that is configured to obtain credit card account data of the consumer. The digital wallet may receive credit card account data from the credit account extraction system and the online retailer may obtain the consumers credit card account data directly from the digital wallet.
  • FIGS. 4A and 4B are example user interfaces that may be provided to users in order to obtain authorization to retrieve credit data of the consumer.
  • FIG. 5A illustrates an example user interface that might be provided to a consumer as part of a checkout process, wherein credit card account data is provided to the consumer so that the consumer can easily select a credit card for payment of the purchase.
  • FIG. 5B illustrates another user interface displaying multiple credit cards that may be selectable by a user in order to use the selected credit card for a purchase or other transaction. In this embodiment, credit utilization is illustrated next to respective credit cards and the credit cards may be ordered based on one or more factors.
  • FIG. 6 illustrates an example user interface that might be provided to a user as part of a checkout process wherein the user can select a wallet service from which the retailer can obtain credit card account data for the consumer.
  • FIG. 7 is a flowchart illustrating one embodiment of a method that may be performed in order to extract credit card account data from a consumer's credit data and use the extracting credit card account data as part of a monetary transaction.
  • FIG. 8A is an example user interface that may be used by a consumer to manage credit card accounts stored by a digital wallet.
  • FIG. 8B is an example user interface that may be used by the consumer to determine access rights to credit card account data in the consumer's digital wallet by various entities, such as retailers or groups of retailers.
  • FIG. 9 is a sample user interface that may be provided on a mobile device as part of a monetary transaction, e.g., a purchase from a retail store, wherein the credit card accounts are selectable via a touchscreen user interface, for example, and utilization information is also provided.
  • FIG. 10 is a block diagram illustrating one embodiment of a credit card extraction system.
  • DETAILED DESCRIPTION
  • Embodiments of the invention will now be described with reference to the accompanying figures, wherein like numerals refer to like elements throughout. The terminology used in the description presented herein is not intended to be interpreted in any limited or restrictive manner, simply because it is being utilized in conjunction with a detailed description of certain specific embodiments of the invention. Furthermore, embodiments of the invention may include several novel features, no single one of which is solely responsible for its desirable attributes or which is essential to practicing the inventions herein described.
  • Example System Configurations
  • FIG. 1 is a block diagram illustrating one embodiment of a credit account extraction system 150 in communication with a credit bureau 120, a consumer 130, and one or more financial card issuers 140 (including card issuer 140A, card issuer 140B, card issuer 140C, and card issuer 140N). In one embodiment, the system outlined in FIG. 1A is computerized, wherein each of the illustrated components comprises one or more computing devices that are configured to communicate with other computer devices via a network 160. For example, the consumer 130 may comprise a computing device, such as a desktop, notebook, or handheld computing device that is configured to transmit and receive data to/from other computing devices via the network 160. Similarly, each of the card issuers 140, the credit bureau 120, and the credit account extraction system 150, may include one or more computing devices that are configured to communicate data with other computing devices via the network 160.
  • Depending on embodiment, the network 160 may comprise one or more of any type of network, such as one or more local area networks, wide area networks, personal area networks, telephone network, and/or the Internet, which may be accessed via any available wired and/or wireless communication protocols. Thus, the network 160 of FIG. 1A may comprise a secure LAN through which the credit account extraction system 150 and the credit bureau 120 communicate, and the network 160 may further comprise an Internet connection through which the credit account extraction system 150 and the consumer 130 communicate. In another embodiment the network 160 comprises one or more telephone networks, whether wireless or wired, that carries voice communications between the consumer 130 and a representative of the credit account extraction system 150, for example. Any other combination of networks, including secured and unsecured network communication links, are contemplated for use in the systems described herein.
  • In the embodiment of FIG. 1, the card issuers 140 provide credit card account data regarding customers of the respective card issuers to the credit bureau 120. The credit Bureau 120 may then provide credit data regarding consumers to entities that have a permissible purpose for obtaining that information, such as authorization from the consumer. Thus, in one embodiment the credit account extraction system 150 obtains authorization from a consumer to access credit data of the consumer and, thereafter, obtains credit data of the consumer from the credit bureau 120. The credit account extraction system 150 may then extract credit card account data from the credit data and provide the credit card account data to entities, as authorized by the consumer 130, such as the online retailer 170.
  • FIG. 2 is a block diagram illustrating another embodiment of the credit account extraction system 150, the credit bureau 120, the consumer 130, and the online retailer 170 of FIG. 1, where an exemplary temporal flow of data is outlined. In particular, the circled numerals of FIG. 2 illustrate a sample order in which data may flow between the various components of FIG. 2 according to one embodiment. In other embodiments, the steps outlined by the circled numerals may be performed in a different order, and the method may include fewer or additional steps.
  • In step one of FIG. 2, the consumer communicates with the online retailer 170, such as to select one or more products or services to purchase from the online retailer 170. The consumer may then provide the online retailer with authorization to access the consumer's credit data in order to provide credit card options to the consumer 130. More particularly, the consumer 130 may authorize the online retailer 170 to contact the credit account extraction system 150 (step 2) in order to receive credit card account data associated with the consumer directly from the credit bureau 120 (step 3).
  • In step 4, the credit bureau 120 provides credit data of the consumer to the credit account extraction system and the credit account extraction system 150 parses, extracts, and/or otherwise analyzes the credit data in order to determine credit card accounts associated with the consumer.
  • Next, in step 5, the credit card account data is provided to the online retailer 170. In some embodiments, the credit card account data that is provided to the online retailer 170 is limited, such as based on rules that are established by the consumer 130. For example, the consumer 130 may only authorize certain types and/or quantities of credit accounts to be provided to the online retailer 170.
  • Finally, in step 6, the online retailer provides the credit card account data from the credit account extraction system 150 to the consumer 130, such as to allow the consumer 130 to select one of the credit card accounts for use in a purchase transaction. In some embodiments, the consumer 130 may have rules established for automatic selection of a particular credit card of multiple credit cards of the consumer 130 by the credit account extraction system 150, such that a request by the online retailer 170 (e.g., step 2) results in return of only credit card account data for only a single credit card of the consumer (e.g., step 5). For example, the credit account extraction system 150 may select a credit card of multiple credit cards of the consumer 130 that has a highest available balance, a lowest credit utilization, a preferred rewards program for the particular online retailer 170, and/or other attributes associated with the transaction.
  • FIG. 3 is a block diagram illustrating a system configuration wherein a consumer establishes and manages a digital wallet 180 including credit card account data of the consumer. The digital wallet 180 may receive credit card account data from the credit account extraction system 150 and the online retailer 170 may obtain the consumers credit card account data directly from the digital wallet 180.
  • FIG. 3 illustrates two general processes: one process involves steps A and B, which are generally a backend process whereby the digital wallet 180 periodically obtains updated credit card account information from the credit account extraction system 150, and a realtime process comprising steps 1-3 wherein the online retailer 170 accesses credit card account data of the consumer 130 directly from the digital wallet 180 account of the consumer 130. In other embodiments, these processes may be performed in a different order than is illustrated and may include fewer or additional steps.
  • In general, the digital wallet 180 is a repository for account information associated with the consumer 130 (as well as a plurality of other consumers). In some embodiments, the consumer can set rules for what account information is stored in a digital wallet account of the consumer as well as what portions of the information may be shared with other entities and/or what entities the information may be shared with. As shown in the diagram of FIG. 3, the consumer 130 corresponds with the digital wallet 180 in order to enroll in a digital wallet account and provide identification information to the digital wallet 180. In one embodiment, the identification information is any information that is sufficient to authorize the digital wallet 180 (or an agent thereof) to access credit data of the consumer. For example, in one embodiment the consumer 130 may provide the digital wallet 180 with the consumer's full name, street address, and an authorization to access credit data of the consumer 130. In other embodiments, less or additional information regarding the consumer may be provided to the digital wallet 180.
  • Step A illustrates communication between the digital wallet 180 and the credit account extraction system 150, whereby the digital wallet 180 may request credit information of the consumer 130 and the credit account extraction system 150 returns the requested data. Step B illustrates communication between the credit account extraction system 150 and one or more credit bureaus 120, whereby the credit account extraction system 150 accesses (e.g., periodically, such as weekly, monthly or quarterly) credit data of the consumer from the credit bureau 120. In some embodiments, the authorization provided to the digital wallet by the consumer 130 is passed through the credit account extraction system 150 to the credit bureau 120 in order to authorize the credit account extraction system 150 to obtain credit data of the consumer from the credit Bureau 120.
  • With a credit card account wallet established, the consumer may then allow other entities to access the credit card account data stored by the digital wallet 180 for various purposes, such as to provide credit card information to complete a purchase. Steps 1 through 3 illustrate one such process that may be optimized through communication with the digital wallet 180.
  • In step 1, the consumer 130 communicates with the online retailer 170, such as regarding a monetary transaction. In step 2, the online retailer 170 requests credit card account data of the consumer 130 from the digital wallet 180. In this embodiment, because the consumer had previously provided authorization to the digital wallet 180 to access credit data of the consumer, such authorization may not be provided to the online retailer 170. For example, the online retailer 170 may receive credit card information stored by the digital wallet 180, which was previously retrieved from the credit account extraction system 150 and the credit bureau 120 in view of authorization provided by the consumer 130 previously. In this embodiment, the digital wallet 180 returns credit card account data to the online retailer 170. As noted above, the credit card account information may include information regarding all, some, or only one of the credit card accounts of the consumer that are stored at the digital wallet 180, such as based on rules and/or preferences that are established by the consumer 130.
  • Example Credit Pull Authorization
  • FIGS. 4A and 4B are example user interfaces that may be provided to users in order to obtain authorization to retrieve credit data of the consumer. In the example of FIG. 4A, the consumer authorizes a retailer, or other entity on behalf of the retailer, to request the consumer's credit report and access credit card information in the consumer's credit report. Such an authorization may be used in a system such as that illustrated in FIG. 2, wherein the retailer contacts the credit account extraction system 150 in order to retrieve credit card account data in realtime as a transaction is about to close.
  • In the example of FIG. 4B, the consumer authorizes the digital wallet 180 to request credit data of the consumer, possibly on a periodic basis. Such an authorization may be used in a system such as that illustrated in FIG. 3, wherein an account is initially established with the digital wallet 180 and the digital wallet 180 is authorized to access the consumer's credit data once, a limited number times, or indefinitely on a periodic basis.
  • Example Retailer User Interfaces with Credit Account Data
  • FIG. 5A illustrates an example user interface that might be provided to a consumer as part of a checkout process, wherein credit card account data is provided to the consumer so that the consumer can easily select a credit card for payment of the purchase. In the example of FIG. 5A, the consumer has selected three items for purchase and has advanced to a user interface wherein the consumer can complete purchase of the items. As part of the order completion process, the consumer provides credit card account data. Rather than manually providing credit card account data (e.g., typing in the credit card number, expiration date, name on card, CVV, etc.), in the embodiment illustrated in FIG. 5A, the retailer accesses either a digital wallet 180 or the credit account extraction system 150 directly in order to obtain credit card account data of the consumer. In the embodiment of FIG. 5A, credit card account data from either of those sources is displayed to the consumer and the consumer is allowed to select one of the credit cards for use in completing the transaction. In the embodiment of FIG. 5A, the credit card accounts displayed are a Gold Visa, Traveler's Visa, Discover, and Blue AMEX credit cards, and the consumer has placed a cursor over the blue AMEX credit card (or touched the text associated with the Blue AMEX card in a touchscreen embodiment), and may select the Blue AMEX credit card for use in completing the purchase by clicking on the information associated with that credit card.
  • In some embodiments, all of the information regarding the credit card account that is necessary to complete the transaction is provided by the digital wallet 180 (although all the information may not be displayed to the consumer) and/or credit account extraction system 150 so that the retailer does not need to request any additional information from the consumer in order to complete the transaction. For example, the expiration date, security code, name on card, issuer, address associated with the card, etc., may be included in the credit card account data provided by the credit account extraction system 150.
  • FIG. 5B illustrates another user interface displaying multiple credit cards that may be selectable by a consumer in order to use the selected credit card for a purchase or other transaction. Depending on the embodiment, the information provided to the consumer as part of the list of credit cards displayed may include various information. The information included may be determined by the particular retailer that displays the credit card account data, by the digital wallet 180, and/or credit account extraction system 150.
  • In the embodiment of FIG. 5B, credit utilization is illustrated next to respective credit cards and the credit cards may be ordered based on one or more factors. For example, the credit utilization of the Gold Visa card is indicated as good and the bar chart indicates that utilization of that card's available balance is around 15%. However, the utilization of the Blue AMEX card is indicated as bad and the corresponding bar chart indicates that the utilization of that card's available balance is around 90%. Furthermore, the utilization of the Traveler's Visa and the Discover card are both indicated as OK and have utilizations of around 60% to 70%. Depending on the embodiment, the thresholds for good, ok, bad, and/or any other categorizations that may be desired, may be determined by the credit account extraction system 150, the digital wallet 180, and/or the consumer 130. For example, in one embodiment the credit account extraction system 150 sets the threshold for “bad” credit utilization for a particular credit card based on a level that would negatively impact the consumer's credit score.
  • In other embodiments, available credit, credit limit, custom rewards, etc. may be displayed next to the card in order to aid the consumer in selecting the appropriate card for the given transaction. Furthermore, the order of display of the cards in such a user interface may be based on one or more of the above noted attributes, and/or any other attributes associated with the transaction. In the embodiment of FIG. 5B, the cards are sorted so that the card with the best (e.g., lowest) credit utilization is first and the card with the worst (e.g., highest) credit utilization is listed last. In other embodiments, the sorting may be based on a combination of these attributes, such as a combination of credit utilization and available credit limit. In one embodiment, any impact on the consumers credit score for using respective credit cards for the transaction may be displayed also. Thus, the amount of the transaction may be used in determining whether adding the transaction to a particular credit card balance would move the card into a utilization category that may negatively impact the user's credit score.
  • FIG. 6 illustrates an example user interface that might be provided to a user as part of a checkout process wherein the user can select a wallet service from which the retailer can obtain credit card account data for the consumer. In the example of FIG. 6, the user is provided with 2 wallet services (e.g., digital wallet 180) and a payment service (e.g. commonly used wallet and/or payment services) to choose from in order to provide credit card account data to the retailer associated with the purchase transaction. In some embodiments, the consumer is able to select additional wallet services and/or payment services.
  • In this embodiment, the consumer selects a wallet service (e.g., with which the consumer has an already established account) and provides a login and password to the selected wallet service so that the retailer can retrieve the credit card account data from the wallet service on behalf of the consumer. In some embodiments, the login and password information is provided directly to the retailer, which passes the information to the selected digital wallet, while in other embodiments the consumer is provided with a separate login screen for the digital wallet (e.g., outside of the retailer's website) and after login to the digital wallet, the digital wallet separately provides the credit card account data to the retailer. In either case, the retailer is provided with credit card account data that may be used to allow the consumer to select one of multiple cards to use for the purchase or may allow completion of the purchase with a card that is automatically selected by the account wallet, such as in accordance with preferences established by the consumer (e.g., the consumer may have a rule indicating that the card with the lowest utilization at the time of a particular transaction is selected for use, or a rule indicating that the card with the lowest utilization after the transaction is added to the account balance is automatically selected for use in the transaction).
  • FIG. 7 is a flowchart illustrating one embodiment of a method that may be performed in order to extract credit card account data from a consumer's credit data and use the extracted credit card account data as part of a monetary transaction. In one embodiment, the method of FIG. 7 is performed by the credit account extraction system. However in other embodiments, the method may be performed by the digital wallet 180 and/or the credit account extraction system 150, and/or any other suitable computer systems. In some embodiments, the digital wallet 180 and the credit account extraction system 150 are a single system, such as controlled by a single entity. Depending on the embodiment, the method of FIG. 7 may include fewer or additional blocks and/or the blocks may be performed in order different than is illustrated.
  • Beginning at block 710, a request for credit card information of a consumer is received, such as the credit account extraction system 150 for the digital wallet 180. The request may be accompanied with authorization from the consumer to access credit data of the consumer in order to obtain credit card account data from the credit bureau. Alternatively, where the request is received by the digital wallet 170 (which the user has already authorized to obtain credit data of the consumer), such authorization from the consumer may not be included in the request.
  • Next, at block 720, credit data for the consumer at one or more credit bureaus is accessed. As discussed above, such a request for credit data may occur in real time as the consumer is communicating with the online retailer and/or may have occurred previously, such as by the digital wallet 180 as part of the consumer's initial enrollment in the digital wallet 180 service and/or a periodic update of credit card account data by the digital wallet 180.
  • Moving to block 730, credit card account data is extracted from the credit data. For example, the credit account extraction system 150 may be configured to determine one or more credit card accounts (and their associated information) from the consumer's credit data. Block 730 may be performed and in realtime as the consumers communicating with the online retailer 170 and/or may have occurred previously such as part of the establishment and/or update of credit card account data in the consumers digital wallet 180.
  • Next, in block 740 the credit card account data is optionally formatted and/or organize before it is provided to the online retailer 170. For example, multiple credit card accounts may be sorted based on one or more attributes of the credit card accounts, the retailer, the particular transaction, the consumer, and the like. For example, the credit card accounts may be sorted based on available balance or credit utilization (either before or after the transaction). Additionally, the credit card account data may be formatted in a universal format that is usable by multiple online retailers (and/or other participating entities) or may be in a format that is unique/proprietary to the particular online retailer.
  • In block 750, the credit card information is transmitted to the online retailer for display to the consumer.
  • In block 760, the consumer 130 is optionally provided with a notification of the requested, extracted, and/or transmitted credit card information for the online retailer 170. For example, the consumer 130 may be provided an email, text message, or other notification indicating that the consumer's credit card information was provided to the online retailer 170. Such indications may be useful for fraud prevention and/or record-keeping by the consumer 130.
  • FIG. 8A is an example user interface that may be used by a consumer to manage credit card accounts stored by a digital wallet. In one embodiment, the credit card account data illustrated in FIG. 8A is entirely extracted from the consumer's credit data, such that the consumer is not required to manually enter any of the credit card information. This may be performed by the credit account extraction system 150 at the request of a particular retail website (or any other entity that requests the consumer's credit card information) or at the request of the digital wallet 180. In the embodiment of FIG. 8A, in addition to credit card accounts, a home equity line of credit account is also illustrated. Although many embodiments discussed herein are with reference to credit card accounts, other types of accounts may also be included. Thus, any reference herein to credit card accounts should be construed to include any other types of accounts, such as home equity accounts, mortgage accounts, store accounts, auto loans, student loans, installment loans, lines of credit, etc. Advantageously, information regarding many different types of credit accounts may be extracted from credit data of the consumer by the credit account extraction system 150, and included in a user interface such as is illustrated in FIGS. 8A and 8B.
  • In the embodiment of FIG. 8A, the consumer is provided with options to remove listed credit card accounts from the user's account by selecting “Remove Card From Wallet” user interface controls to the left of respective credit accounts. Additionally, the user is provided with an option to edit credit card account data using the “Edit” buttons to the right of respective accounts. For example, a user can update information based on transactions that may not yet be reflected in the data provided by the digital wallet 180. Such user-provided data may be updated the next time the digital wallet 180 requests credit data from the credit account extraction system 150, possibly after confirming with the consumer that the information should be updated.
  • In one embodiment, the consumer is also provided with a user interface to add additional accounts to the digital wallet 180, such as those that are not included in the consumer's credit data. For example, a credit account of a spouse or friend that is not included in the consumer's credit data may be manually added. Alternatively, in some embodiments the digital wallet 180 is configured to combine credit accounts extracted from multiple consumer's credit data (e.g., spouses) in order to provide a more comprehensive list of credit accounts for a group of individuals.
  • In addition to, or as an alternative to, information illustrated in FIG. 8A, the digital wallet may also have demographic information of the consumer as provided for each of the credit accounts (e.g., name, address, phone number, zip on file with respective credit issuers of the listed credit accounts), as well as the CVV (secret code on the back of the credit card) for respective credit accounts, and/or any other information related to the credit accounts. Any other information associated with the credit accounts may also be stored by the digital wallet 180. In some embodiments, the digital wallet 180 obtains additional information on the credit accounts from other sources. Similarly, the digital wallet 180 may obtain debit account information from other sources such that the digital wallet includes information regarding not only credit accounts, but also debit accounts that may be selectable by the consumer in order to complete purchases.
  • In one embodiment, the consumer is provided an option to refresh the credit card account data in the wallet 180 in order to provide updated balance and credit limit information, for example. Such an update may be requested via a user interface control (e.g., a button labeled “refresh data)” or any other means. In one embodiment, the user provides an updated authorization for the digital wallet 180 to request credit data of the consumer (e.g., via the credit account extraction system 150, which may be a separate system or a system that is operated by the same entity as the digital wallet 180).
  • As discussed above, depending on the embodiment the credit card account data may be sorted or ordered in different manners. For example, the consumer may be able to select (or the system may define as a default) priorities for ordering of the credit accounts, such as based on an impact on the consumer's credit score that a particular transaction would have. For example, a first listed credit account may result in the least impact to the consumer's credit score if that credit account is selected for a particular transaction (e.g., the transaction for which the credit card account data was requested by a retailer). Thus, the consumer could reduce any impact to the consumers credit score through selecting the highest prioritized card using these criteria. In one embodiment, the digital wallet 180 includes and/or is in communication with a score simulation system that is configured to simulate credit scores based on an actual credit score of the consumer and one or more adjustments to attributes that are included in calculation of the credit score.
  • In some embodiments the cards may be prioritized based on remaining credit available on cards, credit utilization (e.g. current or after the particular transaction has been factored into the respective cards), and/or any other factors. As noted above, in some embodiments the digital wallet 180 is configured to provide multiple credit accounts to the requesting entity (e.g., an online retailer), possibly sorted and/or prioritized in one of the matters discussed above. In other embodiments, the digital wallet 180 provides credit card account data regarding only a single credit account, such as a highest prioritized credit account so that the requesting entity (e.g., online retailer) can potentially use the credit card account data without further input from the consumer (e.g., the consumer may not be required to one or more credit accounts). Depending on the embodiment, the consumer may provide authorization to the digital wallet 180, the credit account extraction system 150, and/or the online retailer 170 to automatically complete a transaction using a highest priority credit account without the consumer providing further input regarding use of the credit account. Thus, different credit accounts of the consumer may be used for similar transactions on different days based on changes in attributes (e.g., credit limit, balance available, utilization, etc.) of one or more credit accounts.
  • In some embodiments, the digital wallet user interface of FIG. 8A (or other similar user interface) may also indicate the consumer's credit score, as provided in the consumer's credit data. Similarly, such a user interface may further provide controls and user interfaces for simulating credit scores in view of changes to the credit card account data illustrated, such as simulating a credit score in view of an increased balance on one or more credit cards.
  • FIG. 8B is an example user interface that may be used by the consumer to determine access rights to credit card account data in the consumer's digital wallet by various entities, such as retailers or groups of retailers. In the embodiment of FIG. 8B, the consumer may select particular retailers that are authorized to receive credit card account data from the digital wallet 180. In other embodiments, the consumer may provide authorizations for groups of entities, types of purchases, or entities based on other characteristics. Furthermore, in some embodiments the consumer can provide rules for providing credit card account data to particular entities and/or groups of entities. For example, consumer can provide a rule that a particular retailer (or type of retailer) includes only a highest prioritized credit card based on impact to the consumer's credit score, while another retailer (or type of retailer) receives credit information for any credit cards having an available balance that is sufficient to cover the proposed transaction, sorted according to available balance.
  • In some embodiments, the digital wallet 180 may also provide information regarding when the credit card account data of the consumer was provided and to whom it was provided. For example, the digital wallet may indicate that credit card account data was provided to a particular retailer on a particular date.
  • FIG. 9 is a sample user interface that may be provided on a mobile device as part of a monetary transaction, e.g., a purchase from a retail store, wherein the credit card accounts are selectable via a touchscreen user interface, for example, and utilization information is also provided. A user interface similar to that of FIG. 9 may be provided to a consumer after the consumer has selected a product for purchase and has indicated that they are ready to check out (e.g., complete purchase of the product). Thus, the retailer can access either the consumers account with the digital wallet 180 or may request credit card account data from the credit account extraction system 150 in order to provide credit card options to the consumer. In the particular embodiment of FIG. 9, the consumer is provided with three credit card options; however, in other embodiments, such as those discussed above, the consumer may be provided with fewer or additional credit account options (e.g., such as based on prioritization or quantity limiting rules established by the consumer). In this embodiment, the consumer can select one of the indicated credit cards by touching on the credit card icon, e.g., the icons indicating “Joe's MC”, “Visa”, or “Travel Rewards,” which may be nicknames provided by the consumer in an interface of the consumer's account with the digital wallet 180.
  • FIG. 10 is a block diagram illustrating one embodiment of a credit card extraction system. Each of the systems discussed herein, e.g., the consumer 130, the online retailer 170, the digital wallet 170, and the credit bureau 120, may include some or all of the same or similar hardware components as are discussed herein with reference to the credit card extraction system 150 below. The functionality provided for in the components and modules of the credit account extraction system 150 may be combined into fewer components and modules or further separated into additional components and modules.
  • In general, the word module, as used herein, refers to logic embodied in hardware or firmware, or to a collection of software instructions, possibly having entry and exit points, written in a programming language, such as, for example, C, C++, or C#. A software module may be compiled and linked into an executable program, installed in a dynamic link library, or may be written in an interpreted programming language such as, for example, BASIC, C++, JavaScript, Perl, or Python. It will be appreciated that software modules may be callable from other modules or from themselves, and/or may be invoked in response to detected events or interrupts. Software instructions may be embedded in firmware, such as an EPROM. It will be further appreciated that hardware modules may be comprised of connected logic units, such as gates and flip-flops, and/or may be comprised of programmable units, such as programmable gate arrays or processors. The modules described herein are preferably implemented as software modules, but may be represented in hardware or firmware. Generally, the modules described herein refer to logical modules that may be combined with other modules or divided into sub-modules despite their physical organization or storage.
  • In one embodiment, the credit account extraction system 150 includes, for example, a server or a personal computer that is IBM, Macintosh, or Linux/Unix compatible. In another embodiment, the credit account extraction system 150 comprises a laptop computer, smart phone, personal digital assistant, or other computing device, for example. In one embodiment, the exemplary credit account extraction system 150 includes a central processing unit (“CPU”) 205, which may include one or more conventional or proprietary microprocessors. The credit account extraction system 150 further includes a memory, such as random access memory (“RAM”) for temporary storage of information and a read only memory (“ROM”) for permanent storage of information, and a mass storage device 220, such as a hard drive, diskette, or optical media storage device. In certain embodiments, the mass storage device 220 stores card registry account information, such as financials card information associated with financial cards of respective consumers. In one embodiment, the financial card information includes information regarding a card issuer that may be used to initiate cancellation of the respective financial card, among other information that uniquely identifies a particular financial card. In one embodiment, the card issuer information is retrieved from a credit file of the consumer so that the consumer is not required to manually provide the card issuer information. Typically, the modules of the credit account extraction system 150 are in communication with one another via a standards based bus system. In different embodiments, the standards based bus system could be Peripheral Component Interconnect (PCI), Microchannel, SCSI, Industrial Standard Architecture (ISA) and Extended ISA (EISA) architectures, for example.
  • The credit account extraction system 150 is generally controlled and coordinated by operating system and/or server software, such as the Windows 95, 98, NT, 2000, XP, Vista, 7, 8, Linux, SunOS, Solaris, PalmOS, Blackberry OS, or other compatible operating systems. In Macintosh systems, the operating system may be any available operating system, such as MAC OS X. In other embodiments, the credit account extraction system 150 may be controlled by a proprietary operating system. Conventional operating systems control and schedule computer processes for execution, perform memory management, provide file system, networking, and I/O services, and provide a user interface, such as a graphical user interface (“GUI”), among other things.
  • The exemplary credit account extraction system 150 may include one or more commonly available input/output (I/O) interfaces and devices 210, such as a keyboard, mouse, touchpad, and printer. In one embodiment, the I/O devices and interfaces 210 include one or more display device, such as a monitor, that allows the visual presentation of data to a user. More particularly, a display device provides for the presentation of GUIs, application software data, and multimedia presentations, for example. The credit account extraction system 150 may also include one or more multimedia devices 240, such as speakers, video cards, graphics accelerators, and microphones, for example. In one embodiment, the I/O interfaces and devices 210 comprise devices that are in communication with modules of the credit account extraction system 150 via a network, such as the network 160 and/or any secured local area network, for example.
  • Other
  • The various illustrative logical blocks, modules, and processes described herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, and states have been described above generally in terms of their functionality. However, while the various modules are illustrated separately, they may share some or all of the same underlying logic or code. Certain of the logical blocks, modules, and processes described herein may instead be implemented monolithically.
  • The various illustrative logical blocks, modules, and processes described herein may be implemented or performed by a machine, such as a computer, a processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein. A processor may be a microprocessor, a controller, microcontroller, state machine, combinations of the same, or the like. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors or processor cores, one or more graphics or stream processors, one or more microprocessors in conjunction with a DSP, or any other such configuration.
  • The blocks or states of the processes described herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. For example, each of the processes described above may also be embodied in, and fully automated by, software modules executed by one or more machines such as computers or computer processors. A module may reside in a computer-readable storage medium such as RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, memory capable of storing firmware, or any other form of computer-readable storage medium known in the art. An example computer-readable storage medium can be coupled to a processor such that the processor can read information from, and write information to, the computer-readable storage medium. In the alternative, the computer-readable storage medium may be integral to the processor. The processor and the computer-readable storage medium may reside in an ASIC.
  • Depending on the embodiment, certain acts, events, or functions of any of the processes or algorithms described herein can be performed in a different sequence, may be added, merged, or left out altogether. Thus, in certain embodiments, not all described acts or events are necessary for the practice of the processes. Moreover, in certain embodiments, acts or events may be performed concurrently, e.g., through multi-threaded processing, interrupt processing, or via multiple processors or processor cores, rather than sequentially.
  • Conditional language used herein, such as, among others, “can,” “could,” “might,” “may,” “e.g.,” and from the like, unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain embodiments include, while other embodiments do not include, certain features, elements and/or states. Thus, such conditional language is not generally intended to imply that features, elements and/or states are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without author input or prompting, whether these features, elements and/or states are included or are to be performed in any particular embodiment.
  • While the above detailed description has shown, described, and pointed out novel features as applied to various embodiments, it will be understood that various omissions, substitutions, and changes in the form and details of the logical blocks, modules, and processes illustrated may be made without departing from the spirit of the disclosure. As will be recognized, certain embodiments of the inventions described herein may be embodied within a form that does not provide all of the features and benefits set forth herein, as some features may be used or practiced separately from others.

Claims (15)

What is claimed is:
1. A computerized method, performed by a computing system having one or more hardware computer processors and one or more non-transitory computer readable storage device storing software instructions executable by the computing system to perform the computerized method comprising:
receive a credit data access authorization message from a consumer computing device, the credit data access authorization message comprising an indication of access authorizations to credit data of the consumer;
receive a wallet account rule, the wallet account rule comprising criteria for sharing portions of the credit data of the consumer with third parties;
receive a consumer credit card information retrieval request from a third party computing system;
access credit data of the consumer in accordance with the indication of access authorizations;
determine a portion of credit card information in the credit data of the consumer shareable with the third party computing system based at least on the wallet account rule; and
transmit the determined portion of credit card information to the third party computing system.
2. The computerized method of claim 1, wherein the portion of credit card information identifies a credit card of the consumer.
3. The computerized method of claim 1, wherein the third party computing system is a merchant computing system and the determined portion of credit card information is usable by the merchant computing system for a purchase by the consumer.
4. The computerized method of claim 1, wherein the credit data of the consumer identifies a plurality of credit cards of the consumer.
5. The computerized method of claim 4, further comprising determining a sorted order of the plurality of credit cards.
6. The computerized method of claim 5, wherein the sorted order is based on credit available on respective of the plurality of credit cards.
7. The computerized method of claim 5, wherein the sorted order is based on credit utilization on respective of the plurality of credit cards.
8. The computerized method of claim 5, wherein the sorted order is based on rewards program of respective of the plurality of credit cards.
9. The computerized method of claim 1, further comprising receiving the wallet account rule from the consumer.
10. The computerized method of claim 9, wherein the wallet account rule indicates a first portion of credit card information shareable with a first type of third party associated with the third party computing system.
11. The computerized method of claim 10, further comprising receiving a second account rule indicating a second portion of credit card information shareable with a second type of third party, wherein the first portion and the second portion include information indicating different credit cards of the consumer.
12. The computerized method of claim 1, further comprising:
determining a credit format associated with the third party computing system; and
converting the portion of credit card information to the credit format associated with the third party computing system.
13. The computerized method of claim 1, wherein the credit data access authorization is received from the consumer via a website.
14. The computerized method of claim 13, wherein the portion of credit card information identifies a credit card of the consumer for use in a purchase transaction via the website.
15. The computerized method of claim 1, further comprising generating user interface data configured for execution on the consumer computing device to display indications of one or more credit cards.
US16/289,110 2012-12-06 2019-02-28 Credit card account data extraction Abandoned US20190197528A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/289,110 US20190197528A1 (en) 2012-12-06 2019-02-28 Credit card account data extraction

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/706,996 US10255598B1 (en) 2012-12-06 2012-12-06 Credit card account data extraction
US16/289,110 US20190197528A1 (en) 2012-12-06 2019-02-28 Credit card account data extraction

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/706,996 Continuation US10255598B1 (en) 2012-12-06 2012-12-06 Credit card account data extraction

Publications (1)

Publication Number Publication Date
US20190197528A1 true US20190197528A1 (en) 2019-06-27

Family

ID=65998263

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/706,996 Active 2034-04-05 US10255598B1 (en) 2012-12-06 2012-12-06 Credit card account data extraction
US16/289,110 Abandoned US20190197528A1 (en) 2012-12-06 2019-02-28 Credit card account data extraction

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/706,996 Active 2034-04-05 US10255598B1 (en) 2012-12-06 2012-12-06 Credit card account data extraction

Country Status (1)

Country Link
US (2) US10255598B1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10614519B2 (en) 2007-12-14 2020-04-07 Consumerinfo.Com, Inc. Card registry systems and methods
US10621657B2 (en) 2008-11-05 2020-04-14 Consumerinfo.Com, Inc. Systems and methods of credit information reporting
US10628448B1 (en) 2013-11-20 2020-04-21 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10642999B2 (en) 2011-09-16 2020-05-05 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US10671749B2 (en) 2018-09-05 2020-06-02 Consumerinfo.Com, Inc. Authenticated access and aggregation database platform
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US10798197B2 (en) 2011-07-08 2020-10-06 Consumerinfo.Com, Inc. Lifescore
US10929925B1 (en) 2013-03-14 2021-02-23 Consumerlnfo.com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10963959B2 (en) 2012-11-30 2021-03-30 Consumerinfo. Com, Inc. Presentation of credit score factors
US11012491B1 (en) 2012-11-12 2021-05-18 ConsumerInfor.com, Inc. Aggregating user web browsing data
US11113759B1 (en) 2013-03-14 2021-09-07 Consumerinfo.Com, Inc. Account vulnerability alerts
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10817935B1 (en) * 2015-07-02 2020-10-27 Jpmorgan Chase Bank, N.A. System and method for increasing credit worthiness of account holders
US11776051B1 (en) * 2016-07-25 2023-10-03 Wells Fargo Bank, N.A. Credit line adjustment
US11232436B1 (en) * 2018-08-30 2022-01-25 United Services Automobile Association (Usaa) Technical solutions to lost credit cards
US11438331B1 (en) * 2019-06-21 2022-09-06 Early Warning Services, Llc Digital identity sign-in
CN113469803A (en) * 2021-07-15 2021-10-01 中国银行股份有限公司 Bank card annual fee collection method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088686A (en) * 1995-12-12 2000-07-11 Citibank, N.A. System and method to performing on-line credit reviews and approvals
US20070152068A1 (en) * 2004-01-06 2007-07-05 Taro Kurita Data communicating apparatus and method for managing memory of data communicating apparatus

Family Cites Families (1709)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3316395A (en) 1963-05-23 1967-04-25 Credit Corp Comp Credit risk computer
US3405457A (en) 1965-10-23 1968-10-15 Univ Illinois Versatile display teaching system
CH545650A (en) 1969-12-15 1974-02-15
US4305059A (en) 1980-01-03 1981-12-08 Benton William M Modular funds transfer system
US4346442A (en) 1980-07-29 1982-08-24 Merrill Lynch, Pierce, Fenner & Smith Incorporated Securities brokerage-cash management system
GB2102606B (en) 1981-06-19 1985-01-30 Nat Res Dev Apparatus and methods for making payments electronically
US4578530A (en) 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4491725A (en) 1982-09-29 1985-01-01 Pritchard Lawrence E Medical insurance verification and processing system
GB2146814A (en) 1983-09-17 1985-04-24 Ibm Electronic fund transfer systems
US4734858B1 (en) 1983-12-05 1997-02-11 Portel Services Network Inc Data terminal and system for placing orders
US5025138A (en) 1984-02-27 1991-06-18 Vincent Cuervo Method and system for providing verifiable line of credit information
US4736294A (en) 1985-01-11 1988-04-05 The Royal Bank Of Canada Data processing methods and apparatus for managing vehicle financing
US4812628A (en) 1985-05-02 1989-03-14 Visa International Service Association Transaction system with off-line risk assessment
US4774664A (en) 1985-07-01 1988-09-27 Chrysler First Information Technologies Inc. Financial data processing system and method
US4926255A (en) 1986-03-10 1990-05-15 Kohorn H Von System for evaluation of response to broadcast transmissions
US4876592A (en) 1986-03-10 1989-10-24 Henry Von Kohorn System for merchandising and the evaluation of responses to broadcast transmissions
US4989141A (en) 1987-06-01 1991-01-29 Corporate Class Software Computer system for financial analyses and reporting
US4872113A (en) 1987-08-27 1989-10-03 Jbs Associates, Inc. Credit check scanner data analysis system
US4895518A (en) 1987-11-02 1990-01-23 The University Of Michigan Computerized diagnostic reasoning evaluation system
US4891503A (en) 1988-03-29 1990-01-02 Gascard, Inc. Distributed authorization system
JPH01255993A (en) 1988-04-05 1989-10-12 Sharp Corp Cash register
US5025373A (en) 1988-06-30 1991-06-18 Jml Communications, Inc. Portable personal-banking system
JP2742057B2 (en) 1988-07-14 1998-04-22 シャープ株式会社 Thin film EL panel
US4947028A (en) 1988-07-19 1990-08-07 Arbor International, Inc. Automated order and payment system
US4977595A (en) 1989-04-03 1990-12-11 Nippon Telegraph And Telephone Corporation Method and apparatus for implementing electronic cash
US5649114A (en) 1989-05-01 1997-07-15 Credit Verification Corporation Method and system for selective incentive point-of-sale marketing in response to customer shopping histories
US5201010A (en) 1989-05-01 1993-04-06 Credit Verification Corporation Method and system for building a database and performing marketing based upon prior shopping history
US5148365A (en) 1989-08-15 1992-09-15 Dembo Ron S Scenario optimization
US5126936A (en) 1989-09-01 1992-06-30 Champion Securities Goal-directed financial asset management system
US5220501A (en) 1989-12-08 1993-06-15 Online Resources, Ltd. Method and system for remote delivery of retail banking services
US5013038A (en) 1989-12-08 1991-05-07 Interactive Network, Inc. method of evaluating data relating to a common subject
US5262941A (en) 1990-03-30 1993-11-16 Itt Corporation Expert credit recommendation method and system
GB9008362D0 (en) 1990-04-12 1990-06-13 Hackremco No 574 Limited Banking computer system
US5047687A (en) 1990-07-26 1991-09-10 Eastman Kodak Company Organic electroluminescent device with stabilized cathode
DE69129907T2 (en) 1990-11-30 1998-12-10 Idemitsu Kosan Co ORGANIC ELECTRICAL EQUIPMENT DEVICE
US5274547A (en) 1991-01-03 1993-12-28 Credco Of Washington, Inc. System for generating and transmitting credit reports
US5301105A (en) 1991-04-08 1994-04-05 Desmond D. Cummings All care health management system
DE9108341U1 (en) 1991-07-04 1991-10-17 Groenda, Juergen, O-2794 Schwerin, De
US5383113A (en) 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5625669A (en) 1991-09-27 1997-04-29 Telemac Cellular Corporation Mobile phone with internal call accounting controls
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5259766A (en) 1991-12-13 1993-11-09 Educational Testing Service Method and system for interactive computer science testing, anaylsis and feedback
US6009415A (en) 1991-12-16 1999-12-28 The Harrison Company, Llc Data processing technique for scoring bank customer relationships and awarding incentive rewards
US5404518A (en) 1991-12-19 1995-04-04 Answer Computer, Inc. System for building a user-determined database of solution documents from queries that fail within it and from the search steps that do provide a solution
US5640577A (en) 1991-12-30 1997-06-17 Davox Corporation Data processing system with automated at least partial forms completion
JPH05346915A (en) 1992-01-30 1993-12-27 Ricoh Co Ltd Learning machine and neural network, and device and method for data analysis
US6985883B1 (en) 1992-02-03 2006-01-10 Ebs Dealing Resources, Inc. Credit management for electronic brokerage system
US5239462A (en) 1992-02-25 1993-08-24 Creative Solutions Groups, Inc. Method and apparatus for automatically determining the approval status of a potential borrower
EP0564669A1 (en) 1992-04-04 1993-10-13 Alcatel SEL Aktiengesellschaft Network of voice and/or fax storage systems
US5563783A (en) 1992-05-13 1996-10-08 The Trustees Of Columbia University In The City Of New York Method and system for securities pool allocation
US5446885A (en) 1992-05-15 1995-08-29 International Business Machines Corporation Event driven management information system with rule-based applications structure stored in a relational database
US5583760A (en) 1992-05-22 1996-12-10 Beneficial Franchise Company, Inc. System for establishing and administering funded and post-funded charge accounts
US5336870A (en) 1992-05-26 1994-08-09 Hughes Thomas S System for remote purchase payment transactions and remote bill payments
US5819226A (en) 1992-09-08 1998-10-06 Hnc Software Inc. Fraud detection using predictive modeling
US5361201A (en) 1992-10-19 1994-11-01 Hnc, Inc. Real estate appraisal using predictive modeling
US5345595A (en) 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
AU5869194A (en) 1992-12-03 1994-06-22 Frank E. Frost System of unique number assignment and genealogical data retrieval
DK0692171T3 (en) 1993-03-31 1999-01-18 British Telecomm Procedure for preventing fraud in a communication network
US5751915A (en) 1993-07-13 1998-05-12 Werbos; Paul J. Elastic fuzzy logic system
CN1132565A (en) 1993-08-27 1996-10-02 杰弗里·A·诺里斯 Closed loop financial transaction method and appts.
US5940811A (en) 1993-08-27 1999-08-17 Affinity Technology Group, Inc. Closed loop financial transaction method and apparatus
US5611052A (en) 1993-11-01 1997-03-11 The Golden 1 Credit Union Lender direct credit evaluation and loan processing system
US5930776A (en) 1993-11-01 1999-07-27 The Golden 1 Credit Union Lender direct credit evaluation and loan processing system
US5644778A (en) 1993-11-02 1997-07-01 Athena Of North America, Inc. Medical transaction system
US5881131A (en) 1993-11-16 1999-03-09 Bell Atlantic Network Services, Inc. Analysis and validation system for provisioning network related facilities
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US5550734A (en) 1993-12-23 1996-08-27 The Pharmacy Fund, Inc. Computerized healthcare accounts receivable purchasing collections securitization and management system
US6108641A (en) 1994-01-03 2000-08-22 Merrill Lynch, Pierce, Fenner & Smith Integrated nested account financial system with medical savings subaccount
US5471382A (en) 1994-01-10 1995-11-28 Informed Access Systems, Inc. Medical network management system and process
US6513018B1 (en) 1994-05-05 2003-01-28 Fair, Isaac And Company, Inc. Method and apparatus for scoring the likelihood of a desired performance result
US5500513A (en) 1994-05-11 1996-03-19 Visa International Automated purchasing control system
US5704029A (en) 1994-05-23 1997-12-30 Wright Strategies, Inc. System and method for completing an electronic form
US5832447A (en) 1994-05-24 1998-11-03 Envoy Corporation Automated system and method for providing real-time verification of health insurance eligibility
US5832068A (en) 1994-06-01 1998-11-03 Davox Corporation Data processing system with real time priority updating of data records and dynamic record exclusion
US5659725A (en) 1994-06-06 1997-08-19 Lucent Technologies Inc. Query optimization by predicate move-around
US5590038A (en) 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5557514A (en) 1994-06-23 1996-09-17 Medicode, Inc. Method and system for generating statistically-based medical provider utilization profiles
GB9416673D0 (en) 1994-08-17 1994-10-12 Reuters Ltd Data exchange filtering system
CA2200955A1 (en) 1994-09-28 1996-04-04 Gordon T. Brown Automated accounting system
US6073104A (en) 1994-11-09 2000-06-06 Field; Richard G. System for invoice record management and asset-backed commercial paper program management
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5504675A (en) 1994-12-22 1996-04-02 International Business Machines Corporation Method and apparatus for automatic selection and presentation of sales promotion programs
US5774868A (en) 1994-12-23 1998-06-30 International Business And Machines Corporation Automatic sales promotion selection system and method
US5732400A (en) 1995-01-04 1998-03-24 Citibank N.A. System and method for a risk-based purchase of goods
US5729735A (en) 1995-02-08 1998-03-17 Meyering; Samuel C. Remote database file synchronizer
US5696907A (en) 1995-02-27 1997-12-09 General Electric Company System and method for performing risk and credit analysis of financial service applications
US6581025B2 (en) 1995-04-17 2003-06-17 Discovision Associates Time and work tracker for wireless devices
US6601048B1 (en) 1997-09-12 2003-07-29 Mci Communications Corporation System and method for detecting and managing fraud
US5926800A (en) 1995-04-24 1999-07-20 Minerva, L.P. System and method for providing a line of credit secured by an assignment of a life insurance policy
US5699527A (en) 1995-05-01 1997-12-16 Davidson; David Edward Method and system for processing loan
US6070141A (en) 1995-05-08 2000-05-30 Image Data, Llc System and method of assessing the quality of an identification transaction using an identificaion quality score
US5774883A (en) 1995-05-25 1998-06-30 Andersen; Lloyd R. Method for selecting a seller's most profitable financing program
US5884289A (en) 1995-06-16 1999-03-16 Card Alert Services, Inc. Debit card fraud detection and control system
US5659731A (en) 1995-06-19 1997-08-19 Dun & Bradstreet, Inc. Method for rating a match for a given entity found in a list of entities
US6115694A (en) 1995-08-25 2000-09-05 General Electric Company Method for validating specified prices on real property
US5878403A (en) 1995-09-12 1999-03-02 Cmsi Computer implemented automated credit application analysis and decision routing system
US7181427B1 (en) 1995-09-12 2007-02-20 Jp Morgan Chase Bank, N.A. Automated credit application system
US6321205B1 (en) 1995-10-03 2001-11-20 Value Miner, Inc. Method of and system for modeling and analyzing business improvement programs
US6393406B1 (en) 1995-10-03 2002-05-21 Value Mines, Inc. Method of and system for valving elements of a business enterprise
US5966695A (en) 1995-10-17 1999-10-12 Citibank, N.A. Sales and marketing support system using a graphical query prospect database
US5875236A (en) 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US5778367A (en) 1995-12-14 1998-07-07 Network Engineering Software, Inc. Automated on-line information service and directory, particularly for the world wide web
US5907828A (en) 1995-12-26 1999-05-25 Meyer; Bennett S. System and method for implementing and administering lender-owned credit life insurance policies
US5822410A (en) 1996-01-11 1998-10-13 Gte Telecom Services Inc Churn amelioration system and method therefor
US6044352A (en) 1996-01-11 2000-03-28 Deavers; Karl Method and system for processing and recording the transactions in a medical savings fund account
US5719941A (en) 1996-01-12 1998-02-17 Microsoft Corporation Method for changing passwords on a remote computer
US5745654A (en) 1996-02-13 1998-04-28 Hnc Software, Inc. Fast explanations of scored observations
US5933809A (en) 1996-02-29 1999-08-03 Medcom Solutions, Inc. Computer software for processing medical billing record information
US6067522A (en) 1996-03-01 2000-05-23 Warady; Arthur D. Health and welfare benefit enrollment and billing system and method
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6006333A (en) 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5842211A (en) 1996-03-15 1998-11-24 Microsoft Corporation Method and system for transferring a bank file to an application program
US5884287A (en) 1996-04-12 1999-03-16 Lfg, Inc. System and method for generating and displaying risk and return in an investment portfolio
US5828837A (en) 1996-04-15 1998-10-27 Digilog As Computer network system and method for efficient information transfer
US6014645A (en) 1996-04-19 2000-01-11 Block Financial Corporation Real-time financial card application system
US5930759A (en) 1996-04-30 1999-07-27 Symbol Technologies, Inc. Method and system for processing health care electronic data transactions
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5739512A (en) 1996-05-30 1998-04-14 Sun Microsystems, Inc. Digital delivery of receipts
US5950172A (en) 1996-06-07 1999-09-07 Klingman; Edwin E. Secured electronic rating system
US6094643A (en) 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US6070147A (en) 1996-07-02 2000-05-30 Tecmark Services, Inc. Customer identification and marketing analysis systems
US5844218A (en) 1996-07-16 1998-12-01 Transaction Technology, Inc. Method and system for using an application programmable smart card for financial transactions in multiple countries
US5956693A (en) 1996-07-19 1999-09-21 Geerlings; Huib Computer system for merchant communication to customers
ATE320634T1 (en) 1996-07-22 2006-04-15 Cyva Res Corp TOOL FOR SECURITY AND SHARING PERSONAL DATA
US5819234A (en) 1996-07-29 1998-10-06 The Chase Manhattan Bank Toll collection system
US5878337A (en) 1996-08-08 1999-03-02 Joao; Raymond Anthony Transaction security apparatus and method
US6247000B1 (en) 1996-08-21 2001-06-12 Crossmar, Inc. Method and system for confirmation and settlement for financial transactions matching
US6129273A (en) 1996-08-21 2000-10-10 Shah; Dinesh V. Method and apparatus for an automated, computer approved, check cashing system
US5819291A (en) 1996-08-23 1998-10-06 General Electric Company Matching new customer records to existing customer records in a large business database using hash key
US6021943A (en) 1996-10-09 2000-02-08 Chastain; Robert H. Process for executing payment transactions
US5966699A (en) 1996-10-11 1999-10-12 Zandi; Richard System and method for conducting loan auction over computer network
US6968319B1 (en) 1996-10-18 2005-11-22 Microsoft Corporation Electronic bill presentment and payment system with bill dispute capabilities
US7013315B1 (en) 1996-11-13 2006-03-14 Intellisync Corporation Synchronization of databases with record sanitizing and intelligent comparison
US6212529B1 (en) 1996-11-13 2001-04-03 Puma Technology, Inc. Synchronization of databases using filters
US8225003B2 (en) 1996-11-29 2012-07-17 Ellis Iii Frampton E Computers and microchips with a portion protected by an internal hardware firewall
US5836771A (en) 1996-12-02 1998-11-17 Ho; Chi Fai Learning method and system based on questioning
US5950179A (en) 1996-12-03 1999-09-07 Providian Financial Corporation Method and system for issuing a secured credit card
US7890581B2 (en) 1996-12-16 2011-02-15 Ip Holdings, Inc. Matching network system for mobile devices
US5961593A (en) 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6026440A (en) 1997-01-27 2000-02-15 International Business Machines Corporation Web server account manager plug-in for monitoring resources
US5819029A (en) 1997-02-20 1998-10-06 Brittan Communications International Corp. Third party verification system and method
US5970478A (en) 1997-03-12 1999-10-19 Walker Asset Management Limited Partnership Method, apparatus, and program for customizing credit accounts
US6064987A (en) 1997-03-21 2000-05-16 Walker Digital, Llc Method and apparatus for providing and processing installment plans at a terminal
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US20010048738A1 (en) 1997-04-03 2001-12-06 Sbc Technology Resourses, Inc. Profile management system including user interface for accessing and maintaining profile data of user subscribed telephony services
US6014632A (en) 1997-04-15 2000-01-11 Financial Growth Resources, Inc. Apparatus and method for determining insurance benefit amounts based on groupings of long-term care patients with common characteristics
GB2321751B (en) 1997-04-22 1999-02-10 Searchspace Limited A monitoring system and method
NZ500566A (en) 1997-05-12 2002-05-31 Mlk Software Internet based collection of data with data validation at source and centralized database
US6018723A (en) 1997-05-27 2000-01-25 Visa International Service Association Method and apparatus for pattern generation
US6119103A (en) 1997-05-27 2000-09-12 Visa International Service Association Financial risk prediction systems and methods therefor
US7653600B2 (en) 1997-05-30 2010-01-26 Capital Security Systems, Inc. Automated document cashing system
US5903881A (en) 1997-06-05 1999-05-11 Intuit, Inc. Personal online banking with integrated online statement and checkbook user interface
US6457012B1 (en) 1997-06-10 2002-09-24 Pitney Bowes Inc. Method and system of updating address records utilizing a clientserver interface
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US6144948A (en) 1997-06-23 2000-11-07 Walker Digital, Llc Instant credit card marketing system for reservations for future services
US6029141A (en) 1997-06-27 2000-02-22 Amazon.Com, Inc. Internet-based customer referral system
US6029154A (en) 1997-07-28 2000-02-22 Internet Commerce Services Corporation Method and system for detecting fraud in a credit card transaction over the internet
US7403922B1 (en) 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US6766327B2 (en) 1997-07-29 2004-07-20 Acxiom Corporation Data linking system and method using encoded links
US6523041B1 (en) 1997-07-29 2003-02-18 Acxiom Corporation Data linking system and method using tokens
US6073140A (en) 1997-07-29 2000-06-06 Acxiom Corporation Method and system for the creation, enhancement and update of remote data using persistent keys
US6182068B1 (en) 1997-08-01 2001-01-30 Ask Jeeves, Inc. Personalized search methods
US8001048B2 (en) 1997-08-15 2011-08-16 Masi Larry A Non-cash transaction incentive and commission distribution system
US5940812A (en) 1997-08-19 1999-08-17 Loanmarket Resources, L.L.C. Apparatus and method for automatically matching a best available loan to a potential borrower via global telecommunications network
US7376603B1 (en) 1997-08-19 2008-05-20 Fair Isaac Corporation Method and system for evaluating customers of a financial institution using customer relationship value tags
US6112190A (en) 1997-08-19 2000-08-29 Citibank, N.A. Method and system for commercial credit analysis
US7430521B2 (en) 1997-08-28 2008-09-30 Walker Digital, Llc System and method for managing customized reward offers
US20040138992A1 (en) 1997-09-03 2004-07-15 Defrancesco James Computer implemented automated credit application analysis and decision routing system
US6128603A (en) 1997-09-09 2000-10-03 Dent; Warren T. Consumer-based system and method for managing and paying electronic billing statements
US5995947A (en) 1997-09-12 1999-11-30 Imx Mortgage Exchange Interactive mortgage and loan information and real-time trading system
US5914472A (en) 1997-09-23 1999-06-22 At&T Corp Credit card spending authorization control system
US5963939A (en) 1997-09-30 1999-10-05 Compaq Computer Corp. Method and apparatus for an incremental editor technology
US6104923A (en) 1997-10-03 2000-08-15 Karen Kite Remote operational screener
US6304860B1 (en) 1997-10-03 2001-10-16 Joseph B. Martin, Jr. Automated debt payment system and method using ATM network
JP3922482B2 (en) 1997-10-14 2007-05-30 ソニー株式会社 Information processing apparatus and method
US6128599A (en) 1997-10-09 2000-10-03 Walker Asset Management Limited Partnership Method and apparatus for processing customized group reward offers
US6317727B1 (en) 1997-10-14 2001-11-13 Blackbird Holdings, Inc. Systems, methods and computer program products for monitoring credit risks in electronic trading systems
US6766946B2 (en) 1997-10-16 2004-07-27 Dentsu, Inc. System for granting permission of user's personal information to third party
US6072894A (en) 1997-10-17 2000-06-06 Payne; John H. Biometric face recognition for applicant screening
US6128602A (en) 1997-10-27 2000-10-03 Bank Of America Corporation Open-architecture system for real-time consolidation of information from multiple financial systems
DE69820391D1 (en) 1997-10-31 2004-01-22 Sun Microsystems Inc Prepaid links to network servers
US6269369B1 (en) 1997-11-02 2001-07-31 Amazon.Com Holdings, Inc. Networked personal contact manager
US5978780A (en) 1997-11-21 1999-11-02 Craig Michael Watson Integrated bill consolidation, payment aggregation, and settlement system
US5857174A (en) 1997-11-21 1999-01-05 Dugan; John W. Real estate appraisal method and device for standardizing real property marketing analysis by using pre-adjusted appraised comparable sales
US20020169664A1 (en) 1997-12-01 2002-11-14 Walker Jay S. System for providing offers using a billing statement
US6021397A (en) 1997-12-02 2000-02-01 Financial Engines, Inc. Financial advisory system
US7016870B1 (en) 1997-12-02 2006-03-21 Financial Engines Identifying a recommended portfolio of financial products for an investor based upon financial products that are available to the investor
US20010014868A1 (en) 1997-12-05 2001-08-16 Frederick Herz System for the automatic determination of customized prices and promotions
US5918217A (en) 1997-12-10 1999-06-29 Financial Engines, Inc. User interface for a financial advisory system
US6295541B1 (en) 1997-12-16 2001-09-25 Starfish Software, Inc. System and methods for synchronizing two or more datasets
US6044351A (en) 1997-12-18 2000-03-28 Jones; Annie M. W. Minimum income probability distribution predictor for health care facilities
US6115690A (en) 1997-12-22 2000-09-05 Wong; Charles Integrated business-to-business Web commerce and business automation system
JP3598211B2 (en) 1998-01-13 2004-12-08 富士通株式会社 Related word extraction device, related word extraction method, and computer readable recording medium on which related word extraction program is recorded
US6202053B1 (en) 1998-01-23 2001-03-13 First Usa Bank, Na Method and apparatus for generating segmentation scorecards for evaluating credit risk of bank card applicants
US6029139A (en) 1998-01-28 2000-02-22 Ncr Corporation Method and apparatus for optimizing promotional sale of products based upon historical data
US6249770B1 (en) 1998-01-30 2001-06-19 Citibank, N.A. Method and system of financial spreading and forecasting
US7263497B1 (en) 1998-02-06 2007-08-28 Microsoft Corporation Secure online music distribution system
US6098052A (en) 1998-02-10 2000-08-01 First Usa Bank, N.A. Credit card collection strategy model
US6208973B1 (en) 1998-02-27 2001-03-27 Onehealthbank.Com Point of service third party financial management vehicle for the healthcare industry
US6546545B1 (en) 1998-03-05 2003-04-08 American Management Systems, Inc. Versioning in a rules based decision management system
US6405173B1 (en) 1998-03-05 2002-06-11 American Management Systems, Inc. Decision management system providing qualitative account/customer assessment via point in time simulation
US5999596A (en) 1998-03-06 1999-12-07 Walker Asset Management Limited Method and system for controlling authorization of credit card transactions
US20020055906A1 (en) 1998-03-11 2002-05-09 Katz Ronald A. Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
US20020035530A1 (en) 1998-03-12 2002-03-21 Michael A. Ervolini Computer system and process for a credit-driven analysis of asset-backed securities
US6421675B1 (en) 1998-03-16 2002-07-16 S. L. I. Systems, Inc. Search engine
JP4187302B2 (en) 1998-03-25 2008-11-26 富士通株式会社 Relational database synchronization method and recording medium recording the program
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6064990A (en) 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US6330575B1 (en) 1998-03-31 2001-12-11 International Business Machines Corporation Web commerce tool kit for distributed payment processing
US6157707A (en) 1998-04-03 2000-12-05 Lucent Technologies Inc. Automated and selective intervention in transaction-based networks
US6202067B1 (en) 1998-04-07 2001-03-13 Lucent Technologies, Inc. Method and apparatus for correct and complete transactions in a fault tolerant distributed database system
US6421729B1 (en) 1998-04-14 2002-07-16 Citicorp Development Center, Inc. System and method for controlling transmission of stored information to internet websites
US7076465B1 (en) 1998-04-24 2006-07-11 First Data Corporation Methods for processing a group of accounts corresponding to different products
US20020198806A1 (en) 1998-04-24 2002-12-26 First Data Corporation Systems and methods for accessing and modifying usage parameters associated with a financial transaction account
US7050996B1 (en) 1998-04-24 2006-05-23 First Data Corporation Method for linking accounts corresponding to different products together to create a group
US7580856B1 (en) 1998-04-27 2009-08-25 Robert K. Pliha Systems and methods for distributing targeted incentives to financial institution customers
US6424878B1 (en) 1998-04-28 2002-07-23 International Business Machines Corporation Method and apparatus for implementing custom business logic
US6044357A (en) 1998-05-05 2000-03-28 International Business Machines Corporation Modeling a multifunctional firm operating in a competitive market with multiple brands
US6385594B1 (en) 1998-05-08 2002-05-07 Lendingtree, Inc. Method and computer network for co-ordinating a loan over the internet
US6185543B1 (en) 1998-05-15 2001-02-06 Marketswitch Corp. Method and apparatus for determining loan prepayment scores
US6567821B1 (en) 1998-05-15 2003-05-20 Acs State & Local Solutions, Inc. Method and apparatus for electronic collection, translation, grouping and delivery of wage assignment information
WO1999060483A1 (en) 1998-05-21 1999-11-25 Equifax Inc. System and method for authentication of network users
CA2357007C (en) 1998-05-21 2002-04-02 Equifax Inc. System and method for authentication of network users with preprocessing
CA2357003C (en) 1998-05-21 2002-04-09 Equifax Inc. System and method for authentication of network users and issuing a digital certificate
US6311169B2 (en) 1998-06-11 2001-10-30 Consumer Credit Associates, Inc. On-line consumer credit data reporting system
US5912839A (en) 1998-06-23 1999-06-15 Energy Conversion Devices, Inc. Universal memory element and method of programming same
US6731612B1 (en) 1998-06-29 2004-05-04 Microsoft Corporation Location-based web browsing
US6453353B1 (en) 1998-07-10 2002-09-17 Entrust, Inc. Role-based navigation of information resources
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6330551B1 (en) 1998-08-06 2001-12-11 Cybersettle.Com, Inc. Computerized dispute resolution system and method
US7249114B2 (en) 1998-08-06 2007-07-24 Cybersettle Holdings, Inc. Computerized dispute resolution system and method
US7840440B2 (en) 1998-08-06 2010-11-23 Cybersettle Holdings, Inc. Computerized transaction bargaining system and method
WO2000011574A2 (en) 1998-08-20 2000-03-02 Equifax, Inc. System and method for updating a credit information database
US6163770A (en) 1998-08-25 2000-12-19 Financial Growth Resources, Inc. Computer apparatus and method for generating documentation using a computed value for a claims cost affected by at least one concurrent, different insurance policy for the same insured
US6397197B1 (en) 1998-08-26 2002-05-28 E-Lynxx Corporation Apparatus and method for obtaining lowest bid from information product vendors
US6343279B1 (en) 1998-08-26 2002-01-29 American Management Systems, Inc. System integrating credit card transactions into a financial management system
AU6049999A (en) 1998-09-17 2000-04-03 Nexchange Corporation Affiliate commerce system and method
US6253202B1 (en) 1998-09-18 2001-06-26 Tacit Knowledge Systems, Inc. Method, system and apparatus for authorizing access by a first user to a knowledge profile of a second user responsive to an access request from the first user
US6171112B1 (en) 1998-09-18 2001-01-09 Wyngate, Inc. Methods and apparatus for authenticating informed consent
US6275824B1 (en) 1998-10-02 2001-08-14 Ncr Corporation System and method for managing data privacy in a database management system
US6253203B1 (en) 1998-10-02 2001-06-26 Ncr Corporation Privacy-enhanced database
US20010011247A1 (en) 1998-10-02 2001-08-02 O'flaherty Kenneth W. Privacy-enabled loyalty card system and method
US7689563B1 (en) 1998-10-20 2010-03-30 Jacobson Andrea M Electronic record management system
US6285983B1 (en) 1998-10-21 2001-09-04 Lend Lease Corporation Ltd. Marketing systems and methods that preserve consumer privacy
US7742966B2 (en) 1998-10-24 2010-06-22 Marketcore.Com, Inc. Efficient market for financial products
US7236950B2 (en) 1998-10-29 2007-06-26 Universal Card Services Corp. Method and system of combined billing of multiple accounts on a single statement
US6073106A (en) 1998-10-30 2000-06-06 Nehdc, Inc. Method of managing and controlling access to personal information
US6405181B2 (en) 1998-11-03 2002-06-11 Nextcard, Inc. Method and apparatus for real time on line credit approval
US6795812B1 (en) 1998-11-03 2004-09-21 Nextcard, Inc. Implementing a counter offer for an on line credit card application
US6324524B1 (en) 1998-11-03 2001-11-27 Nextcard, Inc. Method and apparatus for an account level offer of credit and real time balance transfer
US6567791B2 (en) 1998-11-03 2003-05-20 Nextcard, Inc. Method and apparatus for a verifiable on line rejection of an application for credit
US6149441A (en) 1998-11-06 2000-11-21 Technology For Connecticut, Inc. Computer-based educational system
US6898574B1 (en) 1998-11-09 2005-05-24 John Francis Regan Lender and insurer transaction processing system and method
US6254000B1 (en) 1998-11-13 2001-07-03 First Data Corporation System and method for providing a card transaction authorization fraud warning
US7702550B2 (en) 1999-03-31 2010-04-20 New Market Solutions, Llc Multiple computer system supporting a private constant-dollar financial product
US6574736B1 (en) 1998-11-30 2003-06-03 Microsoft Corporation Composable roles
US6298348B1 (en) 1998-12-03 2001-10-02 Expanse Networks, Inc. Consumer profiling system
US6341265B1 (en) 1998-12-03 2002-01-22 P5 E.Health Services, Inc. Provider claim editing and settlement system
US20060136595A1 (en) 1998-12-08 2006-06-22 Ramakrishna Satyavolu Network-based verification and fraud-prevention system
US6532450B1 (en) 1998-12-09 2003-03-11 American Management Systems, Inc. Financial management system including an offset payment process
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6233566B1 (en) 1998-12-31 2001-05-15 Ultraprise Corporation System, method and computer program product for online financial products trading
US6085242A (en) 1999-01-05 2000-07-04 Chandra; Rohit Method for managing a repository of user information using a personalized uniform locator
JP2000322486A (en) 1999-02-12 2000-11-24 Citibank Na Method and system for fulfilling bank card transaction
US6397212B1 (en) 1999-03-04 2002-05-28 Peter Biffar Self-learning and self-personalizing knowledge search engine that delivers holistic results
US7117172B1 (en) 1999-03-11 2006-10-03 Corecard Software, Inc. Methods and systems for managing financial accounts
US20020059139A1 (en) 1999-03-12 2002-05-16 Scott Evans System and method for debt presentment and resolution
US20040019560A1 (en) 1999-03-12 2004-01-29 Evans Scott L. System and method for debt presentment and resolution
WO2000055790A2 (en) 1999-03-15 2000-09-21 Marketswitch Corp. Gradient criterion method for neural networks and application to targeted marketing
CA2403245A1 (en) 1999-03-15 2000-09-21 Marketswitch Corporation Integral criterion for model training and method of application to targeted marketing optimization
WO2000055778A1 (en) 1999-03-16 2000-09-21 Rafael Carey A De Digital-timeshare-exchange
US6985887B1 (en) 1999-03-19 2006-01-10 Suncrest Llc Apparatus and method for authenticated multi-user personal information database
US6463533B1 (en) 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US7542922B2 (en) 2000-03-21 2009-06-02 Bennett James D Online purchasing system supporting sellers with affordability screening
US20040083184A1 (en) 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
US8036941B2 (en) 2000-03-21 2011-10-11 Bennett James D Online purchasing system supporting lenders with affordability screening
US6430539B1 (en) 1999-05-06 2002-08-06 Hnc Software Predictive modeling of consumer financial behavior
US7685067B1 (en) 1999-05-14 2010-03-23 Amazon.Com, Inc. Computer-assisted funds transfer system
US6901383B1 (en) 1999-05-20 2005-05-31 Ameritrade Holding Corporation Stock purchase indices
US6748369B2 (en) 1999-06-21 2004-06-08 General Electric Company Method and system for automated property valuation
US6754665B1 (en) 1999-06-24 2004-06-22 Sony Corporation Information processing apparatus, information processing method, and storage medium
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US6356937B1 (en) 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6601173B1 (en) 1999-07-06 2003-07-29 Avaya Technology Corp. Multi-user internet access and security system
WO2001004821A1 (en) 1999-07-13 2001-01-18 Hogan Brian F Method and apparatus for settling claims between health care providers and third party payers using a smart card id card
US6804346B1 (en) 1999-07-13 2004-10-12 Interactive Intelligence, Inc. Staged predictive dialing system
US7742972B2 (en) 1999-07-21 2010-06-22 Longitude Llc Enhanced parimutuel wagering
US8126794B2 (en) 1999-07-21 2012-02-28 Longitude Llc Replicated derivatives having demand-based, adjustable returns, and trading exchange therefor
EP1328883A2 (en) 1999-07-21 2003-07-23 Global Straight Through Processing Association Ltd Systems and methods for facilitating settlement of cross-border securities transactions
AU6229000A (en) 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US8666757B2 (en) 1999-07-28 2014-03-04 Fair Isaac Corporation Detection of upcoding and code gaming fraud and abuse in prospective payment healthcare systems
US6754037B1 (en) 1999-07-28 2004-06-22 Storage Technology Corporation Small library horseshoe architecture
US6386444B1 (en) 1999-07-30 2002-05-14 First Usa Bank, N.A. System and methods for card payment instrument with rebate applied to an insurance premium
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
WO2001009752A2 (en) 1999-07-30 2001-02-08 Accenture Llp A system, method and article of manufacture for a host framework design in an e-commerce architecture
US6892307B1 (en) 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
JP2003526139A (en) 1999-08-06 2003-09-02 マーケットスウイッチ コーポレイション Ways to optimize the net present value of cross-tied marketing campaigns
US6941323B1 (en) 1999-08-09 2005-09-06 Almen Laboratories, Inc. System and method for image comparison and retrieval by enhancing, defining, and parameterizing objects in images
US7856203B2 (en) 1999-08-27 2010-12-21 CourteousCellphones LLC (Texas) System for inhibiting texting and similar distractions while driving moving vehicles
US6725381B1 (en) 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US8600869B1 (en) 1999-08-31 2013-12-03 Capital One Financial Corporation System and method for assigning a line of credit to a credit card account
US6446048B1 (en) 1999-09-03 2002-09-03 Intuit, Inc. Web-based entry of financial transaction information and subsequent download of such information
US7171371B2 (en) 1999-09-03 2007-01-30 Smg Trust Method and system for providing pre and post operative support and care
US7260724B1 (en) 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
US20020138297A1 (en) 2001-03-21 2002-09-26 Lee Eugene M. Apparatus for and method of analyzing intellectual property information
US20040102197A1 (en) 1999-09-30 2004-05-27 Dietz Timothy Alan Dynamic web page construction based on determination of client device location
US7373324B1 (en) 1999-10-07 2008-05-13 Robert C. Osborne Method and system for exchange of financial investment advice
US6988085B2 (en) 1999-10-19 2006-01-17 Shad Hedy System and method for real-time electronic inquiry, delivery, and reporting of credit information
US7133935B2 (en) 1999-10-19 2006-11-07 Shad Hedy System and method for real-time electronic inquiry, delivery, and reporting of credit information
US6374229B1 (en) 1999-10-20 2002-04-16 Billingnetwork.Com, Inc. Integrated internet facilitated billing, data processing and communication system
US7085739B1 (en) 1999-10-20 2006-08-01 Accenture Llp Method and system for facilitating, coordinating and managing a competitive marketplace
US6629245B1 (en) 1999-10-22 2003-09-30 Arthur D. Stone Apparatus for stimulating keypad entry of an access code into a keypad type security system
US7630986B1 (en) 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US7987431B2 (en) 1999-10-29 2011-07-26 Surfcast, Inc. System and method for simultaneous display of multiple information sources
US20010044756A1 (en) 1999-10-29 2001-11-22 E-Duction, Inc. Payroll deduction system and method including provision for financing and dispute resolution
US7315837B2 (en) 1999-11-01 2008-01-01 Accenture Llp Communication interface for a financial modeling and counseling system
US7401040B2 (en) 1999-11-01 2008-07-15 Accenture Llp Financial modeling and counseling system
US7475032B1 (en) 1999-11-16 2009-01-06 Ameriprise Financial, Inc. Systems and methods for creating financial advice applications
US9886722B1 (en) 1999-11-26 2018-02-06 Esurance Insurance Services, Inc. Insurance marketing methods
US7181418B1 (en) 1999-11-30 2007-02-20 John Todd Zucker Internet customer service method and system
US6714944B1 (en) 1999-11-30 2004-03-30 Verivita Llc System and method for authenticating and registering personal background data
US20030065563A1 (en) 1999-12-01 2003-04-03 Efunds Corporation Method and apparatus for atm-based cross-selling of products and services
US6384844B1 (en) 1999-12-01 2002-05-07 Efunds Corporation Method and apparatus for use in entering financial data into an electronic device
WO2001041355A1 (en) 1999-12-01 2001-06-07 Efunds Corporation Method and system for funding a financial account
US20020069182A1 (en) 1999-12-06 2002-06-06 Dwyer Stephen C. System and method for alternative dispute resolution
US6397224B1 (en) 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US20020049624A1 (en) 1999-12-10 2002-04-25 Raveis William M. System and method for tracking real estate transactions
KR100554695B1 (en) 1999-12-10 2006-02-22 엔티티 도꼬모 인코퍼레이티드 Mobile communication terminal
WO2001045012A2 (en) 1999-12-15 2001-06-21 E-Scoring, Inc. Systems and methods for providing consumers anonymous pre-approved offers from a consumer-selected group of merchants
AU2582401A (en) 1999-12-17 2001-06-25 Dorado Network Systems Corporation Purpose-based adaptive rendering
US6418436B1 (en) 1999-12-20 2002-07-09 First Data Corporation Scoring methodology for purchasing card fraud detection
US6734886B1 (en) 1999-12-21 2004-05-11 Personalpath Systems, Inc. Method of customizing a browsing experience on a world-wide-web site
US6622131B1 (en) 1999-12-23 2003-09-16 Rategenius, Inc. Method and system for auctioning loans through a computing system
US6456983B1 (en) 1999-12-23 2002-09-24 General Electric Company Method for managing disposition of delinquent accounts
US7003491B2 (en) 1999-12-29 2006-02-21 General Electric Capital Corporation Methods and systems for a collections model for loans
US7277869B2 (en) 1999-12-29 2007-10-02 General Electric Capital Corporation Delinquency-moving matrices for visualizing loan collections
US8078527B2 (en) 1999-12-29 2011-12-13 The Western Union Company Methods and systems for actively optimizing a credit score and managing/reducing debt
US6901406B2 (en) 1999-12-29 2005-05-31 General Electric Capital Corporation Methods and systems for accessing multi-dimensional customer data
US7177836B1 (en) 1999-12-30 2007-02-13 First Data Corporation Method and system for facilitating financial transactions between consumers over the internet
KR20020063617A (en) 2000-01-06 2002-08-03 씨에프피에이치, 엘. 엘. 씨. Systems and methods for monitoring credit of trading counterparties
US6845448B1 (en) 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US6571236B1 (en) 2000-01-10 2003-05-27 General Electric Company Method and apparatus for problem diagnosis and solution
US20020055869A1 (en) 2000-01-13 2002-05-09 David Hegg Housing market analysis method
CA2397740C (en) 2000-01-14 2015-06-30 Catavault Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
GB2365571A (en) 2000-01-18 2002-02-20 Valuestar Inc System and method for realtime updating service provider ratings
US7395241B1 (en) 2000-01-19 2008-07-01 Intuit Inc. Consumer-directed financial transfers using automated clearinghouse networks
US7328233B2 (en) 2000-01-19 2008-02-05 Corybant, Inc. Method and apparatus for implementing an active information model
US7822683B2 (en) 2000-01-21 2010-10-26 Microsoft Corporation System and method for secure third-party development and hosting within a financial services network
US6871287B1 (en) 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US20030097342A1 (en) 2000-01-24 2003-05-22 Whittingtom Barry R. Method for verifying employment data
US20030069839A1 (en) 2000-01-24 2003-04-10 Whittington Barry R. Method for confirming and reporting financial data
US6581059B1 (en) 2000-01-24 2003-06-17 International Business Machines Corporation Digital persona for providing access to personal information
US7191150B1 (en) 2000-02-01 2007-03-13 Fair Isaac Corporation Enhancing delinquent debt collection using statistical models of debt historical information and account events
JP2001216391A (en) 2000-02-02 2001-08-10 Seiko Epson Corp Method and system for managing reception of order
US20010029470A1 (en) 2000-02-03 2001-10-11 R. Steven Schultz Electronic transaction receipt system and method
US20030018578A1 (en) 2000-02-03 2003-01-23 Schultz Roger Stephen Product registration using an electronically read serial number
WO2001057720A2 (en) 2000-02-04 2001-08-09 America Online Incorporated Automated client-server data validation
US7418417B2 (en) 2000-02-11 2008-08-26 Goldman Sachs & Co. Credit index, a system and method for structuring a credit index, and a system and method for operating a credit index
US6640098B1 (en) 2000-02-14 2003-10-28 Action Engine Corporation System for obtaining service-related information for local interactive wireless devices
US7437408B2 (en) 2000-02-14 2008-10-14 Lockheed Martin Corporation Information aggregation, processing and distribution system
US7630903B1 (en) 2000-02-15 2009-12-08 Square Trape, Inc. Electronic dispute resolution system
US7181420B2 (en) 2000-02-18 2007-02-20 Oracle International Corporation Methods and systems for online self-service receivables management and automated online receivables dispute resolution
CN1449533A (en) 2000-02-22 2003-10-15 英森·扬 Method and system for maximizing credit card purchasing power and minimizing interest costs over the internet
US7310618B2 (en) 2000-02-22 2007-12-18 Lehman Brothers Inc. Automated loan evaluation system
AU2001229778A1 (en) 2000-02-24 2001-09-03 Sterling Medical Services, Llc Health care payment and compliance system
US6873979B2 (en) 2000-02-29 2005-03-29 Marketswitch Corporation Method of building predictive models on transactional data
US7366695B1 (en) 2000-02-29 2008-04-29 First Data Corporation Electronic purchase method and funds transfer system
WO2001065453A1 (en) 2000-02-29 2001-09-07 Expanse Networks, Inc. Privacy-protected targeting system
US7076462B1 (en) 2000-03-02 2006-07-11 Nelson Joseph E System and method for electronic loan application and for correcting credit report errors
JP2001243186A (en) 2000-03-02 2001-09-07 Internet Research Institute Inc Personal information alteration/distribution method, and personal information alteration/distribution system
US7124144B2 (en) 2000-03-02 2006-10-17 Actuate Corporation Method and apparatus for storing semi-structured data in a structured manner
US7107241B1 (en) 2000-03-10 2006-09-12 Lenders Residential Asset Company Llc System and method for processing a secured collateral loan
US6904412B1 (en) 2000-03-14 2005-06-07 Everbank Method and apparatus for a mortgage loan originator compliance engine
WO2001071606A1 (en) 2000-03-16 2001-09-27 Conxia, Inc. Internet based warranty and repair service
WO2001069549A1 (en) 2000-03-17 2001-09-20 Tradesafely.Com Limited Payment authorisation method and apparatus
US20020010594A1 (en) 2000-03-20 2002-01-24 Levine Michael R. Method of payment for a healthcare service
US7260837B2 (en) 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
US7930285B2 (en) 2000-03-22 2011-04-19 Comscore, Inc. Systems for and methods of user demographic reporting usable for identifying users and collecting usage data
US7493655B2 (en) 2000-03-22 2009-02-17 Comscore Networks, Inc. Systems for and methods of placing user identification in the header of data packets usable in user demographic reporting and collecting usage data
EP1146701B1 (en) 2000-03-24 2005-11-09 AllisBlue s.a. Method of transferring data being stored in a database
AU4927601A (en) 2000-03-24 2001-10-08 Alticor Inc System and method for detecting fraudulent transactions
US20020188478A1 (en) 2000-03-24 2002-12-12 Joe Breeland Health-care systems and methods
US20020004774A1 (en) 2000-03-27 2002-01-10 Tony Defarlo Data analysis system for tracking financial trader history and profiling trading behavior
US6564210B1 (en) 2000-03-27 2003-05-13 Virtual Self Ltd. System and method for searching databases employing user profiles
US6539392B1 (en) 2000-03-29 2003-03-25 Bizrate.Com System and method for data collection, evaluation, information generation, and presentation
US7249113B1 (en) 2000-03-29 2007-07-24 American Express Travel Related Services Company, Inc. System and method for facilitating the handling of a dispute
US7725385B2 (en) 2000-03-29 2010-05-25 American Express Travel Related Services Company, Inc. System and method for facilitating the handling of a dispute using disparate architectures
JP2001282957A (en) 2000-03-29 2001-10-12 Moody's Investers Service Inc System and method for analyzing credit risk
US6665715B1 (en) 2000-04-03 2003-12-16 Infosplit Inc Method and systems for locating geographical locations of online users
US7343295B2 (en) 2000-04-05 2008-03-11 Brenda Pomerance Automated complaint resolution system
US20010044729A1 (en) 2000-04-05 2001-11-22 Brenda Pomerance Automated complaint management system
US7263506B2 (en) 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
US7848972B1 (en) 2000-04-06 2010-12-07 Metavante Corporation Electronic bill presentment and payment systems and processes
US8006261B1 (en) 2000-04-07 2011-08-23 Visible World, Inc. System and method for personalized message creation and delivery
US8145556B2 (en) 2000-04-10 2012-03-27 Tealdi Daniel A Online mortgage approval and settlement system and method therefor
US6839690B1 (en) 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US20010039532A1 (en) 2000-04-11 2001-11-08 Coleman William Edward Chargeback calculator
WO2001080053A2 (en) 2000-04-14 2001-10-25 Mathias Client Management Software Company Method and system for interfacing clients with relationship management (rm) accounts and for permissioning marketing
US8032453B2 (en) 2000-04-14 2011-10-04 Citicorp Development Center, Inc. Method and system for notifying customers of transaction opportunities
AU2001253574A1 (en) 2000-04-17 2001-10-30 Pnonline.Com, Inc. System and method for dissemination of counseling and advice in a distributed networking environment
US7698217B1 (en) 2000-04-20 2010-04-13 Christopher Phillips Masking private billing data by assigning other billing data to use in commerce with businesses
KR20090116813A (en) 2000-04-24 2009-11-11 비자 인터내셔날 써비스 어쏘시에이션 Online payer authentication service
US6965881B1 (en) 2000-04-24 2005-11-15 Intel Corporation Digital credential usage reporting
US7426474B2 (en) 2000-04-25 2008-09-16 The Rand Corporation Health cost calculator/flexible spending account calculator
JP2001306503A (en) 2000-04-26 2001-11-02 Nec Niigata Ltd Authentication system for individual and authentication method for individual used therefor
US20010037289A1 (en) 2000-04-27 2001-11-01 Mona Mayr Methods and systems of identifying, processing and credit evaluating low-moderate income populations and reject inferencing of credit applicants
JP2001312586A (en) 2000-04-28 2001-11-09 Tokio Marine & Fire Insurance Co Ltd Support system for providing of ranking-related service and support method therefor
US7386511B2 (en) 2000-04-28 2008-06-10 Netdeposit Inc. Methods and systems for processing financial instrument deposits
US6807533B1 (en) 2000-05-02 2004-10-19 General Electric Canada Equipment Finance G.P. Web-based method and system for managing account receivables
US6847942B1 (en) 2000-05-02 2005-01-25 General Electric Canada Equipment Finance G.P. Method and apparatus for managing credit inquiries within account receivables
US20020128962A1 (en) 2000-05-04 2002-09-12 Sheldon Kasower Card management system and method therefore
US7725525B2 (en) 2000-05-09 2010-05-25 James Duncan Work Method and apparatus for internet-based human network brokering
AU2001259690A1 (en) 2000-05-09 2001-11-20 Hnc Software, Inc. Approach for generating rules
US7020679B2 (en) 2000-05-12 2006-03-28 Taoofsearch, Inc. Two-level internet search service system
US20010037204A1 (en) 2000-05-12 2001-11-01 Horn John R. System and method for on line resolution of disputes
WO2001088789A1 (en) 2000-05-15 2001-11-22 Nifty Corporation Order processing system and method
AU2001259992B2 (en) 2000-05-17 2006-02-16 Tvc International Inc. Continuously updated data processing system and method for measuring and reporting on value creation performance
US20020013827A1 (en) 2000-05-18 2002-01-31 Edstrom Claes G.R. Personal service environment management apparatus and methods
US20030158960A1 (en) 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
US7295988B1 (en) 2000-05-25 2007-11-13 William Reeves Computer system for optical scanning, storage, organization, authentication and electronic transmitting and receiving of medical records and patient information, and other sensitive legal documents
US7062475B1 (en) 2000-05-30 2006-06-13 Alberti Anemometer Llc Personalized multi-service computer environment
US6865574B1 (en) 2000-06-02 2005-03-08 Vignette Corporation Method for client-side personalization
US20060155639A1 (en) 2000-06-03 2006-07-13 Joan Lynch System and method for automated process of deal structuring
US6622266B1 (en) 2000-06-09 2003-09-16 International Business Machines Corporation Method for specifying printer alert processing
US6748426B1 (en) 2000-06-15 2004-06-08 Murex Securities, Ltd. System and method for linking information in a global computer network
US20020042763A1 (en) 2000-06-16 2002-04-11 Ranjini Pillay Apparatus and method for providing trade credit information and/or trade credit insurance information
US20020013899A1 (en) 2000-06-17 2002-01-31 Faul Jacob Joel Automated document distribution and transaction verification
AU2001270054A1 (en) 2000-06-22 2002-01-02 Advisorteam.Com, Inc. Method and system for determining personal characteristics of an individual or group
US7024386B1 (en) 2000-06-23 2006-04-04 Ebs Group Limited Credit handling in an anonymous trading system
KR20000063313A (en) 2000-06-26 2000-11-06 지월성 Synthesis of People Search (Online) and Direct Search Agent (Offline) Using Internet
US20020035480A1 (en) 2000-06-28 2002-03-21 Robert Gordon Alternative dispute resolution preparation method and systems
US20020019804A1 (en) 2000-06-29 2002-02-14 Sutton Robert E. Method for providing financial and risk management
US20020029192A1 (en) 2000-06-29 2002-03-07 Hitachi, Ltd Settlement method and system
US6983379B1 (en) 2000-06-30 2006-01-03 Hitwise Pty. Ltd. Method and system for monitoring online behavior at a remote site and creating online behavior profiles
US6781608B1 (en) 2000-06-30 2004-08-24 America Online, Inc. Gradual image display
AU7182701A (en) 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US7640200B2 (en) 2000-07-10 2009-12-29 Byallaccounts, Inc. Financial portfolio management system and method
US6999941B1 (en) 2000-07-11 2006-02-14 Amazon.Com, Inc. Providing gift clustering functionality to assist a user in ordering multiple items for a recipient
US7359880B2 (en) 2000-07-11 2008-04-15 Abel Luther C System and method for consumer control over card-based transactions
US20030105710A1 (en) 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
US7177849B2 (en) 2000-07-13 2007-02-13 International Business Machines Corporation Method for validating an electronic payment by a credit/debit card
US7610216B1 (en) 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
CN100478942C (en) 2000-07-14 2009-04-15 上下文连接公司 A system and method for directory services and e-commerce across multi-provider networks
US6523021B1 (en) 2000-07-31 2003-02-18 Microsoft Corporation Business directory search engine
US20040199456A1 (en) 2000-08-01 2004-10-07 Andrew Flint Method and apparatus for explaining credit scores
US7280980B1 (en) 2000-08-01 2007-10-09 Fair Isaac Corporation Algorithm for explaining credit scores
US20020035520A1 (en) 2000-08-02 2002-03-21 Weiss Allan N. Property rating and ranking system and method
WO2002013047A2 (en) 2000-08-04 2002-02-14 Athenahealth, Inc. Practice management and billing automation system
US7206768B1 (en) 2000-08-14 2007-04-17 Jpmorgan Chase Bank, N.A. Electronic multiparty accounts receivable and accounts payable system
US20020178112A1 (en) 2000-08-14 2002-11-28 Visa International Service Association Point of sale check service
US20050154664A1 (en) 2000-08-22 2005-07-14 Guy Keith A. Credit and financial information and management system
KR20030024896A (en) 2000-08-25 2003-03-26 아메리칸 익스프레스 트레블 릴레이티드 서비스즈 컴퍼니, 아이엔씨. System and method for account reconciliation
US7395232B1 (en) 2000-08-30 2008-07-01 Traderisks, Inc. Method and system for providing financial functions
US20020052836A1 (en) 2000-08-31 2002-05-02 Yuri Galperin Method and apparatus for determining a prepayment score for an individual applicant
US6647383B1 (en) 2000-09-01 2003-11-11 Lucent Technologies Inc. System and method for providing interactive dialogue and iterative search functions to find information
JP2002092305A (en) 2000-09-13 2002-03-29 Hitachi Ltd Score calculating method, and score providing method
US20020033846A1 (en) 2000-09-14 2002-03-21 Ramakrishnan Balasubramanian Apparatus for controlling the display of and for resolving special characters in URLs, URIs & email addresses and mehtod therefor
DE10046110B8 (en) 2000-09-18 2006-07-06 Siemens Ag Medical diagnostic device with patient recognition
AU2000274549A1 (en) 2000-09-19 2002-04-15 Chulhee Lee Method for finding a person by using an internet web site
CA2347581C (en) 2000-09-20 2008-07-29 United Parcel Service Of America, Inc. Method and apparatus for authorizing the transfer of information
US6810323B1 (en) 2000-09-25 2004-10-26 Motorola, Inc. System and method for storing and using information associated with geographic locations of interest to a mobile user
US7392216B1 (en) 2000-09-27 2008-06-24 Ge Capital Mortgage Corporation Methods and apparatus for utilizing a proportional hazards model to evaluate loan risk
US20040006488A1 (en) 2000-09-29 2004-01-08 Simon Fitall Creation of a database containing personal health care profiles
WO2002027610A1 (en) 2000-09-29 2002-04-04 Hnc Software, Inc. Score based decisioning
US6597775B2 (en) 2000-09-29 2003-07-22 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US6850606B2 (en) 2001-09-25 2005-02-01 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US8762178B2 (en) 2000-09-30 2014-06-24 Advisen, Ltd. System and method for providing global information on risks and related hedging strategies
WO2002029682A1 (en) 2000-10-02 2002-04-11 International Projects Consultancy Services, Inc. Object-based workflow system and method
US20020040344A1 (en) 2000-10-04 2002-04-04 Preiser Randall F. Check guarantee, verification, processing, credit reports and collection system and method awarding purchase points for usage of checks
RU2181216C1 (en) 2000-10-17 2002-04-10 Закрытое акционерное общество "Компания "Русский Стандарт" Method and system for taking decisions in crediting (scoring) field
US7983976B2 (en) 2000-10-17 2011-07-19 Hedgestreet, Inc. Methods and apparatus for formulation, initial public or private offering, and secondary market trading of risk management contracts
US7809601B2 (en) 2000-10-18 2010-10-05 Johnson & Johnson Consumer Companies Intelligent performance-based product recommendation system
US7827097B2 (en) 2000-10-19 2010-11-02 Peter K. Trzyna System for transferring an inbond communication to one of a plurality of credit-counseling agencies
US8209257B2 (en) 2000-10-19 2012-06-26 Peter K. Trzyna System for transfering an inbound communication to one of a plurality of credit-counseling agencies
US7640204B2 (en) 2000-10-23 2009-12-29 Costar Group, Inc. System and method for collection, distribution, and use of information in connection with commercial real estate
US7174301B2 (en) 2000-10-23 2007-02-06 Costar Group, Inc. System and method for accessing geographic-based data
US7487114B2 (en) 2000-10-23 2009-02-03 Costar Group, Inc. System and method for associating aerial images, map features, and information
US7930252B2 (en) 2000-10-24 2011-04-19 Google, Inc. Method and system for sharing anonymous user information
US6636875B1 (en) 2000-10-25 2003-10-21 International Business Machines Corporation System and method for synchronizing related data elements in disparate storage systems
US7383215B1 (en) 2000-10-26 2008-06-03 Fair Isaac Corporation Data center for account management
US20020052841A1 (en) 2000-10-27 2002-05-02 Guthrie Paul D. Electronic payment system
US6754640B2 (en) 2000-10-30 2004-06-22 William O. Bozeman Universal positive pay match, authentication, authorization, settlement and clearing system
US7844489B2 (en) 2000-10-30 2010-11-30 Buyerleverage Buyer-driven targeting of purchasing entities
US7333953B1 (en) 2000-10-31 2008-02-19 Wells Fargo Bank, N.A. Method and apparatus for integrated payments processing and decisioning for internet transactions
US20020107849A1 (en) 2000-11-01 2002-08-08 Hickey Matthew W. Scholarship search method and system
US20100299251A1 (en) 2000-11-06 2010-11-25 Consumer And Merchant Awareness Foundation Pay yourself first with revenue generation
US6678694B1 (en) 2000-11-08 2004-01-13 Frank Meik Indexed, extensible, interactive document retrieval system
US7991688B2 (en) 2000-11-14 2011-08-02 Knowledge Works Inc. Methods and apparatus for automatically exchanging credit information
US8630938B2 (en) 2000-11-15 2014-01-14 Ebay Inc. Method and apparatus to detect fraudulent activities within a network-based auction facility
US7318049B2 (en) * 2000-11-17 2008-01-08 Gregory Fx Iannacci System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
KR20020039203A (en) 2000-11-20 2002-05-25 노세웅 Method of Searching for a person Using Computer Network.
IL146597A0 (en) 2001-11-20 2002-08-14 Gordon Goren Method and system for creating meaningful summaries from interrelated sets of information
AU2002235142A1 (en) 2000-11-27 2002-06-03 Nextworth, Inc. Anonymous transaction system
JP2002163449A (en) 2000-11-29 2002-06-07 World Business Management Kk Method and system for financing and evaluating method for technology-secured credit
US20030009418A1 (en) 2000-12-08 2003-01-09 Green Gerald M. Systems and methods for electronically verifying and processing information
US20020107765A1 (en) 2000-12-13 2002-08-08 Timothy Walker Electronic financing system
US20040249811A1 (en) 2000-12-14 2004-12-09 Shostack Ronald N. Web based dating service with filter for filtering potential friends/mates using physical and/or personality attractiveness criteria
CA2432141C (en) 2000-12-18 2010-02-09 Cora Alisuag Computer oriented record administration system
US20040190688A1 (en) 2003-03-31 2004-09-30 Timmins Timothy A. Communications methods and systems using voiceprints
US6782379B2 (en) 2000-12-22 2004-08-24 Oblix, Inc. Preparing output XML based on selected programs and XML templates
US7711818B2 (en) 2000-12-22 2010-05-04 Oracle International Corporation Support for multiple data stores
US6816871B2 (en) 2000-12-22 2004-11-09 Oblix, Inc. Delivering output XML with dynamically selectable processing
US6928487B2 (en) 2000-12-23 2005-08-09 International Business Machines Corporation Computer system, method, and business method for automating business-to-business communications
JP2002197186A (en) 2000-12-27 2002-07-12 Fujitsu Ltd Personal information management device
US20020087460A1 (en) 2001-01-04 2002-07-04 Hornung Katharine A. Method for identity theft protection
US7072842B2 (en) 2001-01-08 2006-07-04 P5, Inc. Payment of health care insurance claims using short-term loans
US20020091650A1 (en) 2001-01-09 2002-07-11 Ellis Charles V. Methods of anonymizing private information
US7529698B2 (en) 2001-01-16 2009-05-05 Raymond Anthony Joao Apparatus and method for providing transaction history information, account history information, and/or charge-back information
US7472088B2 (en) 2001-01-19 2008-12-30 Jpmorgan Chase Bank N.A. System and method for offering a financial product
US20020099635A1 (en) 2001-01-24 2002-07-25 Jack Guiragosian Control of account utilization
US7346492B2 (en) 2001-01-24 2008-03-18 Shaw Stroz Llc System and method for computerized psychological content analysis of computer and media generated communications to produce communications management support, indications, and warnings of dangerous behavior, assessment of media images, and personnel selection support
US20020103933A1 (en) 2001-01-29 2002-08-01 Ross Garon Internet-access enabled device personalization
US6947989B2 (en) 2001-01-29 2005-09-20 International Business Machines Corporation System and method for provisioning resources to users based on policies, roles, organizational information, and attributes
US6757689B2 (en) 2001-02-02 2004-06-29 Hewlett-Packard Development Company, L.P. Enabling a zero latency enterprise
CA2335395A1 (en) 2001-02-09 2002-08-09 Opengraphics Corporation Controlled access system for online communities
US20060014129A1 (en) 2001-02-09 2006-01-19 Grow.Net, Inc. System and method for processing test reports
US6543683B2 (en) 2001-02-12 2003-04-08 Ncr Corporation System and method for providing consumer access to a stored digital receipt generated as a result of a purchase transaction and to business/consumer applications related to the stored digital receipt
US6947897B2 (en) 2001-02-13 2005-09-20 Capital One Financial Corporation System and method for managing consumer information
US7313538B2 (en) 2001-02-15 2007-12-25 American Express Travel Related Services Company, Inc. Transaction tax settlement in personal communication devices
US7340434B2 (en) 2001-02-16 2008-03-04 Capitol One Financial Corporation Method and apparatus for monitoring guaranteed loans and notifying guarantors
US7356503B1 (en) 2001-02-21 2008-04-08 Fair Isaac And Company, Inc. ASP business decision engine
US7711635B2 (en) 2001-02-22 2010-05-04 Fair Isaac Corporation System and method for helping consumers understand and interpret credit scores
US8078524B2 (en) 2001-02-22 2011-12-13 Fair Isaac Corporation Method and apparatus for explaining credit scores
CA2354372A1 (en) 2001-02-23 2002-08-23 Efunds Corporation Electronic payment and authentication system with debit and identification data verification and electronic check capabilities
US7330717B2 (en) 2001-02-23 2008-02-12 Lucent Technologies Inc. Rule-based system and method for managing the provisioning of user applications on limited-resource and/or wireless devices
US7620592B2 (en) 2001-02-26 2009-11-17 First Data Corporation Tiered processing method and system for identifying and mitigating merchant risk
CA2340562A1 (en) 2001-02-28 2002-08-28 Midway Amusement Games, Llc Tournament network for linking amusement games
DE10110924B4 (en) 2001-03-07 2004-01-15 Deutsche Telekom Ag Method and computer-readable data carrier for providing at least one personalized web user page
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US6353778B1 (en) 2001-03-15 2002-03-05 International Business Machines Corporation Automobile computer control system for limiting the usage of wireless telephones on moving automobiles
US20020133462A1 (en) 2001-03-16 2002-09-19 Koninklijke Philips Electronics N.V. Instant electronic notification of credit card use serves as deterrent
US20030033261A1 (en) 2001-03-16 2003-02-13 Knegendorf William A. Method for performing risk-based pricing of a service or good
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US20020138417A1 (en) 2001-03-20 2002-09-26 David Lawrence Risk management clearinghouse
US7559217B2 (en) 2001-03-21 2009-07-14 Capital One Financial Corporation Method and system for offering debt recovery products to a customer
US20020138470A1 (en) 2001-03-21 2002-09-26 Inter China Network Software Company Limited System and method of personal and business web cards
US7246068B2 (en) 2001-03-23 2007-07-17 Thomas Jr James C Computerized system for combining insurance company and credit card transactions
US7065566B2 (en) 2001-03-30 2006-06-20 Tonic Software, Inc. System and method for business systems transactions and infrastructure management
US6973462B2 (en) 2001-04-03 2005-12-06 Florida Atlantic University Integrated guardianship information system
US20020156797A1 (en) 2001-04-04 2002-10-24 Alorica Inc. Method, system, and program for customer service and support management
US7216102B2 (en) 2001-04-06 2007-05-08 General Electric Capital Corporation Methods and systems for auctioning of pre-selected customer lists
US20020194117A1 (en) 2001-04-06 2002-12-19 Oumar Nabe Methods and systems for customer relationship management
US7555462B2 (en) 2001-04-12 2009-06-30 International Business Machines Corporation Method and apparatus for incorporating scanned checks into financial applications
US20020156676A1 (en) 2001-04-17 2002-10-24 Ahrens John C. System, method, and apparatus for creating and securely managing accounts holding cash equivalents
WO2002086672A2 (en) 2001-04-19 2002-10-31 Espeed, Inc. Electronic asset assignment and tracking
US20030009426A1 (en) 2001-04-19 2003-01-09 Marcelo Ruiz-Sanchez Methods and apparatus for protecting against credit card fraud, check fraud, and identity theft
EP1251669A1 (en) 2001-04-19 2002-10-23 BRITISH TELECOMMUNICATIONS public limited company Communications network
US20020184054A1 (en) 2001-04-26 2002-12-05 Robert Cox Two-way practice management data integration
JP2002329055A (en) 2001-04-26 2002-11-15 Dentsu Tec Inc Customer's property value-evaluating system
US6848542B2 (en) 2001-04-27 2005-02-01 Accenture Llp Method for passive mining of usage information in a location-based services system
US20020161711A1 (en) 2001-04-30 2002-10-31 Sartor Karalyn K. Fraud detection method
US20020165757A1 (en) 2001-05-01 2002-11-07 Lisser Charles Steven Systems, methods and computer program products for comparing business performance
WO2002089093A1 (en) 2001-05-01 2002-11-07 National Student Clearinghouse Method for communicating confidential educational information
US20020198830A1 (en) 2001-05-01 2002-12-26 Randell Wayne L. Method and system for handling disputes in an electronic invoice management system
US20030014336A1 (en) 2001-05-04 2003-01-16 Fu-Tak Dao Analytically determining revenue of internet companies using internet metrics
EP1393179A4 (en) 2001-05-08 2005-10-05 Ipool Corp Privacy protection system and method
US7028052B2 (en) 2001-05-10 2006-04-11 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US7542993B2 (en) 2001-05-10 2009-06-02 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US20020194120A1 (en) 2001-05-11 2002-12-19 Russell Jeffrey J. Consultative decision engine method and system for financial transactions
US20030009415A1 (en) 2001-05-14 2003-01-09 Lutnick Howard W. Methods and systems for trading futures contracts for intangible assets
US7249076B1 (en) 2001-05-14 2007-07-24 Compucredit Intellectual Property Holdings Corp. Iii Method for providing credit offering and credit management information services
US20080021802A1 (en) 2001-05-14 2008-01-24 Pendleton Mark R Method for providing credit offering and credit management information services
US20020173994A1 (en) 2001-05-21 2002-11-21 Ferguson Joseph M. Method and apparatus for insuring an insured from identity theft peril and identity reclamation and credit restoration
US6796497B2 (en) 2002-04-23 2004-09-28 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account
US6768988B2 (en) 2001-05-29 2004-07-27 Sun Microsystems, Inc. Method and system for incorporating filtered roles in a directory system
US7130839B2 (en) 2001-05-29 2006-10-31 Sun Microsystems, Inc. Method and system for grouping entries in a directory server by group memberships defined by roles
US7016907B2 (en) 2001-05-29 2006-03-21 Sun Microsystems, Inc. Enumerated roles in a directory system
CA2452713A1 (en) 2001-06-05 2002-12-12 Goldman Sachs & Co. A system and method for structuring and operating a credit index
US7403919B2 (en) 2001-06-05 2008-07-22 Goldman Sachs & Co., System and method for determining the liquidity of a credit
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
US7188169B2 (en) 2001-06-08 2007-03-06 Fair Isaac Corporation System and method for monitoring key performance indicators in a business
US7174302B2 (en) 2001-06-11 2007-02-06 Evolution Benefits, Inc. System and method for processing flexible spending account transactions
EP1830317A1 (en) 2001-06-11 2007-09-05 Sony Corporation Electronic money system
US20030002671A1 (en) 2001-06-11 2003-01-02 Eastman Kodak Company Delivery of electronic content over a network using a hybrid optical disk for authentication
US7430532B2 (en) 2001-06-12 2008-09-30 Blackrock Financial Management, Inc. System and method for trade entry
US8407136B2 (en) 2001-06-15 2013-03-26 Capital One Financial Corporation System and methods for providing starter credit card accounts
US7233937B2 (en) 2001-06-18 2007-06-19 Siebel Systems, Inc. Method, apparatus, and system for searching based on filter search specification
US20030046311A1 (en) 2001-06-19 2003-03-06 Ryan Baidya Dynamic search engine and database
US7603317B2 (en) 2001-06-19 2009-10-13 International Business Machines Corporation Using a privacy agreement framework to improve handling of personally identifiable information
US7580884B2 (en) 2001-06-25 2009-08-25 Intuit Inc. Collecting and aggregating creditworthiness data
US7533050B2 (en) 2001-06-26 2009-05-12 International Business Machines Corporation Integration of computer applications and e-business capability
JP2003016261A (en) 2001-07-05 2003-01-17 Asahi Bank Ltd Total financing managing system, credit scoring deciding system and credit guarantee managing system
US7801828B2 (en) 2001-07-06 2010-09-21 Candella George J Method and system for detecting identity theft in non-personal and personal transactions
US20030229507A1 (en) 2001-07-13 2003-12-11 Damir Perge System and method for matching donors and charities
US7509278B2 (en) 2001-07-16 2009-03-24 Jones W Richard Long-term investing
US7689489B2 (en) 2001-07-27 2010-03-30 Scott Fergusson Methods and systems for assisting financial services firms and their representatives
US20030028477A1 (en) 2001-07-31 2003-02-06 Accredited Bankruptcy Services, Inc. Automated method and system for consumer financial counseling
KR20040019378A (en) 2001-07-31 2004-03-05 아메리칸 익스프레스 트레블 릴레이티드 서비스즈 컴퍼니, 아이엔씨. System and method for providing financial planning and advice
US7457775B1 (en) 2001-08-03 2008-11-25 Cross Joseph H System and method for selecting securities for investment
US7243369B2 (en) 2001-08-06 2007-07-10 Sun Microsystems, Inc. Uniform resource locator access management and control system and method
US7747453B2 (en) 2001-08-06 2010-06-29 Ulrich Medical Concepts, Inc. System and method for managing patient encounters
US20030037054A1 (en) 2001-08-09 2003-02-20 International Business Machines Corporation Method for controlling access to medical information
US20030046112A1 (en) 2001-08-09 2003-03-06 International Business Machines Corporation Method of providing medical financial information
US20030204752A1 (en) 2001-08-13 2003-10-30 Garrison Greg B. System and method for securely accessing a database from a remote location
US20030041019A1 (en) 2001-08-15 2003-02-27 Vagim James G. Methods and systems for deal structuring for automobile dealers
US8306829B2 (en) 2001-08-15 2012-11-06 Chamberlin Edmonds & Associates Method for determining eligibility for an assistance program
US7130861B2 (en) 2001-08-16 2006-10-31 Sentius International Corporation Automated creation and delivery of database content
US7366694B2 (en) 2001-08-16 2008-04-29 Mortgage Grader, Inc. Credit/financing process
US7313545B2 (en) 2001-09-07 2007-12-25 First Data Corporation System and method for detecting fraudulent calls
US20030050795A1 (en) 2001-09-12 2003-03-13 Baldwin Byron S. Health care debt financing system and method
US7333937B2 (en) 2001-09-13 2008-02-19 Ads Responsecorp, Inc. Health care financing method
AU2002336644A1 (en) 2001-09-20 2003-04-01 Steven B. Siepser A warranty method and system
US20030208428A1 (en) 2001-09-26 2003-11-06 Sylain Raynes Inverse solution for structured finance
US20030061163A1 (en) 2001-09-27 2003-03-27 Durfield Richard C. Method and apparatus for verification/authorization by credit or debit card owner of use of card concurrently with merchant transaction
US20030208412A1 (en) 2001-09-28 2003-11-06 Hillestad Willam E. Method and system facilitating transactions between consumers and service providers
US7251625B2 (en) 2001-10-02 2007-07-31 Best Buy Enterprise Services, Inc. Customer identification system and method
US20030187768A1 (en) 2001-10-03 2003-10-02 Ryan Ronald D. Virtual finance/insurance company
US20030069943A1 (en) 2001-10-04 2003-04-10 International Business Machines Corporation Method and apparatus for user personalized and adaptive business processing modeling and integration
US6703930B2 (en) 2001-10-05 2004-03-09 Hewlett-Packard Development Company, L.P. Personal alerting apparatus and methods
US8332291B2 (en) 2001-10-05 2012-12-11 Argus Information and Advisory Services, Inc. System and method for monitoring managing and valuing credit accounts
US7403923B2 (en) 2001-10-12 2008-07-22 Accenture Global Services Gmbh Debt collection practices
US8302852B2 (en) 2001-10-16 2012-11-06 Nicholas Anthony Lindsay Brown Money management network
US7546266B2 (en) 2001-10-18 2009-06-09 General Electric Company Method, system, and storage medium for pre-screening customers for credit card approval at a point of sale
US7536346B2 (en) 2001-10-29 2009-05-19 Equifax, Inc. System and method for facilitating reciprocative small business financial information exchanges
US7958049B2 (en) 2001-11-01 2011-06-07 Metavante Corporation System and method for obtaining customer bill information and facilitating bill payment at biller websites
US7370014B1 (en) 2001-11-01 2008-05-06 Metavante Corporation Electronic bill presentment and payment system that obtains user bill information from biller web sites
US20050097017A1 (en) 2001-11-02 2005-05-05 Patricia Hanratty Financial funding system and methods
US20030093311A1 (en) 2001-11-05 2003-05-15 Kenneth Knowlson Targeted advertising
US7478157B2 (en) 2001-11-07 2009-01-13 International Business Machines Corporation System, method, and business methods for enforcing privacy preferences on personal-data exchanges across a network
US20040103147A1 (en) 2001-11-13 2004-05-27 Flesher Kevin E. System for enabling collaboration and protecting sensitive data
US8458082B2 (en) 2001-11-13 2013-06-04 Interthinx, Inc. Automated loan risk assessment system and method
US7370044B2 (en) 2001-11-19 2008-05-06 Equifax, Inc. System and method for managing and updating information relating to economic entities
US7739707B2 (en) 2001-11-20 2010-06-15 Starz Entertainment, Llc Parental controls using view limits
US7783562B1 (en) 2001-11-21 2010-08-24 Clayton Fixed Income Services Inc. Credit risk managing loan pools
US7552086B1 (en) 2001-12-03 2009-06-23 Oracle International Corp. Methods and systems for managing credit
US7574396B2 (en) 2001-12-04 2009-08-11 Andrew Kalotay Associates, Inc. Method of and apparatus for administering an asset-backed security using coupled lattice efficiency analysis
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US8694420B1 (en) 2001-12-05 2014-04-08 Experian Information Solutions, Inc. System and method for outputting a credit risk report based on debit data
US20030110111A1 (en) 2001-12-07 2003-06-12 Nalebuff Barry J. Home equity insurance financial product
US7689451B2 (en) 2001-12-12 2010-03-30 Capital One Financial Corporation Systems and methods for marketing financial products and services
US20030115133A1 (en) 2001-12-13 2003-06-19 Dun & Bradstreet, Inc. Higher risk score for identifying potential illegality in business-to-business relationships
US7222369B2 (en) 2001-12-20 2007-05-22 Sap Ag Role-based portal to a workplace system
US6826568B2 (en) 2001-12-20 2004-11-30 Microsoft Corporation Methods and system for model matching
US20040159700A1 (en) 2001-12-26 2004-08-19 Vivotech, Inc. Method and apparatus for secure import of information into data aggregation program hosted by personal trusted device
JP2003199168A (en) 2001-12-28 2003-07-11 Nec Corp Telephone system capable of making call from external equipment
US6950807B2 (en) 2001-12-31 2005-09-27 Credit Acceptance Corporation System and method for providing financing
US20030130933A1 (en) 2001-12-31 2003-07-10 Xiao-Ming Huang Method and apparatus for determining a customer's likelihood of paying off a financial account
US7428509B2 (en) 2002-01-10 2008-09-23 Mastercard International Incorporated Method and system for detecting payment account fraud
US7966192B2 (en) 2002-01-30 2011-06-21 First Data Corporation Method and apparatus for processing electronic dispute data
US7630932B2 (en) 2002-01-31 2009-12-08 Transunion Interactive, Inc. Loan rate and lending information analysis system
US20030154162A1 (en) 2002-02-11 2003-08-14 Danaher John Thomas Credit report retrieval system including voice-based interface
US7813937B1 (en) 2002-02-15 2010-10-12 Fair Isaac Corporation Consistency modeling of healthcare claims to detect fraud and abuse
US20030163513A1 (en) 2002-02-22 2003-08-28 International Business Machines Corporation Providing role-based views from business web portals
US20030163435A1 (en) 2002-02-22 2003-08-28 Payone Bernadino J. Credit repair services system
JP2003248780A (en) 2002-02-25 2003-09-05 Fujitsu Ltd Purchase information management system, purchase information anonymization server, and purchase information management method
US7221935B2 (en) 2002-02-28 2007-05-22 Telefonaktiebolaget Lm Ericsson (Publ) System, method and apparatus for federated single sign-on services
US6934714B2 (en) 2002-03-04 2005-08-23 Intelesis Engineering, Inc. Method and system for identification and maintenance of families of data records
US20030171942A1 (en) 2002-03-06 2003-09-11 I-Centrix Llc Contact relationship management system and method
AU2003218096A1 (en) 2002-03-13 2003-09-29 License Monitor Inc. Method and apparatus for monitoring events concerning record subjects on behalf of third parties
US20050262014A1 (en) 2002-03-15 2005-11-24 Fickes Steven W Relative valuation system for measuring the relative values, relative risks, and financial performance of corporate enterprises
US7424438B2 (en) 2002-03-19 2008-09-09 Marc Vianello Apparatus and methods for providing career and employment services
US20030182214A1 (en) 2002-03-20 2003-09-25 Taylor Michael K. Fraud detection and security system for financial institutions
US7155725B1 (en) 2002-03-27 2006-12-26 Danger, Inc. Apparatus and method for coordinating multiple e-mail accounts
US20080133278A1 (en) 2002-03-29 2008-06-05 Michael Stanfield Method and system for providing multi-credit card insurance
US7680796B2 (en) 2003-09-03 2010-03-16 Google, Inc. Determining and/or using location information in an ad system
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
WO2003083737A1 (en) 2002-04-03 2003-10-09 Amsoft Systems System and method for detecting card fraud
US8374951B2 (en) 2002-04-10 2013-02-12 Research Affiliates, Llc System, method, and computer program product for managing a virtual portfolio of financial objects
US7792719B2 (en) 2004-02-04 2010-09-07 Research Affiliates, Llc Valuation indifferent non-capitalization weighted index and portfolio
US20030195859A1 (en) 2002-04-16 2003-10-16 Lawrence Jason E. System and methods for authenticating and monitoring transactions
US8571971B1 (en) 2002-04-19 2013-10-29 Wells Fargo Bank, N.A. Credit application status monitor
JP4358475B2 (en) 2002-04-23 2009-11-04 株式会社 金融工学研究所 Credit evaluation system
US8271882B2 (en) 2002-04-24 2012-09-18 Sap Ag Processing life and work events
US20040010443A1 (en) 2002-05-03 2004-01-15 May Andrew W. Method and financial product for estimating geographic mortgage risk
US20040030649A1 (en) 2002-05-06 2004-02-12 Chris Nelson System and method of application processing
US7383227B2 (en) 2002-05-14 2008-06-03 Early Warning Services, Llc Database for check risk decisions populated with check activity data from banks of first deposit
US7051284B2 (en) 2002-05-16 2006-05-23 Microsoft Corporation Displaying information to indicate both the importance and the urgency of the information
US20030220858A1 (en) 2002-05-24 2003-11-27 Duc Lam Method and system for collaborative vendor reconciliation
US7593891B2 (en) 2003-05-30 2009-09-22 Experian Scorex Llc Credit score simulation
US7610229B1 (en) 2002-05-30 2009-10-27 Experian Information Solutions, Inc. System and method for interactively simulating a credit-worthiness score
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US7509117B2 (en) 2002-05-31 2009-03-24 Nokia Corporation Apparatus, and associated method, for notifying a user in a radio communication system of a commercially-related transaction
US8224723B2 (en) 2002-05-31 2012-07-17 Jpmorgan Chase Bank, N.A. Account opening system, method and computer program product
US7200619B2 (en) 2002-05-31 2007-04-03 International Business Machines Corporation Method and process to optimize correlation of replicated with extracted data from disparate data sources
US20140046872A1 (en) 2002-06-03 2014-02-13 Research Affiliates, Llc Method of combining demography, monetary policy metrics, and fiscal policy metrics for security selection, weighting and asset allocation
US20040111359A1 (en) 2002-06-04 2004-06-10 Hudock John J. Business method for credit verification and correction
US20040073456A1 (en) 2002-06-07 2004-04-15 Gottlieb Joshua L. Multiple eligibility medical claims recovery system
US20030229580A1 (en) 2002-06-10 2003-12-11 David Gass Method for establishing or improving a credit score or rating for a business
US7356516B2 (en) 2002-06-13 2008-04-08 Visa U.S.A. Inc. Method and system for facilitating electronic dispute resolution
US20030233259A1 (en) 2002-06-14 2003-12-18 Anthony Mistretta Medicare enrollment processing
AU2003276410A1 (en) 2002-06-17 2003-12-31 Jp Morgan Chase Bank A system and method for portfolio valuation using an age adjusted delinquency rate
US8762237B2 (en) 2002-06-19 2014-06-24 Citicorp Credit Services, Inc. Establishing, modifying, and customizing account-based products
US7103844B2 (en) 2002-06-26 2006-09-05 International Business Machines Corporation Portal/portlet application data synchronization
US20040010458A1 (en) 2002-07-10 2004-01-15 First Data Corporation Methods and systems for organizing information from multiple sources
US20040019549A1 (en) 2002-07-26 2004-01-29 Gulbrandsen Jan Martin Method for estimating whether a stock is over-valued or under-valued
GB2391373A (en) 2002-07-31 2004-02-04 David Toms A system for the automatic detection of a fraudulent transaction
US7945510B1 (en) 2002-07-31 2011-05-17 Federal Home Loan Mortgage Corp. (Freddie Mac) Systems and methods for providing a mortgage with a sliding credit line
JP2004070445A (en) 2002-08-01 2004-03-04 Ktfreetel Co Ltd Batch type billing method and system using distributed processing
US20040030574A1 (en) 2002-08-01 2004-02-12 Dicostanzo Donald J. System and method of warranting products monitored for proper use
US7606756B2 (en) 2002-08-02 2009-10-20 Jpmorgan Chase Bank, N.A. Synthetic funds having structured notes
US20040030667A1 (en) 2002-08-02 2004-02-12 Capital One Financial Corporation Automated systems and methods for generating statistical models
US20040024709A1 (en) 2002-08-05 2004-02-05 Yu Paul D. System and method for determining the identity of a party associated with a transaction
US20040030621A1 (en) 2002-08-07 2004-02-12 Cobb Keith B. Method of reconciling credit union corporate accounts
JP2004078435A (en) 2002-08-13 2004-03-11 Ibm Japan Ltd Risk management device, risk management system, risk management method, future expected profit computing method, and program
US7234064B2 (en) 2002-08-16 2007-06-19 Hx Technologies, Inc. Methods and systems for managing patient authorizations relating to digital medical data
US20040133440A1 (en) 2002-08-22 2004-07-08 Carolan David B. System and method for objectively managing complex familial interactions and responsibilities
US20040044628A1 (en) 2002-08-27 2004-03-04 Microsoft Corporation Method and system for enforcing online identity consent polices
US8694327B2 (en) 2002-08-29 2014-04-08 Hewlett-Packard Development Company, L.P. Electronic warranty system and method
US20040110119A1 (en) 2002-09-03 2004-06-10 Riconda John R. Web-based knowledge management system and method for education systems
US20040044673A1 (en) 2002-09-04 2004-03-04 Jeffrey Brady System and method for a planner and a deduplicating planner
US20040128232A1 (en) 2002-09-04 2004-07-01 Paul Descloux Mortgage prepayment forecasting system
US20040049473A1 (en) 2002-09-05 2004-03-11 David John Gower Information analytics systems and methods
US7409369B1 (en) 2002-09-05 2008-08-05 Capital One Financial Corporation Providing a customer one or more options for increasing a line of credit
US7299217B2 (en) 2002-09-09 2007-11-20 Oni Adeboyejo A Systems and methods for providing adaptive tools for enabling collaborative and integrated decision-making
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7356506B2 (en) 2002-09-18 2008-04-08 General Electric Capital Corporation Methods and apparatus for evaluating a credit application
WO2004027564A2 (en) 2002-09-20 2004-04-01 Assurant, Inc Systems and methods for providing insurance and non-insurance products
US7792715B1 (en) 2002-09-21 2010-09-07 Mighty Net, Incorporated Method of on-line credit information monitoring and control
US20040059653A1 (en) 2002-09-24 2004-03-25 Fidelity National Financial, Inc. System and method for rendering automated real property title decisions
US7085727B2 (en) 2002-09-26 2006-08-01 Vanorman Stacy L Movie rental and notification system
US20040064402A1 (en) 2002-09-27 2004-04-01 Wells Fargo Home Mortgage, Inc. Method of refinancing a mortgage loan and a closing package for same
US20040064401A1 (en) 2002-09-27 2004-04-01 Capital One Financial Corporation Systems and methods for detecting fraudulent information
US20050004870A1 (en) 2002-10-01 2005-01-06 Mcgaughey Richard D. Methods and apparatus for sharing revenue associated with negative collection information
CA2406565A1 (en) 2002-10-04 2004-04-04 Ibm Canada Limited-Ibm Canada Limitee Method and apparatus for using business rules or user roles for selecting portlets in a web portal
AU2003282570A1 (en) 2002-10-10 2004-06-23 Household International, Inc. Quality control for loan processing
US7930195B2 (en) 2002-10-11 2011-04-19 Accenture Global Services Limited Strategic management and budgeting tools
US20040122736A1 (en) 2002-10-11 2004-06-24 Bank One, Delaware, N.A. System and method for granting promotional rewards to credit account holders
US7043476B2 (en) 2002-10-11 2006-05-09 International Business Machines Corporation Method and apparatus for data mining to discover associations and covariances associated with data
US20040138995A1 (en) 2002-10-16 2004-07-15 Fidelity National Financial, Inc. Preparation of an advanced report for use in assessing credit worthiness of borrower
US20040078324A1 (en) 2002-10-16 2004-04-22 Carl Lonnberg Systems and methods for authenticating a financial account at activation
CN103714481A (en) 2002-10-21 2014-04-09 瑞菲尔·斯贝茹 System and method for capture, storage and processing of receipts and related data
US20040107250A1 (en) 2002-10-21 2004-06-03 Guillermo Marciano Methods and systems for integrating communication resources using the internet
US6900731B2 (en) 2002-10-30 2005-05-31 Bellsouth Intellectual Property Corporation Method for monitoring and tracking objects
US7451095B1 (en) 2002-10-30 2008-11-11 Freddie Mac Systems and methods for income scoring
US20060004626A1 (en) 2002-10-31 2006-01-05 Eric Holmen Targeted marketing for subscriptions
US7330835B2 (en) 2002-10-31 2008-02-12 Federal Reserve Bank Of Minneapolis Method and system for tracking and reporting automated clearing house transaction status
US7395273B2 (en) 2002-10-31 2008-07-01 General Electric Company System providing receipt inspection reporting
US20040088237A1 (en) 2002-11-01 2004-05-06 Peter Moenickheim Identifying candidate billers or payees of a payor
US20040133513A1 (en) 2002-11-01 2004-07-08 Mccoy Randal Identity protection technique in matching consumers with electronic billers
US20040133514A1 (en) 2002-11-01 2004-07-08 Zielke William D. Selective noticing of availability of an electronic bill based on service provider data
US7526448B2 (en) 2002-11-01 2009-04-28 Checkfree Corporation Matching consumers with billers having bills available for electronic presentment
US7966255B2 (en) 2002-11-01 2011-06-21 American Express Travel Related Services Company, Inc. Method and apparatus for a no pre-set spending limit transaction card
US7870078B2 (en) 2002-11-01 2011-01-11 Id Insight Incorporated System, method and computer program product for assessing risk of identity theft
US20040133509A1 (en) 2002-11-01 2004-07-08 Mccoy Randal A. Technique for making payments for a non-subscriber payor
US20040133515A1 (en) 2002-11-01 2004-07-08 Mccoy Randal A. Distributed matching of consumers with billers having bills available for electronic presentment
AU2003285136A1 (en) 2002-11-04 2004-06-07 Timothy K. Ford Method and system for comprehensive real estate transaction management
US7469416B2 (en) 2002-11-05 2008-12-23 International Business Machines Corporation Method for automatically managing information privacy
CA2505514A1 (en) 2002-11-06 2004-05-27 Mount Sinai School Of Medicine Treatment of amyotrophic lateral sclerosis with nimesulide
EP1563628A4 (en) 2002-11-06 2010-03-10 Ibm Confidential data sharing and anonymous entity resolution
EP2315132A3 (en) 2002-11-08 2011-07-13 Dun & Bradstreet, Inc. System and method for searching and matching databases
US7240059B2 (en) 2002-11-14 2007-07-03 Seisint, Inc. System and method for configuring a parallel-processing database system
AU2003295619A1 (en) 2002-11-15 2004-06-15 Fair Isaac Corporation Fraud and abuse detection and entity profiling in hierarchical coded payment systems
US20050154665A1 (en) 2002-11-22 2005-07-14 Florida Bankers Association, Inc. Fraud prevention system
US6826535B2 (en) 2003-04-08 2004-11-30 Richard Glee Wood Method for reducing fraud in healthcare programs using a smart card
US8290840B2 (en) 2002-11-27 2012-10-16 Consumerinfo.Com, Inc. Method for determining insurance benefits and premiums from dynamic credit information
US8290856B1 (en) 2002-11-27 2012-10-16 Consumerinfo.Com, Inc. Method for determining insurance benefits and premiums from credit information
US20040186807A1 (en) 2003-03-21 2004-09-23 Nathans Michael G. Credit data collection method and apparatus
US20080027859A1 (en) 2002-12-04 2008-01-31 Pay Rent, Build Credit, Inc. Preferred credit information data collection method
US7734637B2 (en) 2002-12-05 2010-06-08 Borland Software Corporation Method and system for automatic detection of monitoring data sources
US20040111292A1 (en) 2002-12-06 2004-06-10 Hutchins Patton A. Healthcare credit evaluation method
US7305359B2 (en) 2002-12-12 2007-12-04 Siemens Medical Solutions Health Services Corporation Healthcare cash management accounting system
US20040117235A1 (en) 2002-12-13 2004-06-17 Nachum Shacham Automated method and system to recommend one or more supplier-side responses to a transaction request
US20070072190A1 (en) 2002-12-16 2007-03-29 Abhinav Aggarwal System and method for universal identification of biological humans
US7571140B2 (en) 2002-12-16 2009-08-04 First Data Corporation Payment management
US7970712B2 (en) 2002-12-19 2011-06-28 International Business Machines Corporation Displaying strengths of social relationships between a user and other people
US8538840B2 (en) 2002-12-20 2013-09-17 Siebel Systems, Inc. Financial services data model
US20040122693A1 (en) 2002-12-23 2004-06-24 Michael Hatscher Community builder
US7634737B2 (en) 2002-12-23 2009-12-15 Sap Ag Defining a resource template for locating relevant resources
US7246067B2 (en) 2002-12-26 2007-07-17 Better Dating Bureau, Inc. Secure online dating support system and method
AU2003297295A1 (en) 2002-12-30 2004-07-29 Fannie Mae System and method of processing data pertaining to financial assets
US20040128228A1 (en) 2002-12-30 2004-07-01 Fannie Mae Servicer compensation system and method
WO2004061565A2 (en) 2002-12-30 2004-07-22 Fannie Mae System and method for facilitating sale of a loan to a secondary market purchaser
WO2004061557A2 (en) 2002-12-30 2004-07-22 Fannie Mae System and method for creating and tracking agreements for selling loans to a secondary market purchaser
US7593889B2 (en) 2002-12-30 2009-09-22 Fannie Mae System and method for processing data pertaining to financial assets
US20040128230A1 (en) 2002-12-30 2004-07-01 Fannie Mae System and method for modifying attribute data pertaining to financial assets in a data processing system
AU2003295787A1 (en) 2002-12-30 2004-07-29 Fannie Mae System and method for facilitating delivery of a loan to a secondary mortgage market purchaser
US20040199789A1 (en) 2002-12-30 2004-10-07 Shaw Terry D. Anonymizer data collection device
AU2003298688A1 (en) 2002-12-30 2004-07-29 Fannie Mae System and method for pricing loans in the secondary mortgage market
US20040128235A1 (en) 2002-12-30 2004-07-01 Fannie Mae Cash flow aggregation system and method
WO2004061735A1 (en) 2002-12-30 2004-07-22 Fannie Mae System and method for creating financial assets
US20040128150A1 (en) 2002-12-31 2004-07-01 Lundegren Mark Edward Methods and structure for collaborative customer account management
JP4531374B2 (en) 2003-01-10 2010-08-25 富士フイルム株式会社 Information holding device
JP2004220212A (en) 2003-01-10 2004-08-05 Aruze Corp Personal information input system and information management server
US20040215556A1 (en) 2003-01-10 2004-10-28 Merkley John Eugene Marketing of an agricultural input via electronic communications
US20040210661A1 (en) 2003-01-14 2004-10-21 Thompson Mark Gregory Systems and methods of profiling, matching and optimizing performance of large networks of individuals
WO2004066102A2 (en) 2003-01-17 2004-08-05 Barra, Inc. Method and apparatus for an incomplete information model of credit risk
US20040143596A1 (en) 2003-01-17 2004-07-22 Mark Sirkin Content distributon method and apparatus
US20040143478A1 (en) 2003-01-18 2004-07-22 Ward Andrew David Method and process for capuring, storing, processing and displaying customer satisfaction information
US20040141005A1 (en) 2003-01-22 2004-07-22 International Business Machines Corporation System and method for integrating online meeting materials in a place
US7386786B2 (en) 2003-01-24 2008-06-10 The Cobalt Group, Inc. Method and apparatus for processing a dynamic webpage
US7584165B2 (en) 2003-01-30 2009-09-01 Landmark Graphics Corporation Support apparatus, method and system for real time operations and maintenance
FI117181B (en) 2003-01-31 2006-07-14 Qitec Technology Group Oy A method and system for identifying a user's identity
FR2850814A1 (en) 2003-02-03 2004-08-06 France Telecom SYSTEM AND METHOD FOR SYNCHRONIZING DATA BETWEEN SERVICE PORTALS AND SERVICE ACCESS PLATFORM USING SUCH A SYNCHRONIZATION SYSTEM
US7912842B1 (en) 2003-02-04 2011-03-22 Lexisnexis Risk Data Management Inc. Method and system for processing and linking data records
US7403942B1 (en) 2003-02-04 2008-07-22 Seisint, Inc. Method and system for processing data records
US7720846B1 (en) 2003-02-04 2010-05-18 Lexisnexis Risk Data Management, Inc. System and method of using ghost identifiers in a database
US7657540B1 (en) 2003-02-04 2010-02-02 Seisint, Inc. Method and system for linking and delinking data records
US20040153330A1 (en) 2003-02-05 2004-08-05 Fidelity National Financial, Inc. System and method for evaluating future collateral risk quality of real estate
US20040158521A1 (en) 2003-02-06 2004-08-12 First Data Corporation Credit enhancement systems and methods
US8566190B2 (en) 2003-02-06 2013-10-22 Goldman, Sachs & Co. Method and apparatus for evaluating and monitoring collateralized debt obligations
US20040158723A1 (en) 2003-02-06 2004-08-12 Root David C. Methods for providing high-integrity enrollments into biometric authentication databases
US20040158523A1 (en) 2003-02-06 2004-08-12 Dort David Bogart Method providing contingency access to valuable accounts or information
US7200602B2 (en) 2003-02-07 2007-04-03 International Business Machines Corporation Data set comparison and net change processing
CA2515957C (en) 2003-02-13 2016-07-12 Truelink, Inc. Methods, apparatuses and systems facilitating seamless, virtual integration of online membership models and services
US20040230448A1 (en) 2003-02-14 2004-11-18 William Schaich System for managing and reporting financial account activity
US20040267660A1 (en) 2003-02-21 2004-12-30 Automated Financial Systems, Inc. Risk management system
EP1625731A4 (en) 2003-02-25 2010-01-06 Boston Communications Group Inc Method and system for providing supervisory control over wireless phone usage
US6962336B2 (en) 2003-02-25 2005-11-08 Mechel Glass Credit card debt management board game
JP2004258940A (en) 2003-02-26 2004-09-16 Hitachi Ltd Method for supervising network of information system and method for weighing operational risk
US7810036B2 (en) 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
US20040177030A1 (en) 2003-03-03 2004-09-09 Dan Shoham Psychometric Creditworthiness Scoring for Business Loans
US7505931B2 (en) 2003-03-03 2009-03-17 Standard Chartered (Ct) Plc Method and system for monitoring transactions
WO2004079675A1 (en) 2003-03-04 2004-09-16 Gamelogic, Inc. User authentication system and method
US20040177046A1 (en) 2003-03-05 2004-09-09 Ogram Mark Ellery Credit card protection system
KR20040078798A (en) 2003-03-05 2004-09-13 안상진 Electronic commerce system to seal up information
US8082202B2 (en) 2003-03-07 2011-12-20 Market Shield Capital, Llc Market-indexed mortgage system and method
US7024548B1 (en) 2003-03-10 2006-04-04 Cisco Technology, Inc. Methods and apparatus for auditing and tracking changes to an existing configuration of a computerized device
US8255978B2 (en) 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US7577934B2 (en) 2003-03-12 2009-08-18 Microsoft Corporation Framework for modeling and providing runtime behavior for business software applications
JP2007524887A (en) 2003-03-13 2007-08-30 コンソリデイテッド ビルディング ソリューションズ インコーポレーテッド Electronic bill presentation and payment system and method of using the same
US20040220865A1 (en) 2003-03-17 2004-11-04 Stephen Lozowski Financial record processing system
US7451113B1 (en) 2003-03-21 2008-11-11 Mighty Net, Inc. Card management system and method
US20040193891A1 (en) 2003-03-31 2004-09-30 Juha Ollila Integrity check value for WLAN pseudonym
US20040193538A1 (en) 2003-03-31 2004-09-30 Raines Walter L. Receipt processing system and method
US20050137912A1 (en) 2003-03-31 2005-06-23 Rao R. B. Systems and methods for automated classification of health insurance claims to predict claim outcome
US20040199462A1 (en) 2003-04-02 2004-10-07 Ed Starrs Fraud control method and system for network transactions
US7246740B2 (en) 2003-04-03 2007-07-24 First Data Corporation Suspicious persons database
US20040199458A1 (en) 2003-04-07 2004-10-07 Thinh Ho System and method for on-line mortgage services
EP1471450A1 (en) 2003-04-23 2004-10-27 Sap Ag A computer system for providing credit information data
US20050209880A1 (en) 2003-04-24 2005-09-22 Drelicharz Peggy A Integrated healthcare information system
US7058615B2 (en) 2003-04-24 2006-06-06 International Business Machines Corporation Scheduling for data warehouse ETL processing and data mining execution
US7343567B2 (en) 2003-04-25 2008-03-11 Microsoft Corporation System and method for providing dynamic user information in an interactive display
JP2004326478A (en) 2003-04-25 2004-11-18 Hitachi Ltd Storage device system and management program
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US20050080697A1 (en) 2003-10-14 2005-04-14 Foss Sheldon H. System, method and apparatus for providing financial services
CA2427209A1 (en) 2003-04-30 2004-10-30 Ibm Canada Limited - Ibm Canada Limitee Optimization of queries on views defined by conditional expressions having mutually exclusive conditions
US20040225545A1 (en) 2003-05-08 2004-11-11 Turner James E. System and method for offering unsecured consumer credit transactions
US7299221B2 (en) 2003-05-08 2007-11-20 Oracle International Corporation Progressive relaxation of search criteria
US7562814B1 (en) 2003-05-12 2009-07-21 Id Analytics, Inc. System and method for identity-based fraud detection through graph anomaly detection
US7458508B1 (en) 2003-05-12 2008-12-02 Id Analytics, Inc. System and method for identity-based fraud detection
US7686214B1 (en) 2003-05-12 2010-03-30 Id Analytics, Inc. System and method for identity-based fraud detection using a plurality of historical identity records
US20040230534A1 (en) 2003-05-12 2004-11-18 Digital Matrix Systems, Inc. Encrypted credit application processing system and method
US20040243518A1 (en) 2003-05-13 2004-12-02 Clifton John William Individual identity authentication system
US20030225656A1 (en) 2003-05-14 2003-12-04 Merrill Lynch And Co. Inc. Financial instruments and methods
US7971237B2 (en) 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7684550B2 (en) 2003-05-20 2010-03-23 Oc Concepts, Inc. Customer information system
WO2004107219A1 (en) 2003-05-29 2004-12-09 Locateplus Holdings Corporation Current mailing address identification and verification
US7647344B2 (en) 2003-05-29 2010-01-12 Experian Marketing Solutions, Inc. System, method and software for providing persistent entity identification and linking entity information in an integrated data repository
US20040243588A1 (en) 2003-05-29 2004-12-02 Thomas Tanner Systems and methods for administering a global information database
US8930263B1 (en) 2003-05-30 2015-01-06 Consumerinfo.Com, Inc. Credit data analysis
US20040243508A1 (en) 2003-05-30 2004-12-02 Samson James A. Systems and methods for automating credit counseling and debt management programs
US8306907B2 (en) 2003-05-30 2012-11-06 Jpmorgan Chase Bank N.A. System and method for offering risk-based interest rates in a credit instrument
US20040243450A1 (en) 2003-06-02 2004-12-02 Bernard Thomas James Method, system, and computer program product for real property metric monitoring
US7212995B2 (en) 2003-06-02 2007-05-01 Transunion L.L.C. Loan underwriting system and method
US7617028B2 (en) 2003-06-03 2009-11-10 The Cobalt Group, Inc. Method and system of managing service reminders and promotions using mileage estimates
US7530097B2 (en) 2003-06-05 2009-05-05 International Business Machines Corporation Methods, systems, and computer program products that centrally manage password policies
US7437763B2 (en) 2003-06-05 2008-10-14 Microsoft Corporation In-context security advisor in a computing environment
US7870066B2 (en) 2003-06-06 2011-01-11 Ebay Inc. Automatic dispute resolution
US20070050777A1 (en) 2003-06-09 2007-03-01 Hutchinson Thomas W Duration of alerts and scanning of large data stores
WO2005001631A2 (en) 2003-06-10 2005-01-06 Citibank, N.A. System and method for analyzing marketing efforts
US7548886B2 (en) 2003-06-12 2009-06-16 International Business Machines Corporation System and method for early detection and prevention of identity theft
US20040254935A1 (en) 2003-06-12 2004-12-16 International Business Machines Corporation Method and apparatus for automatic consolidation of personalized dynamic data
US7472275B2 (en) 2003-06-13 2008-12-30 Michael Arnouse System and method of electronic signature verification
US8700515B2 (en) 2003-06-13 2014-04-15 Dun & Bradstreet, Inc. Security-to-entity crosswalk
US7747559B2 (en) 2003-06-13 2010-06-29 Equifax, Inc. Systems and processes for automated criteria and attribute generation, searching, auditing and reporting of data
US7444518B1 (en) 2003-06-16 2008-10-28 Microsoft Corporation Method and apparatus for communicating authorization data
US8296229B1 (en) 2003-06-17 2012-10-23 Citicorp Credit Services, Inc. Method and system for associating consumers with purchase transactions
US20050027633A1 (en) 2003-06-25 2005-02-03 Joey Fortuna Application and processes for the review and adjustment of the full lifecycle of consumer finances
WO2005003907A2 (en) 2003-06-26 2005-01-13 Ebay Inc. Method and apparatus to authenticate and authorize user access to a system
US20040267714A1 (en) 2003-06-27 2004-12-30 Yuri Frid Method and system for computerized creating, maintaining, updating, and querying inventory database over the internet for the locations and the obiects with time-dependent and time-independent attributes
US20050015273A1 (en) 2003-07-15 2005-01-20 Supriya Iyer Warranty management and analysis system
US20050027666A1 (en) 2003-07-15 2005-02-03 Vente, Inc Interactive online research system and method
US7089594B2 (en) 2003-07-21 2006-08-08 July Systems, Inc. Application rights management in a mobile environment
US20050080821A1 (en) 2003-07-21 2005-04-14 Breil Peter D. System and method for managing collections accounts
US20050027632A1 (en) 2003-07-31 2005-02-03 Ubs Financial Services, Inc. Financial investment advice system and method
US20050027983A1 (en) 2003-08-01 2005-02-03 Klawon Kevin T. Integrated verification system
US20090132347A1 (en) 2003-08-12 2009-05-21 Russell Wayne Anderson Systems And Methods For Aggregating And Utilizing Retail Transaction Records At The Customer Level
US20050038726A1 (en) 2003-08-12 2005-02-17 Ewt, Llc On-demand defined securitization methods and systems
US7302420B2 (en) 2003-08-14 2007-11-27 International Business Machines Corporation Methods and apparatus for privacy preserving data mining using statistical condensing approach
US7624068B1 (en) 2003-08-18 2009-11-24 Jpmorgan Chase Bank, N.A. Method and system for dynamically adjusting discount rates for a card transaction
US7584126B1 (en) 2003-08-18 2009-09-01 Capital One Financial Corporation System and method for managing dedicated use of a credit account
EP1676189A4 (en) 2003-08-27 2008-01-02 Equifax Inc Application processing and decision systems and processes
US20050144143A1 (en) 2003-09-03 2005-06-30 Steven Freiberg Method and system for identity theft prevention, detection and victim assistance
US20050055231A1 (en) 2003-09-08 2005-03-10 Lee Geoffrey C. Candidate-initiated background check and verification
US20050055296A1 (en) 2003-09-08 2005-03-10 Michael Hattersley Method and system for underwriting and servicing financial accounts
US7756789B2 (en) 2003-09-11 2010-07-13 Capital One Financial Corporation Method and system for debt recovery
US8572391B2 (en) 2003-09-12 2013-10-29 Emc Corporation System and method for risk based authentication
US20050125341A1 (en) 2003-09-16 2005-06-09 John Miri Method, system and program for credit risk management utilizing credit exposure
US7835983B2 (en) 2003-09-18 2010-11-16 Trans Union Llc Credit approval monitoring system and method
US8938399B1 (en) 2003-09-23 2015-01-20 Edward S. Herman Method and system for automatically repairing a fraudulent identity theft incident
BRPI0414482B1 (en) 2003-09-26 2017-11-21 Disney Enterprises, Inc. PARENTAL CONTROL OF CELL PHONE ACCESS
US20050108631A1 (en) 2003-09-29 2005-05-19 Amorin Antonio C. Method of conducting data quality analysis
US20050071328A1 (en) 2003-09-30 2005-03-31 Lawrence Stephen R. Personalization of web search
GB0323780D0 (en) 2003-10-10 2003-11-12 Ibm A data brokering method and system
US7387238B2 (en) 2003-10-14 2008-06-17 Foss Jr Sheldon H Customer enrollment in a stored value card program
US20060085334A1 (en) 2004-10-14 2006-04-20 Murphy Kevin M Dynamic financial liability management
US20050086072A1 (en) 2003-10-15 2005-04-21 Fox Charles S.Jr. Task-based system and method for managing patient care through automated recognition
US20050086071A1 (en) 2003-10-15 2005-04-21 Fox Charles S.Jr. System and method for managing patient care
US7314162B2 (en) 2003-10-17 2008-01-01 Digimore Corporation Method and system for reporting identity document usage
US8388440B2 (en) 2003-10-20 2013-03-05 Sony Computer Entertainment America Llc Network account linking
US20050086261A1 (en) 2003-10-20 2005-04-21 Richard Mammone Child locator apparatus and method
US7707102B2 (en) 2003-10-23 2010-04-27 Rothstein Robert E Method and apparatus for monitoring the collateral risk analysis commodity lenders
US7444306B2 (en) 2003-10-24 2008-10-28 Thomas Bryan Varble Method and apparatus for the rental or sale, and secure distribution of digital content
JP4059321B2 (en) 2003-10-30 2008-03-12 インターナショナル・ビジネス・マシーンズ・コーポレーション Personal information management system, information processing system, personal information management method, program, and recording medium
US20050097039A1 (en) * 2003-11-05 2005-05-05 Laszlo Kulcsar Multiple credit card management system
US20050097051A1 (en) 2003-11-05 2005-05-05 Madill Robert P.Jr. Fraud potential indicator graphical interface
US7653688B2 (en) 2003-11-05 2010-01-26 Sap Ag Role-based portal to a workplace system
US20050102206A1 (en) 2003-11-07 2005-05-12 Serkan Savasoglu Systems and methods for contingent obligation retainable deduction securities
US7594019B2 (en) 2003-11-12 2009-09-22 Intel Corporation System and method for adult approval URL pre-screening
CA2545574A1 (en) 2003-11-14 2005-05-26 Canada Post Corporation Systems and methods of providing marketing campaign management services
US7527967B2 (en) 2003-11-25 2009-05-05 Academia Sinica Recombinant baculovirus and virus-like particle
US7596512B1 (en) 2003-11-26 2009-09-29 Carfax, Inc. System and method for determining vehicle price adjustment values
US8489498B1 (en) 2003-12-01 2013-07-16 Fannie Mae System and method for processing a loan
JP2007522537A (en) 2003-12-04 2007-08-09 パーフェクト マーケット テクノロジーズ,インコーポレイティド Transparent search engine
US8321946B2 (en) 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
US7788040B2 (en) 2003-12-19 2010-08-31 Siemens Medical Solutions Usa, Inc. System for managing healthcare data including genomic and other patient specific information
US8036907B2 (en) 2003-12-23 2011-10-11 The Dun & Bradstreet Corporation Method and system for linking business entities using unique identifiers
US7613600B2 (en) 2003-12-24 2009-11-03 Sap Ag Unified personalization
US20060184410A1 (en) 2003-12-30 2006-08-17 Shankar Ramamurthy System and method for capture of user actions and use of capture data in business processes
US20050251474A1 (en) 2003-12-31 2005-11-10 Michael Shinn Method of financing home ownership for sub prime prospective home buyers
JP4069078B2 (en) 2004-01-07 2008-03-26 松下電器産業株式会社 DRAM control device and DRAM control method
US20050154769A1 (en) 2004-01-13 2005-07-14 Llumen, Inc. Systems and methods for benchmarking business performance data against aggregated business performance data
JP2005208945A (en) 2004-01-22 2005-08-04 Ricoh Co Ltd Personnel search system, server and method, program, and recording medium
US7707122B2 (en) 2004-01-29 2010-04-27 Yahoo ! Inc. System and method of information filtering using measures of affinity of a relationship
EP1714424A4 (en) 2004-02-05 2010-12-15 Veritas Mobile Solutions Pte L System and method for authenticating the identity of a user
CA2556281C (en) 2004-02-17 2014-09-09 Edward Kane Network and methods for integrating individualized clinical test results and nutritional treatment
US7647274B2 (en) 2004-02-20 2010-01-12 Horizon Digital Finance, Llc System and method for matching loan consumers and lenders
US7630933B2 (en) 2004-02-20 2009-12-08 Horizon Digital Finance, Llc System and method for matching loan consumers and lenders
US20060184585A1 (en) 2004-02-24 2006-08-17 First Data Corporation Communication point delivery instructions
US7380707B1 (en) 2004-02-25 2008-06-03 Jpmorgan Chase Bank, N.A. Method and system for credit card reimbursements for health care transactions
WO2005086022A1 (en) 2004-02-25 2005-09-15 Applied Aged Care Solutions Pty Ltd Essential data communication system
US20070073577A1 (en) 2004-02-27 2007-03-29 Terradatum, Inc. System and Method of Real Estate Market Growth Analysis and Display
US7708190B2 (en) 2004-03-10 2010-05-04 At&T Intellectual Property I, L.P. Multiple options to decline authorization of payment card charges
WO2005091145A1 (en) 2004-03-18 2005-09-29 Sean Hokland Authenticated and distributed transaction processing
US20050209922A1 (en) 2004-03-19 2005-09-22 Hofmeister Kurt J Credit based product marketing method
US9324239B2 (en) 2004-03-19 2016-04-26 Sap Se Authoring tool to structure and create a computer-based training course, and having role-specific functions
US20050216524A1 (en) 2004-03-23 2005-09-29 Integrated Data Corporation Smart and selective synchronization between databases in a document management system
US7523499B2 (en) 2004-03-25 2009-04-21 Microsoft Corporation Security attack detection and defense
US7716223B2 (en) 2004-03-29 2010-05-11 Google Inc. Variable personalization of search results in a search engine
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
KR100701383B1 (en) 2004-04-07 2007-03-28 엘지전자 주식회사 Method for synchronizing network profiles stored in a plurality of managing devices in a home network and a network system for the synchronizing method
US7433864B2 (en) 2004-04-08 2008-10-07 At&T Intellectual Property I, L.P. Compiling information obtained by combinatorial searching
US7725300B2 (en) 2004-04-16 2010-05-25 Fortelligent, Inc. Target profiling in predictive modeling
US7046139B2 (en) 2004-04-26 2006-05-16 Matsushita Electric Industrial Co., Ltd. Method and parental control and monitoring of usage of devices connected to home network
US20050240578A1 (en) 2004-04-27 2005-10-27 Caseknowledge, L.L.C. Litigation management system and method of providing the same
US20050279827A1 (en) 2004-04-28 2005-12-22 First Data Corporation Methods and systems for providing guaranteed merchant transactions
US20070067297A1 (en) 2004-04-30 2007-03-22 Kublickis Peter J System and methods for a micropayment-enabled marketplace with permission-based, self-service, precision-targeted delivery of advertising, entertainment and informational content and relationship marketing to anonymous internet users
US20050256809A1 (en) 2004-05-14 2005-11-17 Pasha Sadri Systems and methods for providing notification and feedback based on electronic payment transactions
US7209895B2 (en) 2004-05-19 2007-04-24 Yahoo! Inc. Methods for use in providing user ratings according to prior transactions
US7644035B1 (en) 2004-05-19 2010-01-05 American Express Travel Related Services Company, Inc. Method and apparatus for reducing fraudulent credit transactions by requiring merchant return of multi-digit authorization codes
EP1756995A4 (en) 2004-05-21 2012-05-30 Emc Corp System and method of fraud reduction
US20090043637A1 (en) 2004-06-01 2009-02-12 Eder Jeffrey Scott Extended value and risk management system
US7954698B1 (en) 2004-06-02 2011-06-07 Pliha Robert K System and method for matching customers to financial products, services, and incentives based on bank account transaction activity
US7296734B2 (en) 2004-06-02 2007-11-20 Robert Kenneth Pliha Systems and methods for scoring bank customers direct deposit account transaction activity to match financial behavior to specific acquisition, performance and risk events defined by the bank using a decision tree and stochastic process
US7779457B2 (en) 2004-06-09 2010-08-17 Identifid, Inc Identity verification system
WO2005124677A2 (en) 2004-06-14 2005-12-29 Dun & Bradstreet System and method for self-monitoring credit information
US7272728B2 (en) 2004-06-14 2007-09-18 Iovation, Inc. Network security and fraud detection system and method
US8224697B2 (en) 2004-06-25 2012-07-17 Sap Aktiengesellschaft Managing customer entitlements to rewards from multiple entitlement programs
US7412228B2 (en) 2004-07-01 2008-08-12 Lucent Technologies Inc. Method for notifying a primary wireless unit of group calling plan activity
US20060004623A1 (en) 2004-07-02 2006-01-05 Jasti Raja V System and method for online professional services networks
US7672889B2 (en) 2004-07-15 2010-03-02 Brooks Kent F System and method for providing customizable investment tools
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US20060036748A1 (en) 2004-07-28 2006-02-16 Nusbaum Edward S Apparatus and method for computerized information management
US7596716B2 (en) 2004-07-29 2009-09-29 Sobha Renaissance Information Technology Method and system for managing networks
EP1774464A4 (en) 2004-08-03 2009-04-22 Ebay Inc Method and system to design a dispute resolution process
US20080172324A1 (en) 2004-08-03 2008-07-17 Tom Johnson System and method for modifying criteria used with decision engines
US6955294B1 (en) 2004-08-06 2005-10-18 Mark Seegar Apparatus and method for preventing credit card fraud
CA2617235A1 (en) 2004-08-06 2006-02-16 Entaire Global Intellectual Property, Inc. Computer system for actively monitoring and enhancing the collateral security for a portfolio of loans to facilitate financing and securitization
US20060031158A1 (en) 2004-08-09 2006-02-09 Suze Orman Credit card with incentives tied to credit score
US7467401B2 (en) 2004-08-12 2008-12-16 Avatier Corporation User authentication without prior user enrollment
EP1626369A1 (en) 2004-08-13 2006-02-15 EBS Group limited Automated trading system
US7298872B2 (en) 2004-08-17 2007-11-20 Shawn Glisson Electronic identification system for form location, organization, and endorsment
US7774270B1 (en) 2004-08-19 2010-08-10 Maccloskey Randy Credit report lock system
US20060041464A1 (en) 2004-08-19 2006-02-23 Transunion Llc. System and method for developing an analytic fraud model
WO2006039003A2 (en) 2004-08-20 2006-04-13 Viisage Technology, Inc. Method and system to authenticate an object
EP1628184A1 (en) 2004-08-20 2006-02-22 Basf Aktiengesellschaft Method and computer system to carry out a network based business process
US7987124B1 (en) 2004-08-20 2011-07-26 Fannie Mae Method of and system for evaluating an appraisal value associated with a loan
US20090043765A1 (en) 2004-08-20 2009-02-12 Rhoderick John Kennedy Pugh Server authentication
US20060080263A1 (en) 2004-10-13 2006-04-13 Willis John A Identity theft protection and notification system
US20070093234A1 (en) 2004-08-20 2007-04-26 Willis John A Identify theft protection and notification system
US20080027094A1 (en) 2004-08-30 2008-01-31 Ono Pharmaceutical Co., Ltd. Tropane Compounds and Pharmaceutical Compositions Comprising the Same as an Active Ingredient
US7904306B2 (en) 2004-09-01 2011-03-08 Search America, Inc. Method and apparatus for assessing credit for healthcare patients
US7970672B2 (en) 2004-09-01 2011-06-28 Metareward, Inc. Real-time marketing of credit-based goods or services
US8646051B2 (en) 2004-09-10 2014-02-04 At&T Intellectual Property I, L.P. Automated password reset via an interactive voice response system
EP1810244A4 (en) 2004-09-13 2009-07-01 Ixept Inc Purchasing alert methods and apparatus
US20060059086A1 (en) 2004-09-14 2006-03-16 Michael Mulhern Computer system and method for marketing and making loans to individuals for retirement savings
US20060059073A1 (en) 2004-09-15 2006-03-16 Walzak Rebecca B System and method for analyzing financial risk
US7543740B2 (en) 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US20060080251A1 (en) 2004-09-22 2006-04-13 Fried Steven M Systems and methods for offering credit line products
US7685209B1 (en) 2004-09-28 2010-03-23 Yahoo! Inc. Apparatus and method for normalizing user-selected keywords in a folksonomy
CN100337505C (en) 2004-09-28 2007-09-12 华为技术有限公司 Mobile terminal for realizing tutelage function and its tutelage method
WO2006039364A2 (en) 2004-10-01 2006-04-13 Solidus Networks, Inc. D/B/A/ Pay By Touch System and method for electronic check verification over a network
US20060080139A1 (en) 2004-10-08 2006-04-13 Woodhaven Health Services Preadmission health care cost and reimbursement estimation tool
US8095408B2 (en) 2004-10-11 2012-01-10 Sharethis, Inc. System and method for facilitating network connectivity based on user characteristics
US7587366B2 (en) 2004-10-14 2009-09-08 International Business Machines Corporation Secure information vault, exchange and processing system and method
US20060085361A1 (en) 2004-10-14 2006-04-20 The Trizetto Group, Inc. Anomaly detector in a health care system using adapter
US7814005B2 (en) 2004-10-19 2010-10-12 Apollo Enterprise Solutions, Inc. Dynamic credit score alteration
US7848978B2 (en) 2004-10-19 2010-12-07 Apollo Enterprise Solutions, Inc. Enhanced transaction resolution techniques
US7818229B2 (en) 2004-10-19 2010-10-19 Apollo Enterprise Solutions, Inc. Method for future payment transactions
EP1817735A4 (en) 2004-10-19 2009-07-08 Apollo Entpr Solutions Llc System and method for resolving transactions
US20060089842A1 (en) 2004-10-22 2006-04-27 Medawar Cherif R System and method for finding, analyzing, controlling, timing and strategizing real estate investing online
US20060179050A1 (en) 2004-10-22 2006-08-10 Giang Phan H Probabilistic model for record linkage
KR20090021230A (en) 2004-10-28 2009-02-27 야후! 인크. Search system and methods with integration of user judgments including trust networks
US8131614B2 (en) 2004-10-29 2012-03-06 American Express Travel Related Services Company, Inc. Using commercial share of wallet to compile marketing company lists
US7610243B2 (en) 2004-10-29 2009-10-27 American Express Travel Related Services Company, Inc. Method and apparatus for rating asset-backed securities
US8326671B2 (en) 2004-10-29 2012-12-04 American Express Travel Related Services Company, Inc. Using commercial share of wallet to analyze vendors in online marketplaces
US7814004B2 (en) 2004-10-29 2010-10-12 American Express Travel Related Services Company, Inc. Method and apparatus for development and use of a credit score based on spend capacity
US7912770B2 (en) 2004-10-29 2011-03-22 American Express Travel Related Services Company, Inc. Method and apparatus for consumer interaction based on spend capacity
US20070244732A1 (en) 2004-10-29 2007-10-18 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to manage vendors
US20070016501A1 (en) 2004-10-29 2007-01-18 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to rate business prospects
US7840484B2 (en) 2004-10-29 2010-11-23 American Express Travel Related Services Company, Inc. Credit score and scorecard development
US7822665B2 (en) 2004-10-29 2010-10-26 American Express Travel Related Services Company, Inc. Using commercial share of wallet in private equity investments
US8543499B2 (en) 2004-10-29 2013-09-24 American Express Travel Related Services Company, Inc. Reducing risks related to check verification
US7788147B2 (en) 2004-10-29 2010-08-31 American Express Travel Related Services Company, Inc. Method and apparatus for estimating the spend capacity of consumers
US20070016500A1 (en) 2004-10-29 2007-01-18 American Express Travel Related Services Co., Inc. A New York Corporation Using commercial share of wallet to determine insurance risk
US8204774B2 (en) 2004-10-29 2012-06-19 American Express Travel Related Services Company, Inc. Estimating the spend capacity of consumer households
US7792732B2 (en) 2004-10-29 2010-09-07 American Express Travel Related Services Company, Inc. Using commercial share of wallet to rate investments
US8904040B2 (en) 2004-10-29 2014-12-02 Go Daddy Operating Company, LLC Digital identity validation
US20060095289A1 (en) 2004-11-01 2006-05-04 Bunning Michel L Warranty tracking systems and methods
US20060100944A1 (en) 2004-11-10 2006-05-11 Lendingtree, Llc Method and computer network for co-ordinating financial services/products
US8078881B1 (en) 2004-11-12 2011-12-13 Liu Gary G Password resetting method
US20060202012A1 (en) 2004-11-12 2006-09-14 David Grano Secure data processing system, such as a system for detecting fraud and expediting note processing
US20060106670A1 (en) 2004-11-15 2006-05-18 Simin Cai System and method for interactively and progressively determining customer satisfaction within a networked community
WO2006055630A2 (en) 2004-11-16 2006-05-26 Health Dialog Data Service, Inc. Systems and methods for predicting healthcare related risk events and financial risk
US20070136109A1 (en) 2004-11-19 2007-06-14 Allstate Insurance Company Systems and Methods for Customizing Homeowner's Insurance
KR100608833B1 (en) 2004-11-22 2006-08-08 엘지전자 주식회사 Remote control apparatus and method for controlling remotely debugging tool through internet
US7797725B2 (en) 2004-12-02 2010-09-14 Palo Alto Research Center Incorporated Systems and methods for protecting privacy
US8224753B2 (en) 2004-12-07 2012-07-17 Farsheed Atef System and method for identity verification and management
US11477093B2 (en) 2004-12-14 2022-10-18 Kyndryl, Inc. Coupling of a business component model to an information technology model
US20060129533A1 (en) 2004-12-15 2006-06-15 Xerox Corporation Personalized web search method
US7480631B1 (en) 2004-12-15 2009-01-20 Jpmorgan Chase Bank, N.A. System and method for detecting and processing fraud and credit abuse
US7877304B1 (en) 2004-12-16 2011-01-25 Coulter David B System and method for managing consumer information
US20060131390A1 (en) 2004-12-16 2006-06-22 Kim Mike I Method and system for providing transaction notification and mobile reply authorization
US20060178971A1 (en) 2004-12-20 2006-08-10 Owen John S Personal credit management and monitoring system and method
JP4208081B2 (en) 2004-12-27 2009-01-14 インターナショナル・ビジネス・マシーンズ・コーポレーション System, web server, method and program for adding personalized value to multiple websites
US7581112B2 (en) 2004-12-30 2009-08-25 Ebay, Inc. Identifying fraudulent activities and the perpetrators thereof
US20060153346A1 (en) 2005-01-11 2006-07-13 Metro Enterprises, Inc. On-line authentication registration system
US20060293987A1 (en) 2005-01-12 2006-12-28 Methods and systems for originating and scoring a financial instrument
US20060173792A1 (en) 2005-01-13 2006-08-03 Glass Paul H System and method for verifying the age and identity of individuals and limiting their access to appropriate material
US20060155573A1 (en) 2005-01-13 2006-07-13 Alfred Hartunian Method and system for secure information brokering
US8718605B2 (en) 2005-01-21 2014-05-06 Resource Consortium Limited Method and apparatus for providing information in response to the grant of a subscriber's permission
US20060184440A1 (en) 2005-01-26 2006-08-17 Britti Michael A Risk-based pricing for rental property
US20060173776A1 (en) 2005-01-28 2006-08-03 Barry Shalley A Method of Authentication
US7836111B1 (en) 2005-01-31 2010-11-16 Hewlett-Packard Development Company, L.P. Detecting change in data
US20060173772A1 (en) 2005-02-02 2006-08-03 Hayes John B Systems and methods for automated processing, handling, and facilitating a trade credit transaction
US20070262140A1 (en) 2005-02-03 2007-11-15 Long Kenneth W Sr Apparatus, System, and Method for Delivering Products or Services
US20060195351A1 (en) 2005-02-07 2006-08-31 Bagrat Bayburtian Internet-based system and method for leasing rental property to a prospective tenant based on criminal history
US20060178983A1 (en) 2005-02-07 2006-08-10 Robert Nice Mortgage broker system allowing broker to match mortgagor with multiple lenders and method therefor
US7979908B2 (en) 2005-02-11 2011-07-12 SecureTest Inc. Method and system of verifying and authenticating background and consumer records
US20060190998A1 (en) 2005-02-17 2006-08-24 At&T Corp Determining firewall rules for reverse firewalls
US7734523B1 (en) 2005-03-03 2010-06-08 Federal Home Loan Mortgage Corporation (Freddie Mac) Method, system, and computer program product for grading a collateralized mortgage obligation or other asset-backed security
US8005795B2 (en) 2005-03-04 2011-08-23 Emc Corporation Techniques for recording file operations and consistency points for producing a consistent copy
US7314167B1 (en) 2005-03-08 2008-01-01 Pisafe, Inc. Method and apparatus for providing secure identification, verification and authorization
WO2006099081A2 (en) 2005-03-10 2006-09-21 Debix, Inc. Method and system for managing account information
US7584127B2 (en) 2005-03-11 2009-09-01 Byrne James P Methods and apparatus for updating credit bureau data
WO2006099492A2 (en) 2005-03-15 2006-09-21 Bridgeforce, Inc. Credit scoring method and system
US20060212407A1 (en) 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
US8418226B2 (en) 2005-03-18 2013-04-09 Absolute Software Corporation Persistent servicing agent
US8688507B2 (en) 2005-03-21 2014-04-01 Oversight Technologies, Inc. Methods and systems for monitoring transaction entity versions for policy compliance
US7552089B2 (en) 2005-03-23 2009-06-23 Microsoft Corporation Method and apparatus for automatically applying/linking transactions in a financial management system
US20060218407A1 (en) 2005-03-24 2006-09-28 Toms Alvin D Method of confirming the identity of a person
US20060233332A1 (en) 2005-03-24 2006-10-19 Toms Alvin D Credit worthiness rating method
US20070027778A1 (en) 2005-03-29 2007-02-01 Scott Schellhammer Single electronic application for originating and controlling workflow for multiple requested products
US20060229799A1 (en) 2005-03-31 2006-10-12 Utilimarc, Inc. Fleet data reporting and benchmarking system and method
US20060223043A1 (en) 2005-04-01 2006-10-05 Dancy-Edwards Glynda P Method of providing and administering a web-based personal financial management course
US8175889B1 (en) 2005-04-06 2012-05-08 Experian Information Solutions, Inc. Systems and methods for tracking changes of address based on service disconnect/connect data
US20060253358A1 (en) 2005-04-08 2006-11-09 David Delgrosso System and method for identifying and managing customers in a financial institution
US20060229961A1 (en) 2005-04-08 2006-10-12 Efunds Corporation Risk evaluation method and system using ACH data
US7908242B1 (en) 2005-04-11 2011-03-15 Experian Information Solutions, Inc. Systems and methods for optimizing database queries
US20080195548A1 (en) 2005-04-11 2008-08-14 Hyun Gon Chu License Data Structure and License Issuing Method
US20060235743A1 (en) 2005-04-18 2006-10-19 Sbc Knowledge Ventures, Lp System and method for determining profitability scores
US8103445B2 (en) 2005-04-21 2012-01-24 Microsoft Corporation Dynamic map rendering as a function of a user parameter
GB2439878B (en) 2005-04-22 2011-03-09 Draeger Medical Systems Inc A system for managing patient medical data derived from a plurality of medical devices
US20060239512A1 (en) 2005-04-22 2006-10-26 Imme, Llc Anti-identity theft system and method
US7503489B2 (en) 2005-04-26 2009-03-17 Bpriv, Llc Method and system for monitoring electronic purchases and cash-withdrawals
US20070078908A1 (en) 2005-05-17 2007-04-05 Santu Rohatgi Method and system for child safety
US7281652B2 (en) 2005-05-18 2007-10-16 Foss Jonathan G Point-of-sale provider evaluation
US20060265243A1 (en) 2005-05-20 2006-11-23 Jeffrey Racho System and method for establishing or verifying a person's identity using SMS and MMS over a wireless communications network
US7860782B2 (en) 2005-05-24 2010-12-28 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set IV
US7853518B2 (en) 2005-05-24 2010-12-14 Corelogic Information Solutions, Inc. Method and apparatus for advanced mortgage diagnostic analytics
US20060271633A1 (en) 2005-05-25 2006-11-30 Adler Robert M Geographically specific broadcasting system providing advisory alerts of sexual predators
US20060271457A1 (en) 2005-05-26 2006-11-30 Romain Martin R Identity theft monitoring and prevention
US10643217B2 (en) 2005-05-26 2020-05-05 Efunds Corporation Debit-based identity theft monitoring and prevention
US7401731B1 (en) 2005-05-27 2008-07-22 Jpmorgan Chase Bank, Na Method and system for implementing a card product with multiple customized relationships
US7849029B2 (en) 2005-06-02 2010-12-07 Fair Isaac Corporation Comprehensive identity protection system
US20060277141A1 (en) 2005-06-02 2006-12-07 Robert Palmer Method and system for accelerated collateral review and analysis
US20060277092A1 (en) 2005-06-03 2006-12-07 Credigy Technologies, Inc. System and method for a peer to peer exchange of consumer information
US8635094B2 (en) 2005-06-03 2014-01-21 International Business Machines Corporation System and method for dynamically configuring user interface components of a collaborative space based on mapping rules and user roles
WO2006133229A2 (en) 2005-06-06 2006-12-14 Better, Inc. System and method for generating effective advertisements in electronic commerce
US20060282374A1 (en) 2005-06-09 2006-12-14 Valued Services Intellectual Property Management, Inc. Ii. Credit underwriting based electronic fund transfer
US20060282886A1 (en) 2005-06-09 2006-12-14 Lockheed Martin Corporation Service oriented security device management network
US20060282373A1 (en) 2005-06-09 2006-12-14 Valued Services Intellectual Property Management, Credit underwriting based on paper instrument
US8271364B2 (en) 2005-06-09 2012-09-18 Bank Of America Corporation Method and apparatus for obtaining, organizing, and analyzing multi-source data
US9235560B2 (en) 2005-06-09 2016-01-12 International Business Machines Corporation General purpose annotation service for portal-based applications
US7571473B1 (en) 2005-06-10 2009-08-04 Sprint Communications Company L.P. Identity management system and method
US9792351B2 (en) 2005-06-10 2017-10-17 International Business Machines Corporation Tolerant and extensible discovery of relationships in data using structural information and data analysis
US7343149B2 (en) 2005-06-13 2008-03-11 Lucent Technologies Inc. Network support for credit card notification
CN1881877A (en) 2005-06-16 2006-12-20 国际商业机器公司 Method, device and system for preventing illegal subscriber log-on
US20060287764A1 (en) 2005-06-20 2006-12-21 Kraft Harold H Privacy Information Reporting Systems Event Classification and Reporting
TW200701732A (en) 2005-06-21 2007-01-01 Ite2 Technology Inc Method and system for verifying personal identity in internet trades
US7676418B1 (en) 2005-06-24 2010-03-09 Experian Information Solutions, Inc. Credit portfolio benchmarking system and method
US20060294199A1 (en) 2005-06-24 2006-12-28 The Zeppo Network, Inc. Systems and Methods for Providing A Foundational Web Platform
US7761379B2 (en) 2005-06-24 2010-07-20 Fair Isaac Corporation Mass compromise/point of compromise analytic detection and compromised card portfolio management system
US7603701B2 (en) 2005-06-30 2009-10-13 Xerox Corporation Tools for access to databases via internet protocol networks
US7681234B2 (en) 2005-06-30 2010-03-16 Microsoft Corporation Preventing phishing attacks
US8660919B2 (en) 2005-07-01 2014-02-25 Consumerinfo.Com, Inc. Method for monitoring and reporting changes in the value of real estate
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US20070011083A1 (en) 2005-07-08 2007-01-11 Bird Alan H System and method of processing asset financing transactions
US20070016518A1 (en) 2005-07-12 2007-01-18 Paul Atkinson System and process for providing loans or other financing instruments
EP1943608A4 (en) 2005-07-15 2013-01-02 Serve Virtual Entpr Inc System and method for disputing individual items that are the subject of a transaction
US20070016522A1 (en) 2005-07-15 2007-01-18 Zhiping Wang Data processing system for a billing address-based credit watch
US20070022141A1 (en) 2005-07-19 2007-01-25 Singleton Shawn D System and method for acquiring and assembling real property data
CA2615659A1 (en) 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
US8234498B2 (en) 2005-07-25 2012-07-31 Britti Michael A Screening using a personal identification code
US8418254B2 (en) 2005-07-25 2013-04-09 Transunion Rental Screening Solutions, Inc. Applicant screening
MX2008001082A (en) 2005-07-27 2008-03-19 Shea Writer Methods and systems for improved security for financial transactions through a trusted third party entity.
US8295851B2 (en) 2005-08-03 2012-10-23 Michael Edward Finnegan Realtime, interactive and geographically defined computerized personal matching systems and methods
US7556192B2 (en) 2005-08-04 2009-07-07 Capital One Financial Corp. Systems and methods for decisioning or approving a financial credit account based on a customer's check-writing behavior
US7747520B2 (en) 2005-08-05 2010-06-29 First American Corelogic, Inc. Method and system for monitoring for and reporting of lien distress events
US20070033139A1 (en) 2005-08-08 2007-02-08 Brad Handler Credit applicant and user authentication solution
US7832006B2 (en) 2005-08-09 2010-11-09 At&T Intellectual Property I, L.P. System and method for providing network security
US7962616B2 (en) 2005-08-11 2011-06-14 Micro Focus (Us), Inc. Real-time activity monitoring and reporting
US7860805B2 (en) 2005-08-15 2010-12-28 Personal Estate Manager, Inc. Computer-implemented personal information manager method and system
US20070043577A1 (en) 2005-08-16 2007-02-22 Sheldon Kasower Apparatus and method of enabling a victim of identity theft to resolve and prevent fraud
US20070059442A1 (en) 2005-08-16 2007-03-15 Anton Sabeta Method & System for Color Matching
US7389912B2 (en) 2005-08-16 2008-06-24 International Business Machines Corporation Method and system for creating banking sub-accounts with varying limits
US7925578B1 (en) 2005-08-26 2011-04-12 Jpmorgan Chase Bank, N.A. Systems and methods for performing scoring optimization
US7805345B2 (en) 2005-08-26 2010-09-28 Sas Institute Inc. Computer-implemented lending analysis systems and methods
AU2006285986B8 (en) 2005-08-29 2010-04-01 Daikin Industries, Ltd. Account Abuse Detection or Prevention Device, Data Collection Device, and Account Abuse Detection or Prevention Program
US7383988B2 (en) 2005-08-31 2008-06-10 Metavante Corporation System and method for locking and unlocking a financial account card
US20070055621A1 (en) 2005-09-01 2007-03-08 First Advantage Corporation Automated method and system for predicting and/or verifying income
US7333635B2 (en) 2005-09-02 2008-02-19 Intersections Inc. Method and system for confirming personal identity
US8560385B2 (en) 2005-09-02 2013-10-15 Bees & Pollen Ltd. Advertising and incentives over a social network
US8725537B2 (en) 2005-09-12 2014-05-13 Mymedicalrecords, Inc. Method and system for providing online records
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
JP2007079995A (en) 2005-09-14 2007-03-29 Fujitsu Ltd Display program, and device and method therefor
US7933632B2 (en) 2005-09-16 2011-04-26 Microsoft Corporation Tile space user interface for mobile devices
US20070083463A1 (en) 2005-09-20 2007-04-12 Kraft Harold H Fraud alert switch
US7672833B2 (en) 2005-09-22 2010-03-02 Fair Isaac Corporation Method and apparatus for automatic entity disambiguation
US20070073889A1 (en) 2005-09-27 2007-03-29 Morris Robert P Methods, systems, and computer program products for verifying an identity of a service requester using presence information
US8306986B2 (en) 2005-09-30 2012-11-06 American Express Travel Related Services Company, Inc. Method, system, and computer program product for linking customer information
WO2007041709A1 (en) 2005-10-04 2007-04-12 Basepoint Analytics Llc System and method of detecting fraud
EP2667344A3 (en) 2005-10-06 2014-08-27 C-Sam, Inc. Transactional services
US8396747B2 (en) 2005-10-07 2013-03-12 Kemesa Inc. Identity theft and fraud protection system and method
WO2007047310A2 (en) 2005-10-12 2007-04-26 Prefpass Inc. System and method for the reversible leasing of anonymous user data in exchange for personalized content including targeted advertisements
CN101461271B (en) 2005-10-14 2012-05-30 开利网络有限责任公司 System and method for real-time management of mobile resources
US7672865B2 (en) 2005-10-21 2010-03-02 Fair Isaac Corporation Method and apparatus for retail data mining using pair-wise co-occurrence consistency
US20070192167A1 (en) * 2005-10-24 2007-08-16 Ying Lei Methods and systems for managing transaction card customer accounts
US20080222027A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Credit score and scorecard development
US20080228635A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Reducing risks related to check verification
US20080222015A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Method and apparatus for development and use of a credit score based on spend capacity
US20080228541A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Using commercial share of wallet in private equity investments
US20080243680A1 (en) 2005-10-24 2008-10-02 Megdal Myles G Method and apparatus for rating asset-backed securities
US20080228556A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Method and apparatus for consumer interaction based on spend capacity
US20080221972A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Method and apparatus for determining credit characteristics of a consumer
US8346638B2 (en) 2005-10-26 2013-01-01 Capital One Financial Corporation Systems and methods for processing transaction data to perform a merchant chargeback
US8161044B2 (en) 2005-10-26 2012-04-17 International Business Machines Corporation Faceted web searches of user preferred categories throughout one or more taxonomies
US20070112667A1 (en) 2005-10-31 2007-05-17 Dun And Bradstreet System and method for providing a fraud risk score
US8165952B2 (en) 2005-11-02 2012-04-24 Private Trading Systems, Inc. Electronic trading system
CA2527538A1 (en) 2005-11-12 2007-05-14 Matt Celano Method and apparatus for a consumer interactive credit report analysis and score reconciliation adaptive education and counseling system
WO2008054403A2 (en) 2005-11-15 2008-05-08 Probity Laboratories, Llc Systems and methods for identifying, categorizing, quantifying and evaluating risks
US8560350B2 (en) 2005-11-22 2013-10-15 Robert J. Nadai Method, system and computer program product for generating an electronic bill having optimized insurance claim items
US20070124235A1 (en) 2005-11-29 2007-05-31 Anindya Chakraborty Method and system for income estimation
US20070266439A1 (en) 2005-11-30 2007-11-15 Harold Kraft Privacy management and transaction system
US8560456B2 (en) 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
US20070143123A1 (en) 2005-12-06 2007-06-21 Arkiva, Inc. System, method and service for recording household assets
US7711707B2 (en) 2005-12-14 2010-05-04 International Business Machines Corporation Method for synchronizing and updating bookmarks on multiple computer devices
US20070156554A1 (en) 2005-12-19 2007-07-05 Nikoley Richard L Method and Apparatus for Computer Assisted Settling of Debts
US7512627B2 (en) 2005-12-30 2009-03-31 Ecollege.Com Business intelligence data repository and data management system and method
EP1969516A1 (en) 2005-12-30 2008-09-17 Telecom Italia S.p.A. Method and system for protected distribution of digitalized sensitive information
US8180779B2 (en) 2005-12-30 2012-05-15 Sap Ag System and method for using external references to validate a data object's classification / consolidation
US20070179798A1 (en) 2005-12-31 2007-08-02 General Motors Corporation Vehicle email system and method with financial notification features
US20070299699A1 (en) 2006-01-05 2007-12-27 Thomas Policelli System and Method for Initiation of Payment of a Member Cost Portion of Insurance Claim Expenses
US20070160458A1 (en) 2006-01-06 2007-07-12 Jun-Chien Yen Centrifugal fan with low noise
US8177121B2 (en) 2006-01-13 2012-05-15 Intuit Inc. Automated aggregation and comparison of business spending relative to similar businesses
US20070174903A1 (en) 2006-01-26 2007-07-26 Neogent, Inc. Method and system for managing user identities on a network
US8099341B2 (en) 2006-01-31 2012-01-17 OREM Financial Services Inc. System and method for recreating tax documents
US7664691B2 (en) 2006-02-01 2010-02-16 Intuit Inc. Method and apparatus for facilitating financial monitoring by guardians
US7620653B1 (en) 2006-02-01 2009-11-17 Amazon Technologies, Inc. Service for retrieving and aggregating data used to generate web pages or other content items
US20070198407A1 (en) 2006-02-02 2007-08-23 Ntelagent Self-pay management system and process for the healthcare industry
US8135642B1 (en) 2006-02-07 2012-03-13 Sprint Communications Company L.P. Resilient messaging system and method
US9336333B2 (en) 2006-02-13 2016-05-10 Linkedin Corporation Searching and reference checking within social networks
KR20070081504A (en) 2006-02-13 2007-08-17 (주)이즈메이커 The people search system and the service method offered by name
US8374973B2 (en) 2006-02-16 2013-02-12 Microsoft Corporation Reputation system
US20070208640A1 (en) 2006-02-21 2007-09-06 Banasiak Michael J Method and Apparatus for Assessing Debtor Payment Behavior
WO2007101040A2 (en) 2006-02-22 2007-09-07 First American Corelogic Holdings, Inc. System and method for monitoring events associated with a person or property
US20070198336A1 (en) 2006-02-23 2007-08-23 Thompson Mark A Automated system and method for discounting medical bills of self-pay patients
US20070204033A1 (en) 2006-02-24 2007-08-30 James Bookbinder Methods and systems to detect abuse of network services
US7770100B2 (en) 2006-02-27 2010-08-03 Microsoft Corporation Dynamic thresholds for conditional formats
US9996880B2 (en) 2006-02-28 2018-06-12 Intersections, Inc. Method and system for preventing and detecting identity theft
US7996252B2 (en) 2006-03-02 2011-08-09 Global Customer Satisfaction System, Llc Global customer satisfaction system
US20070250459A1 (en) 2006-03-07 2007-10-25 Intersections, Inc. Method and system for conducting background investigations
WO2007106786A2 (en) 2006-03-10 2007-09-20 Vantagescore Solutions, Llc Methods and systems for multi-credit reporting agency data modeling
US7711636B2 (en) 2006-03-10 2010-05-04 Experian Information Solutions, Inc. Systems and methods for analyzing data
US7761384B2 (en) 2006-03-16 2010-07-20 Sushil Madhogarhia Strategy-driven methodology for reducing identity theft
US20070220003A1 (en) 2006-03-17 2007-09-20 Chern Kevin W System and method for collecting and/or managing data for remote service providers
CN1835438B (en) 2006-03-22 2011-07-27 阿里巴巴集团控股有限公司 Method of realizing single time accession between websites and website thereof
US7966256B2 (en) 2006-09-22 2011-06-21 Corelogic Information Solutions, Inc. Methods and systems of predicting mortgage payment risk
US7809398B2 (en) 2006-03-24 2010-10-05 At&T Intellectual Property I, L.P. System and method of storing contact information
US7841008B1 (en) 2006-03-31 2010-11-23 Symantec Corporation Threat personalization
JP4682903B2 (en) 2006-04-06 2011-05-11 株式会社デンソー Remote service system for vehicles
US7739129B2 (en) 2006-04-10 2010-06-15 Accenture Global Services Gmbh Benefit plan intermediary
WO2007120793A2 (en) 2006-04-12 2007-10-25 Unifile, Llc Patient information storage and access
US7620597B2 (en) 2006-04-14 2009-11-17 Eze Ike O Online loan application system using borrower profile information
US7552467B2 (en) 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US8099329B2 (en) 2006-04-25 2012-01-17 Uc Group Limited Systems and methods for determining taxes owed for financial transactions conducted over a network
US20070265929A1 (en) 2006-04-26 2007-11-15 Michael Danninger Portal page personalization offering a direct manipulative window arrangement functionality
WO2007127338A2 (en) 2006-04-27 2007-11-08 Bruce Reiner Apparatus and method for utilizing biometrics in medical applications
US7389913B2 (en) 2006-04-28 2008-06-24 Ed Starrs Method and apparatus for online check processing
WO2007127425A2 (en) 2006-04-28 2007-11-08 Efunds Corporation Methods and systems for providing cross-selling with online banking environments
US8739278B2 (en) 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
US20070261114A1 (en) 2006-05-01 2007-11-08 Michael Pomerantsev Method and system for secure sharing of personal information
US20070282730A1 (en) 2006-05-01 2007-12-06 Carpenter Steven A Consolidation, sharing and analysis of investment information
US20070288360A1 (en) 2006-05-03 2007-12-13 Joseph Guy Seeklus Systems and methods for determining whether candidates are qualified for desired situations based on credit scores
US8364711B2 (en) 2006-05-09 2013-01-29 John Wilkins Contact management system and method
ES2694690T3 (en) 2006-05-10 2018-12-26 Syngrafii Inc. System, method and computer program, to allow entry into transactions on a remote basis
US8490869B2 (en) 2006-05-10 2013-07-23 Metavante Corporation Predictive authorization techniques
US7676410B2 (en) 2006-05-12 2010-03-09 CompuCredit Intellectual Property Holdings, Corp. II Combined debt consolidation and settlement program
US8732044B2 (en) 2006-05-23 2014-05-20 Mastercard International Incorporated Electronic transaction apparatus and method
US20070288355A1 (en) 2006-05-26 2007-12-13 Bruce Roland Evaluating customer risk
US7792903B2 (en) 2006-05-31 2010-09-07 Red Hat, Inc. Identity management for open overlay for social networks and online services
US7844520B1 (en) 2006-05-31 2010-11-30 Intuit Inc. Method and apparatus for monitoring credit reports using a computing system implemented financial management system
US8606669B2 (en) 2006-06-01 2013-12-10 Broadridge Securities Processing Solutions, Inc. Systems and methods for client screening in the financial services industry
US9195985B2 (en) 2006-06-08 2015-11-24 Iii Holdings 1, Llc Method, system, and computer program product for customer-level data verification
US8285636B2 (en) 2006-06-14 2012-10-09 Curry Edith L Methods of monitoring behavior/activity of an individual associated with an organization
US20080015977A1 (en) 2006-06-14 2008-01-17 Curry Edith L Methods of deterring fraud and other improper behaviors within an organization
US20070299759A1 (en) 2006-06-19 2007-12-27 Keith Kelly Hybrid mortgage-backed investment vehicles and a method and system for hybrid mortgage-backed investment vehicles
US20080047017A1 (en) 2006-06-23 2008-02-21 Martin Renaud System and method for dynamically assessing security risks attributed to a computer user's behavior
US8099309B1 (en) 2006-06-26 2012-01-17 Intuit Inc. Financial policy change advisor
US20080004957A1 (en) 2006-06-29 2008-01-03 Microsoft Corporation Targeted advertising for portable devices
US7644042B2 (en) 2006-06-30 2010-01-05 Amazon Technologies, Inc. Managing transaction accounts
US20080015979A1 (en) 2006-07-14 2008-01-17 Shanan Bentley Web-based searching for payment card products with credit pre-approvals
US20080028446A1 (en) 2006-07-25 2008-01-31 Mypoints.Com Inc. System and method of efficient e-mail link expiration
US7725421B1 (en) 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
US20080040176A1 (en) 2006-07-31 2008-02-14 Montage, Inc. Online Protection Plan Supplemental Services
US20080033742A1 (en) 2006-08-03 2008-02-07 National Surveys Online, Llc. Method and apparatus for performing employee background checks
US8407250B2 (en) 2006-08-07 2013-03-26 Google Inc. Distribution of content document to varying users with security customization and scalability
US8086523B1 (en) 2006-08-07 2011-12-27 Allstate Insurance Company Credit risk evaluation with responsibility factors
WO2008021061A2 (en) 2006-08-07 2008-02-21 Dominium Intellectual Property Inc. Method and system for providing multiple funding sources for health insurance and other expenditures
US20080066188A1 (en) 2006-08-08 2008-03-13 Dusic Kwak Identity verification system
US20080109875A1 (en) 2006-08-08 2008-05-08 Harold Kraft Identity information services, methods, devices, and systems background
US8458062B2 (en) 2006-08-11 2013-06-04 Capital One Financial Corporation Real-time product matching
US8121915B1 (en) 2006-08-16 2012-02-21 Resource Consortium Limited Generating financial plans using a personal information aggregator
US8005759B2 (en) 2006-08-17 2011-08-23 Experian Information Solutions, Inc. System and method for providing a score for a used vehicle
US8321342B2 (en) 2006-08-28 2012-11-27 Choicepay, Inc. Method and system to accept and settle transaction payments for an unbanked consumer
KR20090045400A (en) 2006-08-29 2009-05-07 비자 인터내셔날 써비스 어쏘시에이션 Method and system for processing internet purchase transactions
US7874008B2 (en) 2006-08-29 2011-01-18 International Business Machines Corporation Dynamically configuring extensible role based manageable resources
WO2008028046A2 (en) 2006-08-30 2008-03-06 Pay Rent, Build Credit, Inc. System and method of credit data collection and verification
US8027888B2 (en) 2006-08-31 2011-09-27 Experian Interactive Innovation Center, Llc Online credit card prescreen systems and methods
US8799148B2 (en) 2006-08-31 2014-08-05 Rohan K. K. Chandran Systems and methods of ranking a plurality of credit card offers
US20080059364A1 (en) 2006-09-01 2008-03-06 Tidwell Lisa C Systems and methods for performing a financial trustworthiness assessment
US7925982B2 (en) 2006-09-01 2011-04-12 Cheryl Parker System and method of overlaying and integrating data with geographic mapping applications
US7848987B2 (en) 2006-09-01 2010-12-07 Cabot Research, Llc Determining portfolio performance measures by weight-based action detection
US8564544B2 (en) 2006-09-06 2013-10-22 Apple Inc. Touch screen device, method, and graphical user interface for customizing display of content category icons
US7606752B2 (en) 2006-09-07 2009-10-20 Yodlee Inc. Host exchange in bill paying services
JP2010503928A (en) 2006-09-12 2010-02-04 ウェイポート,インコーポレーテッド Deliver location-based services in a distributed environment without direct control through access points
US20080086458A1 (en) 2006-09-15 2008-04-10 Icebreaker, Inc. Social interaction tagging
US20080086400A1 (en) 2006-09-15 2008-04-10 Carrie Ardelean Computerized credit services information management system
US20080077526A1 (en) 2006-09-20 2008-03-27 First Data Corporation Online payer authorization systems and methods
WO2008039860A1 (en) 2006-09-26 2008-04-03 Experian Information Solutions, Inc. System and method for linking mutliple entities in a business database
US7730078B2 (en) 2006-09-28 2010-06-01 Honeywell Hommed Llc Role based internet access and individualized role based systems to view biometric information
CN101536520B (en) 2006-09-29 2011-08-17 联合视频制品公司 Management of profiles for interactive media guidance applications
WO2008042913A2 (en) 2006-10-02 2008-04-10 Presenceid, Inc. Systems and methods for delegating information technology authorization to at least one other person
US7801811B1 (en) 2006-10-10 2010-09-21 United Services Automobile Association (Usaa) Methods of and systems for money laundering risk assessment
US7805362B1 (en) 2006-10-10 2010-09-28 United Services Automobile Association (Usaa) Methods of and systems for money laundering risk assessment
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US20080097768A1 (en) 2006-10-12 2008-04-24 Godshalk Edward L Visualization of future value predictions and supporting factors for real estate by block
US7860786B2 (en) 2006-10-17 2010-12-28 Canopy Acquisition, Llc Predictive score for lending
US8055904B1 (en) 2006-10-19 2011-11-08 United Services Automobile Assocation (USAA) Systems and methods for software application security management
US8219771B2 (en) 2006-10-19 2012-07-10 Stmicroelectronics, Inc. Portable device for storing private information such as medical, financial or emergency information
US7797252B2 (en) 2006-10-20 2010-09-14 Target Brands, Inc. Service plan product and associated system
US20080103800A1 (en) 2006-10-25 2008-05-01 Domenikos Steven D Identity Protection
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US20100205179A1 (en) 2006-10-26 2010-08-12 Carson Anthony R Social networking system and method
US8566227B2 (en) 2006-10-27 2013-10-22 Ccip Corp. Location based credit
EP2084891A2 (en) 2006-10-27 2009-08-05 American Family Life Assurance Company Of Columbus Method and apparatus for sending notification to subscribers of requested events
US20080120204A1 (en) 2006-10-31 2008-05-22 Caterpillar Inc. Method for transferring product service records
US7899750B1 (en) 2006-10-31 2011-03-01 Intuit Inc. Goal orientated computing system implemented financial management using projected balances
US20080288299A1 (en) 2006-10-31 2008-11-20 Genmobi Technologies, Inc. System and method for user identity validation for online transactions
US9519715B2 (en) 2006-11-02 2016-12-13 Excalibur Ip, Llc Personalized search
US8645853B2 (en) 2006-11-03 2014-02-04 Business Objects Software Ltd. Displaying visualizations linked to one or more data source queries
US8060916B2 (en) 2006-11-06 2011-11-15 Symantec Corporation System and method for website authentication using a shared secret
CN101627574A (en) 2006-11-14 2010-01-13 Sgl网络公司 The system and method that is used for the transaction vetting service
US7856494B2 (en) 2006-11-14 2010-12-21 Fmr Llc Detecting and interdicting fraudulent activity on a network
KR100851976B1 (en) 2006-11-14 2008-08-12 삼성전자주식회사 Method and apparatus of transmitting private information using trusted apparatus
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock
US20080120716A1 (en) 2006-11-21 2008-05-22 Hall David N System and method for enhancing security of an electronic device
US20080120133A1 (en) 2006-11-21 2008-05-22 Arvind Krishnaswami Method for predicting the payment of medical debt
US20080126233A1 (en) 2006-11-29 2008-05-29 Verizon Services Organization Inc. Purchase notification system
US8239250B2 (en) 2006-12-01 2012-08-07 American Express Travel Related Services Company, Inc. Industry size of wallet
US20080133273A1 (en) 2006-12-04 2008-06-05 Philip Marshall System and method for sharing medical information
US7778885B1 (en) 2006-12-04 2010-08-17 Lower My Bills, Inc. System and method of enhancing leads
US20090037255A1 (en) 2006-12-06 2009-02-05 Leo Chiu Behavior aggregation
US20080140734A1 (en) 2006-12-07 2008-06-12 Robert Edward Wagner Method for identifying logical data discrepancies between database replicas in a database cluster
US8640201B2 (en) 2006-12-11 2014-01-28 Microsoft Corporation Mail server coordination activities using message metadata
US7953627B2 (en) 2006-12-12 2011-05-31 American Express Travel Related Services Company, Inc. Identifying industry segments with highest potential for new customers or new spending for current customers
US20080140476A1 (en) 2006-12-12 2008-06-12 Shubhasheesh Anand Smart advertisement generating system
US20080148368A1 (en) 2006-12-14 2008-06-19 Mary Ellen Zurko Secure extranet access to collaborative activities in a collaborative computing environment
US8612320B2 (en) 2006-12-14 2013-12-17 Corelogic Solutions, Llc Method and apparatus for detecting fraudulent loans
US8706575B2 (en) 2006-12-18 2014-04-22 Mastercard International Incorporated Method and apparatus for transaction management
US20090187507A1 (en) 2006-12-20 2009-07-23 Brown Kerry D Secure financial transaction network
US20080154758A1 (en) 2006-12-21 2008-06-26 Friedrich Schattmaier Systems and methods for maintaining credit information about an entity
US8781951B2 (en) 2006-12-22 2014-07-15 Ccip Corp. Method and system for providing financing
CN101647040A (en) 2006-12-26 2010-02-10 维萨美国股份有限公司 Mobile payment system and method using alias
US7844604B2 (en) 2006-12-28 2010-11-30 Yahoo! Inc. Automatically generating user-customized notifications of changes in a social network system
US8010403B2 (en) 2006-12-29 2011-08-30 American Express Travel Related Services Company, Inc. System and method for targeting transaction account product holders to receive upgraded transaction account products
WO2008085207A2 (en) 2006-12-29 2008-07-17 Prodea Systems, Inc. Multi-services application gateway
US20080162383A1 (en) 2007-01-02 2008-07-03 Kraft Harold H Methods, systems, and apparatus for lowering the incidence of identity theft in consumer credit transactions
US20080167883A1 (en) 2007-01-05 2008-07-10 Ramin Thavildar Khazaneh Method and System for Monitoring and Protecting Real Estate Title (Ownership) Against Fraudulent Transaction (Title Theft) and Mortgage Fraud
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US20080168001A1 (en) 2007-01-05 2008-07-10 Kagarlis Marios A Price Indexing
US8239325B2 (en) 2007-01-18 2012-08-07 Paymentone Corporation Method and system to verify the identity of a user
US20080177655A1 (en) 2007-01-23 2008-07-24 David Zalik Systems and methods of underwriting business credit
US10007895B2 (en) 2007-01-30 2018-06-26 Jonathan Brian Vanasco System and method for indexing, correlating, managing, referencing and syndicating identities and relationships across systems
US7949597B2 (en) 2007-02-02 2011-05-24 Zadoorian James A Method of collecting delinquent specialized debt
US9031873B2 (en) 2007-02-13 2015-05-12 Future Route Limited Methods and apparatus for analysing and/or pre-processing financial accounting data
US20080201257A1 (en) 2007-02-15 2008-08-21 Darryl Lewis Alternative method and system for leasing, financing and purchasing residential real estate
US8099376B2 (en) 2007-02-22 2012-01-17 Fair Isaac Corporation Rule-based management of adaptive models and agents
US20080208735A1 (en) 2007-02-22 2008-08-28 American Expresstravel Related Services Company, Inc., A New York Corporation Method, System, and Computer Program Product for Managing Business Customer Contacts
US7787869B2 (en) 2007-02-26 2010-08-31 Sony Ericsson Mobile Communications Ab Device, method, and computer program product for providing enhanced blogging features on a mobile phone
US7886219B2 (en) 2007-02-26 2011-02-08 Emc Corporation Automatic form generation
US20080208548A1 (en) 2007-02-27 2008-08-28 Transunion Interactive, Inc., A Delaware Corporation Credit Report-Based Predictive Models
US20080208610A1 (en) 2007-02-28 2008-08-28 Nicholas Arthur Thomas Methods and Systems for Script Operations Management
US20080222706A1 (en) 2007-03-06 2008-09-11 Martin Renaud Globally aware authentication system
US20080228775A1 (en) 2007-03-15 2008-09-18 Fatdoor, Inc. Youth communities in a geo-spatial environment
US7853998B2 (en) 2007-03-22 2010-12-14 Mocana Corporation Firewall propagation
US8285656B1 (en) 2007-03-30 2012-10-09 Consumerinfo.Com, Inc. Systems and methods for data verification
US20090048957A1 (en) 2007-04-02 2009-02-19 Matthew Celano Method and system for financial counseling
US7698214B1 (en) 2007-04-03 2010-04-13 General Mortgage Finance Corp. Systems and methods of trading closed loans, debt, and other financial obligations
US8775238B2 (en) 2007-04-03 2014-07-08 International Business Machines Corporation Generating customized disincentive marketing content for a customer based on customer risk assessment
US8955122B2 (en) 2007-04-04 2015-02-10 Sri International Method and apparatus for detecting malware infection
US7975299B1 (en) 2007-04-05 2011-07-05 Consumerinfo.Com, Inc. Child identity monitor
US7809797B2 (en) 2007-04-06 2010-10-05 Symantec Corporation Parental control using social metrics system and method
US7698445B2 (en) 2007-04-12 2010-04-13 Younite, Inc. Client agents for obtaining attributes from unavailable clients
CN101291329A (en) 2007-04-16 2008-10-22 林仲宇 Method for network on-line payment double authentication by telephone and identifying card
US20080312969A1 (en) 2007-04-20 2008-12-18 Richard Raines System and method for insurance underwriting and rating
US7987207B2 (en) 2007-04-20 2011-07-26 John Peden System and method for tenant screening
US20100094664A1 (en) 2007-04-20 2010-04-15 Carfax, Inc. Insurance claims and rate evasion fraud system based upon vehicle history
US7979896B2 (en) 2007-04-20 2011-07-12 Microsoft Corporation Authorization for access to web service resources
US20080270038A1 (en) 2007-04-24 2008-10-30 Hadi Partovi System, apparatus and method for determining compatibility between members of a social network
US8725597B2 (en) 2007-04-25 2014-05-13 Google Inc. Merchant scoring system and transactional database
US8200663B2 (en) 2007-04-25 2012-06-12 Chacha Search, Inc. Method and system for improvement of relevance of search results
US20080281622A1 (en) 2007-05-10 2008-11-13 Mary Kay Hoal Social Networking System
US10769290B2 (en) 2007-05-11 2020-09-08 Fair Isaac Corporation Systems and methods for fraud detection via interactive link analysis
US20080288382A1 (en) 2007-05-15 2008-11-20 Smith Steven B Methods and Systems for Early Fraud Protection
US20080294501A1 (en) 2007-05-21 2008-11-27 Steven Carl Rennich Collecting and providing information about vendors, products and services
US7575157B2 (en) 2007-05-22 2009-08-18 Bank Of America Corporation Fraud protection
US20080294540A1 (en) 2007-05-25 2008-11-27 Celka Christopher J System and method for automated detection of never-pay data sets
US20080301016A1 (en) 2007-05-30 2008-12-04 American Express Travel Related Services Company, Inc. General Counsel's Office Method, System, and Computer Program Product for Customer Linking and Identification Capability for Institutions
US7620596B2 (en) 2007-06-01 2009-11-17 The Western Union Company Systems and methods for evaluating financial transaction risk
EP2158784A2 (en) 2007-06-06 2010-03-03 Boldstreet Inc. Remote service access system and method
GB0710845D0 (en) 2007-06-06 2007-07-18 Crisp Thinking Ltd Communication system
US7877784B2 (en) 2007-06-07 2011-01-25 Alcatel Lucent Verifying authenticity of webpages
US20080306750A1 (en) 2007-06-08 2008-12-11 Adp, Inc. Employment screening system and method
US9009829B2 (en) 2007-06-12 2015-04-14 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for baiting inside attackers
US20120084866A1 (en) 2007-06-12 2012-04-05 Stolfo Salvatore J Methods, systems, and media for measuring computer security
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20090006230A1 (en) 2007-06-27 2009-01-01 Checkfree Corporation Identity Risk Scoring
US20090024505A1 (en) 2007-06-28 2009-01-22 Cashedge, Inc. Global Risk Administration Method and System
US20090007231A1 (en) 2007-06-29 2009-01-01 Caterpillar Inc. Secured systems and methods for tracking and management of logistical processes
US7958050B2 (en) 2007-07-02 2011-06-07 Early Warning Services, Llc Payment account monitoring system and method
US7788207B2 (en) 2007-07-09 2010-08-31 Blackboard Inc. Systems and methods for integrating educational software systems
US8326878B2 (en) 2007-07-19 2012-12-04 Carnegie Research, Inc. System for and method of processing business personnel information
US20090037279A1 (en) 2007-07-27 2009-02-05 Ortiva Wireless, Inc. Dynamic Creation of Personalized Presentations For Network Communication Systems
WO2009018443A1 (en) 2007-07-31 2009-02-05 City National Bank Systems and methods for processing banking transactions
US7970676B2 (en) 2007-08-01 2011-06-28 Fair Isaac Corporation Method and system for modeling future action impact in credit scoring
US8296834B2 (en) 2007-08-02 2012-10-23 Deluxe Corporation Secure single-sign-on portal system
US20090043691A1 (en) 2007-08-06 2009-02-12 Sheldon Kasower System and method for gathering, processing, authenticating and distributing personal information
US20090055404A1 (en) 2007-08-13 2009-02-26 Visualcv, Inc. System and method for online profile management
US20090138335A1 (en) 2007-08-13 2009-05-28 Universal Passage, Inc. Method and system for providing identity template management as a part of a marketing and sales program for universal life stage decision support
US20090055322A1 (en) 2007-08-23 2009-02-26 Microsoft Corporation Removable module in personal handheld devices for personal information exchange
US7849014B2 (en) 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US10055595B2 (en) 2007-08-30 2018-08-21 Baimmt, Llc Secure credentials control method
US20090060343A1 (en) 2007-08-30 2009-03-05 Andrew Rosca Method for partially obscuring content of documents and images
US7792725B2 (en) 2007-09-20 2010-09-07 The Vanguard Group, Inc. Investment company that invests in fixed income securities and has conventional and ETF share classes with different dividend payment frequencies
US20090089190A1 (en) 2007-09-27 2009-04-02 Girulat Jr Rollin M Systems and methods for monitoring financial activities of consumers
US10679196B2 (en) 2007-09-28 2020-06-09 The Western Union Company Bill payment aggregation service
US8515903B2 (en) 2007-10-03 2013-08-20 Database Logic Inc. Collaboration of plural databases by interaction through universal index
US8060502B2 (en) 2007-10-04 2011-11-15 American Express Travel Related Services Company, Inc. Methods, systems, and computer program products for generating data quality indicators for relationships in a database
US8214291B2 (en) 2007-10-19 2012-07-03 Ebay Inc. Unified identity verification
US8456293B1 (en) 2007-10-22 2013-06-04 Alarm.Com Incorporated Providing electronic content based on sensor data
US8548903B2 (en) 2007-10-23 2013-10-01 Trans Union Llc. Systems and methods for minimizing effects of authorized user credit tradelines
US20090106846A1 (en) 2007-10-23 2009-04-23 Identity Rehab Corporation System and method for detection and mitigation of identity theft
US20090125369A1 (en) 2007-10-26 2009-05-14 Crowe Horwath Llp System and method for analyzing and dispositioning money laundering suspicious activity alerts
US20090112650A1 (en) 2007-10-31 2009-04-30 Iwane Donna S Online method of procuring mortgage loans
US8250097B2 (en) 2007-11-02 2012-08-21 Hue Rhodes Online identity management and identity verification
US8799068B2 (en) 2007-11-05 2014-08-05 Facebook, Inc. Social advertisements and other informational messages on a social networking website, and advertising model for same
US20090119199A1 (en) 2007-11-07 2009-05-07 Nameyourloan Loan determination method and apparatus
US7653593B2 (en) 2007-11-08 2010-01-26 Equifax, Inc. Macroeconomic-adjusted credit risk score systems and methods
WO2009064840A1 (en) 2007-11-13 2009-05-22 Equifax, Inc. Systems and methods for detecting child identity theft
US8141139B2 (en) 2007-11-14 2012-03-20 International Business Machines Corporation Federated single sign-on (F-SSO) request processing using a trust chain having a custom module
CN101861579A (en) 2007-11-17 2010-10-13 潘世爵 Apparatus, method and system for subsequently connecting people
US20090150166A1 (en) 2007-12-05 2009-06-11 International Business Machines Corporation Hiring process by using social networking techniques to verify job seeker information
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US8281145B2 (en) 2007-12-14 2012-10-02 Mehran Randall Rasti Doing business without SSN, EIN, and charge card numbers
US8965787B2 (en) 2007-12-17 2015-02-24 Smooth Productions Inc. Communications system and method for serving electronic content
US20090164929A1 (en) 2007-12-20 2009-06-25 Microsoft Corporation Customizing Search Results
US7546271B1 (en) 2007-12-20 2009-06-09 Choicepoint Asset Company Mortgage fraud detection systems and methods
US8527357B1 (en) 2007-12-21 2013-09-03 Venkat Ganesan Client and server system for coordinating messaging between motivated buyers and listed sellers
US20090171723A1 (en) 2007-12-26 2009-07-02 Jenkins Chad G Systems and methods for electronic account certification and enhanced credit reporting
US8412931B2 (en) 2007-12-27 2013-04-02 Apple Inc. Techniques for credential strength analysis via failed intruder access attempts
US20090177529A1 (en) 2007-12-31 2009-07-09 Altaf Hadi Internet eco system for transacting information and transactional data for compensation
US7974893B2 (en) 2008-01-04 2011-07-05 Deborah Peace Systems and methods for providing ACH transaction notification and facilitating ACH transaction disputes
US20090182653A1 (en) 2008-01-07 2009-07-16 Daylight Forensic & Advisory Llc System and method for case management
US7979369B2 (en) 2008-01-09 2011-07-12 Keibi Technologies, Inc. Classification of digital content by using aggregate scoring
US20090183259A1 (en) 2008-01-11 2009-07-16 Rinek Jeffrey L Integrated Protection Service System Defining Risk Profiles for Minors
WO2009089487A1 (en) 2008-01-11 2009-07-16 Drubner Jeffrey M Method and system for uniquely identifying a person to the exclusion of all others
KR20090080692A (en) 2008-01-22 2009-07-27 삼성전자주식회사 Profile synchronization system and the method thereof
CN101499071A (en) 2008-01-30 2009-08-05 国际商业机器公司 Device and method for creating and using customized uniform resource locator
US8635662B2 (en) 2008-01-31 2014-01-21 Intuit Inc. Dynamic trust model for authenticating a user
US20090198557A1 (en) 2008-01-31 2009-08-06 Intuit Inc. Timing commercial offers based on long-term user data
US20100083371A1 (en) 2008-10-01 2010-04-01 Christopher Lee Bennetts User Access Control System And Method
US20090198602A1 (en) 2008-01-31 2009-08-06 Intuit Inc. Ranking commercial offers based on user financial data
US8165940B2 (en) 2008-01-31 2012-04-24 Visa U.S.A. Inc. Non-credit account credit rating
US8959618B2 (en) 2008-02-05 2015-02-17 Red Hat, Inc. Managing password expiry
WO2009099448A1 (en) 2008-02-06 2009-08-13 Vantagescore Solutions, Llc Methods and systems for score consistency
US9256898B2 (en) 2008-02-11 2016-02-09 International Business Machines Corporation Managing shared inventory in a virtual universe
EP2088743B1 (en) 2008-02-11 2013-07-03 Accenture Global Services Limited Digital file locker
US8244721B2 (en) 2008-02-13 2012-08-14 Microsoft Corporation Using related users data to enhance web search
US20090210241A1 (en) 2008-02-15 2009-08-20 Calloway T Michael Emergency Contact System that Interfaces with Government ID
US8065169B1 (en) 2008-02-15 2011-11-22 Allstate Insurance Company Real-time insurance estimate based on non-personal identifying information
US20090210886A1 (en) 2008-02-19 2009-08-20 Bhojwani Sandeep M Method and system for defining financial transaction notification preferences
US8725611B1 (en) 2008-02-21 2014-05-13 Jpmorgan Chase Bank, N.A. System and method for providing borrowing schemes
US20090217342A1 (en) 2008-02-25 2009-08-27 Sima Nadler Parental Control for Social Networking
US20090222376A1 (en) 2008-02-29 2009-09-03 American Express Travel Related Services Company, Inc. Total structural risk model
US7853520B2 (en) 2008-02-29 2010-12-14 American Express Travel Related Services Company, Inc. Total structural risk model
US7849004B2 (en) 2008-02-29 2010-12-07 American Express Travel Related Services Company, Inc. Total structural risk model
US20090222380A1 (en) 2008-02-29 2009-09-03 American Express Travel Related Services Company, Inc Total structural risk model
US20090222378A1 (en) 2008-02-29 2009-09-03 American Express Travel Related Services Company, Inc. Total structural risk model
US8458083B2 (en) 2008-02-29 2013-06-04 American Express Travel Related Services Company, Inc. Total structural risk model
US20090222373A1 (en) 2008-02-29 2009-09-03 American Express Travel Related Services Company, Inc. Total structural risk model
US7814008B2 (en) 2008-02-29 2010-10-12 American Express Travel Related Services Company, Inc. Total structural risk model
US9734487B2 (en) 2008-03-03 2017-08-15 Oracle International Corporation Useful data and content feeds in the enterprise
US20090222308A1 (en) 2008-03-03 2009-09-03 Zoldi Scott M Detecting first party fraud abuse
US8868741B2 (en) 2008-03-03 2014-10-21 Leapfrog Enterprises, Inc. Method and apparatus for custodial monitoring, filtering, and approving of content
US20090228918A1 (en) 2008-03-05 2009-09-10 Changingworlds Ltd. Content recommender
US8805736B2 (en) 2008-03-08 2014-08-12 Stefan Melik-Aslanian Fraud prevention and replacement of credit/debit cards—lost, stolen, defective or fraudulently used
US20090234665A1 (en) 2008-03-11 2009-09-17 Electronic Data Systems Corporation System and method for customer feedback
US20090234775A1 (en) 2008-03-12 2009-09-17 Jason Whitney Real estate appraisal system and method
US20090234876A1 (en) 2008-03-14 2009-09-17 Timothy Schigel Systems and methods for content sharing
WO2009117468A2 (en) 2008-03-18 2009-09-24 Jerry Calonge Online system and method for property rental transactions, property management, and assessing performance of landlords and tenants
US20090240609A1 (en) 2008-03-19 2009-09-24 Soogyung Cho System and method for tracking and analyzing loans involved in asset-backed securities
WO2009117518A1 (en) 2008-03-19 2009-09-24 Experian Information Solutions, Inc. System and method for tracking and analyzing loans involved in asset-backed securities
CA2659530A1 (en) 2008-03-20 2009-09-20 Modasolutions Corporation Risk detection and assessment of cash payment for electronic purchase transactions
US20100030578A1 (en) 2008-03-21 2010-02-04 Siddique M A Sami System and method for collaborative shopping, business and entertainment
US20090271248A1 (en) 2008-03-27 2009-10-29 Experian Information Solutions, Inc. Precalculation of trending attributes
US20090248572A1 (en) 2008-03-28 2009-10-01 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US20090248573A1 (en) 2008-03-28 2009-10-01 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US7805363B2 (en) 2008-03-28 2010-09-28 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US7844544B2 (en) 2008-03-28 2010-11-30 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US7882027B2 (en) 2008-03-28 2011-02-01 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US20090248569A1 (en) 2008-03-28 2009-10-01 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US7877323B2 (en) 2008-03-28 2011-01-25 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US8250096B2 (en) 2008-03-31 2012-08-21 Yahoo! Inc. Access to trusted user-generated content using social networks
US9881152B2 (en) 2008-04-01 2018-01-30 Yougetitback Limited System for monitoring the unauthorized use of a device
US20090254476A1 (en) 2008-04-04 2009-10-08 Quickreceipt Solutions Incorporated Method and system for managing personal and financial information
US20090254375A1 (en) 2008-04-08 2009-10-08 The Quantum Group, Inc. System and methods for automated healthcare patient record search, extraction, and creation
WO2009129337A1 (en) 2008-04-15 2009-10-22 Problem Resolution Enterprise, Llc Method and process for registering a device to verify transactions
US20090271265A1 (en) 2008-04-28 2009-10-29 Cyndigo, Corp. Electronic receipt system and method
EP2288986A4 (en) 2008-04-28 2013-01-09 Strands Inc Method for providing personalized recommendations of financial products based on user data
US7761373B2 (en) 2008-04-30 2010-07-20 Moody's Investors Service, Inc. Method and system for predicting credit ratings transitions
US20090280467A1 (en) 2008-05-12 2009-11-12 Matthew Lawrence Ahart Platform and method for automated phone education
US20090289110A1 (en) * 2008-05-22 2009-11-26 Paul Regen Wireless Biometric Computer Mouse with Integrated Credit Card Reader
US8543998B2 (en) 2008-05-30 2013-09-24 Oracle International Corporation System and method for building virtual appliances using a repository metadata server and a dependency resolution service
US8037097B2 (en) 2008-05-30 2011-10-11 Yahoo! Inc. Universal device identifier for globally identifying and binding disparate device identifiers to the same mobile device
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8744946B2 (en) 2008-06-09 2014-06-03 Quest Growth Partners, Llc Systems and methods for credit worthiness scoring and loan facilitation
US8171415B2 (en) 2008-06-11 2012-05-01 International Business Machines Corporation Outage management portal leveraging back-end resources to create a role and user tailored front-end interface for coordinating outage responses
CN102057385A (en) 2008-06-12 2011-05-11 环球娱乐株式会社 Electronic settling system
WO2009152465A1 (en) 2008-06-12 2009-12-17 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US7853493B2 (en) 2008-06-18 2010-12-14 Consumerinfo.Com, Inc. Personal finance integration system and method
US8095443B2 (en) 2008-06-18 2012-01-10 Consumerinfo.Com, Inc. Debt trending systems and methods
US20090319648A1 (en) 2008-06-24 2009-12-24 Mobile Tribe Llc Branded Advertising Based Dynamic Experience Generator
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US20100030649A1 (en) 2008-06-27 2010-02-04 Trans Union Llc Method and system for batch execution of variable input data
US20090327120A1 (en) 2008-06-27 2009-12-31 Eze Ike O Tagged Credit Profile System for Credit Applicants
US20090327054A1 (en) 2008-06-27 2009-12-31 Microsoft Corporation Personal reputation system based on social networking
US20090327270A1 (en) 2008-06-27 2009-12-31 Microsoft Corporation Using Variation in User Interest to Enhance the Search Experience
US8646103B2 (en) 2008-06-30 2014-02-04 Gabriel Jakobson Method and system for securing online identities
WO2010001406A1 (en) 2008-07-04 2010-01-07 Yogesh Chunilal Bathod Methods and systems for brands social networks (bsn) platform
US20100009332A1 (en) 2008-07-08 2010-01-14 Starfish Retention Solutions, Inc. Method for compelling engagement between students and providers
US20100009320A1 (en) 2008-07-11 2010-01-14 Christopher Allen Wilkelis Credit management course
WO2010008542A2 (en) 2008-07-15 2010-01-21 Manoj Ramnani Automatic profile update in a mobile device
US7991689B1 (en) 2008-07-23 2011-08-02 Experian Information Solutions, Inc. Systems and methods for detecting bust out fraud using credit data
US20100023434A1 (en) 2008-07-27 2010-01-28 Isaiah Bond Automated Credit/Debt Management Counsel By Isaiah Bond
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
GB0814605D0 (en) 2008-08-11 2008-09-17 Greatvine Ltd Onine management of the provision of advice and services
US8943549B2 (en) 2008-08-12 2015-01-27 First Data Corporation Methods and systems for online fraud protection
US8612339B2 (en) 2008-08-12 2013-12-17 Branch Banking & Trust Company System and method for business online account opening
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US7890403B1 (en) 2008-08-15 2011-02-15 United Services Automobile Association (Usaa) Systems and methods for implementing real estate future market value insurance
US9037648B2 (en) 2008-08-19 2015-05-19 John Ogilvie Anonymity-preserving reciprocal vetting from a system perspective
US8032932B2 (en) 2008-08-22 2011-10-04 Citibank, N.A. Systems and methods for providing security token authentication
US8595101B1 (en) 2008-09-08 2013-11-26 Exerian Information Solutions, Inc. Systems and methods for managing consumer accounts using data migration
US20100063993A1 (en) 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US20110178899A1 (en) 2008-09-25 2011-07-21 Maria Huszar Borrowing and lending platform and method
US20150324920A1 (en) 2008-09-30 2015-11-12 Allstate Insurance Company Real-Time Insurance Estimate Based on Limited Identification
US20100082445A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Smart menu options
US20100082476A1 (en) 2008-10-01 2010-04-01 Bowman Eric A Comprehensive method for increasing credit scores
US8412593B1 (en) 2008-10-07 2013-04-02 LowerMyBills.com, Inc. Credit card matching
US8606678B2 (en) 2008-10-15 2013-12-10 Bank Of America Corporation Interactive and collaborative financial customer experience application
US8307412B2 (en) 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
US8560161B1 (en) 2008-10-23 2013-10-15 Experian Information Solutions, Inc. System and method for monitoring and predicting vehicle attributes
US8682785B2 (en) 2008-10-30 2014-03-25 Bank Of America Corporation Bank card authorization with balance indicator
US8117106B2 (en) 2008-10-30 2012-02-14 Telesign Corporation Reputation scoring and reporting system
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
CA2742963A1 (en) 2008-11-06 2010-05-14 Visa International Service Association Online challenge-response
US8099368B2 (en) 2008-11-08 2012-01-17 Fonwallet Transaction Solutions, Inc. Intermediary service and method for processing financial transaction data with mobile device confirmation
US8281379B2 (en) 2008-11-13 2012-10-02 Vasco Data Security, Inc. Method and system for providing a federated authentication service with gradual expiration of credentials
WO2010062986A2 (en) 2008-11-26 2010-06-03 Ringcentral, Inc. Fraud prevention techniques
WO2010062537A2 (en) 2008-11-26 2010-06-03 Motorola, Inc. Method and apparatus for providing an advertisement to a user based on an action of a friend
US20100136956A1 (en) 2008-12-02 2010-06-03 Alexander Drachev Real-time discovery and mutual screening of candidates for direct personal contact in user-designated vicinities
US8566141B1 (en) 2008-12-03 2013-10-22 Lower My Bills, Inc. System and method of applying custom lead generation criteria
US8634542B2 (en) 2008-12-09 2014-01-21 Satmap International Holdings Limited Separate pattern matching algorithms and computer models based on available caller data
US20100153290A1 (en) 2008-12-12 2010-06-17 Paul Duggan Methods of matching job profiles and candidate profiles
WO2010077989A1 (en) 2008-12-16 2010-07-08 Levine Michael B System and method for authorization and disclosure for background information searches
US20100153278A1 (en) 2008-12-16 2010-06-17 Farsedakis Lewis E Web sites that introduce a seller to a universe of buyers, web sites that receive a buyer's listing of what he wants to buy, other introduction web sites, systems using introduction web sites and internet-based introductions
US20100169159A1 (en) 2008-12-30 2010-07-01 Nicholas Rose Media for Service and Marketing
US20100174638A1 (en) 2009-01-06 2010-07-08 ConsumerInfo.com Report existence monitoring
US8127982B1 (en) 2009-01-09 2012-03-06 Apple Inc. Parental controls
CA2749637A1 (en) 2009-01-15 2010-07-22 Visa U.S.A. Inc. Incentives associated with linked financial accounts
US8296323B2 (en) 2009-01-20 2012-10-23 Titanium Fire Ltd. Personal data subscriber systems and methods
US20100188684A1 (en) 2009-01-23 2010-07-29 Kabushiki Kaisha Toshiba Method and system for identification of scanning/transferring of confidential document
US8380618B1 (en) 2009-02-02 2013-02-19 United Services Automobile Association (Usaa) Systems and methods for issuing credit for unused interest free grace periods
US9357384B2 (en) 2009-02-09 2016-05-31 International Business Machines Corporation System and method to support identity theft protection as part of a distributed service oriented ecosystem
US20100205087A1 (en) 2009-02-10 2010-08-12 Loan Value Group Llc Systems and methods to promote loan repayment
US8125328B2 (en) 2009-02-20 2012-02-28 Verizon Patent And Licensing Inc. System and method for providing managed remote monitoring services
US20100229245A1 (en) 2009-03-05 2010-09-09 Tara Chand Singhal System of security that prevents abuse of identity data in global commerce via mobile wireless authorizations
CA2755362A1 (en) 2009-03-06 2010-09-10 Clarity Services, Inc. System and method for credit reporting
US20100241535A1 (en) 2009-03-19 2010-09-23 Brad Nightengale Account activity alert
US7783515B1 (en) 2009-03-27 2010-08-24 Bank Of America Corporation Itemized receipt tracking system
US20100248681A1 (en) 2009-03-27 2010-09-30 Anthony Phills Method and system for producing emergency notifications
US8260645B2 (en) 2009-03-27 2012-09-04 Bank Of America Corporation Transaction recurrence engine
US20100250509A1 (en) 2009-03-27 2010-09-30 Bank Of America Corporation File scanning tool
US9886693B2 (en) 2009-03-30 2018-02-06 Yuh-Shen Song Privacy protected anti identity theft and payment network
US8447687B2 (en) 2009-03-30 2013-05-21 Albert OGRODSKI Method and system for centralized identity and account controls
US8810574B2 (en) 2009-04-02 2014-08-19 Mellmo Inc. Displaying pie charts in a limited display area
US8234688B2 (en) 2009-04-03 2012-07-31 International Business Machines Corporation Managing privacy settings for a social network
US8672216B2 (en) 2009-04-14 2014-03-18 First Data Corporation Flat card production systems and methods
US20100268660A1 (en) 2009-04-15 2010-10-21 Jared Ekdahl Systems and methods for verifying and rating mortgage financial companies
US20100268557A1 (en) 2009-04-17 2010-10-21 Patrick Faith Enrollment server
US20100325048A1 (en) 2009-04-28 2010-12-23 Mark Carlson System and method for providing consumer tip assistance as part of payment transaction
US20100280914A1 (en) 2009-05-04 2010-11-04 Mark Carlson Security system and method including alert messages
US8429398B2 (en) 2009-05-08 2013-04-23 Nokia Corporation Method and apparatus of providing personalized virtual environment
US20100293090A1 (en) 2009-05-14 2010-11-18 Domenikos Steven D Systems, methods, and apparatus for determining fraud probability scores and identity health scores
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US20100293114A1 (en) 2009-05-15 2010-11-18 Mohammed Salahuddin Khan Real estate investment method for purchasing a plurality of distressed properties from a single institution at formula-derived prices
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
WO2010141654A1 (en) 2009-06-05 2010-12-09 Anthrogenesis Corporation Improved method of collecting placental cells
US8745698B1 (en) 2009-06-09 2014-06-03 Bank Of America Corporation Dynamic authentication engine
US20120101970A1 (en) 2009-06-22 2012-04-26 United Parents Online Ltd. Method and system of monitoring a network based communication among users
WO2011000417A1 (en) 2009-06-30 2011-01-06 Nokia Siemens Networks Oy System for protecting personal data
US20110004498A1 (en) 2009-07-01 2011-01-06 International Business Machines Corporation Method and System for Identification By A Cardholder of Credit Card Fraud
US20120179552A1 (en) 2009-07-07 2012-07-12 Logix Fusion, Inc. Method of sharing information and positive ratings of products, services, individuals and organizations in a social network
US8607340B2 (en) 2009-07-21 2013-12-10 Sophos Limited Host intrusion prevention system using software and user behavior analysis
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US9336514B2 (en) 2009-08-06 2016-05-10 Microsoft Corporation System and method for automatic social messaging
US20110035315A1 (en) 2009-08-06 2011-02-10 Enyfcu Holdings, Llc Methods and Apparatus for Directing Consumers to Debt Settlement Providers
ES2912584T3 (en) 2009-08-31 2022-05-26 Abbott Diabetes Care Inc A glucose monitoring system and method
US20110066495A1 (en) 2009-09-11 2011-03-17 Yahoo! Inc. System and method for customizing ads in web and mobile applications
US20110066618A1 (en) 2009-09-14 2011-03-17 Yahoo! Inc. Query term relationship characterization for query response determination
US20110161218A1 (en) 2009-09-22 2011-06-30 Cortera, Inc. Credit reporting interface
US20110071950A1 (en) 2009-09-23 2011-03-24 Webcom, Inc. Customer-oriented customer relationship management process and system
US8799150B2 (en) 2009-09-30 2014-08-05 Scorelogix Llc System and method for predicting consumer credit risk using income risk based credit score
EP2306690A1 (en) 2009-09-30 2011-04-06 British Telecommunications public limited company Method of retrieving service information
US9003531B2 (en) 2009-10-01 2015-04-07 Kaspersky Lab Zao Comprehensive password management arrangment facilitating security
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US20110113086A1 (en) 2009-11-10 2011-05-12 Kevin Long System and method for monitoring activity on internet-based social networks
CA2685758A1 (en) 2009-11-10 2011-05-10 Neobanx Technologies Inc. System and method for assessing credit risk in an on-line lending environment
WO2011059957A1 (en) 2009-11-10 2011-05-19 Youdiligence Llc System and method for monitoring activity of a specified user on internet-based social networks
US20110125924A1 (en) 2009-11-23 2011-05-26 Telefonaktiebolaget L M Ericsson (Publ) Method and system for synchronizing user content in a social network
US20110126197A1 (en) 2009-11-25 2011-05-26 Novell, Inc. System and method for controlling cloud and virtualized data centers in an intelligent workload management system
US20110131131A1 (en) 2009-12-01 2011-06-02 Bank Of America Corporation Risk pattern determination and associated risk pattern alerts
US20110137760A1 (en) 2009-12-03 2011-06-09 Rudie Todd C Method, system, and computer program product for customer linking and identification capability for institutions
US20110145899A1 (en) 2009-12-10 2011-06-16 Verisign, Inc. Single Action Authentication via Mobile Devices
US8281372B1 (en) 2009-12-18 2012-10-02 Joel Vidal Device, system, and method of accessing electronic mail
US8866607B2 (en) 2009-12-23 2014-10-21 Verizon Patent And Licensing Inc. Method and system of providing location-based alerts for tracking personal items
US8578496B1 (en) 2009-12-29 2013-11-05 Symantec Corporation Method and apparatus for detecting legitimate computer operation misrepresentation
US10282702B2 (en) 2010-01-04 2019-05-07 Bank Of America Corporation Dynamic employee security risk scoring
US8489499B2 (en) 2010-01-13 2013-07-16 Corelogic Solutions, Llc System and method of detecting and assessing multiple types of risks related to mortgage lending
US8321339B2 (en) 2010-01-15 2012-11-27 Apollo Enterprise Solutions, Inc. System and method for resolving transactions with variable offer parameter selection capabilities
US20110178841A1 (en) 2010-01-20 2011-07-21 American Express Travel Related Services Company, Inc. System and method for clustering a population using spend level data
US20110184780A1 (en) 2010-01-21 2011-07-28 Ebay Inc. INTEGRATION OF eCOMMERCE FEATURES INTO SOCIAL NETWORKING PLATFORM
US8600855B2 (en) 2010-01-26 2013-12-03 Visa International Service Association Transaction data repository for risk analysis
US10089683B2 (en) 2010-02-08 2018-10-02 Visa International Service Association Fraud reduction system for transactions
US20110238566A1 (en) 2010-02-16 2011-09-29 Digital Risk, Llc System and methods for determining and reporting risk associated with financial instruments
US8527549B2 (en) 2010-02-22 2013-09-03 Sookasa Inc. Cloud based operating and virtual file system
US8885459B2 (en) 2010-02-26 2014-11-11 Futurewei Technologies, Inc. System and method for computing a backup ingress of a point-to-multipoint label switched path
US8756684B2 (en) 2010-03-01 2014-06-17 Emc Corporation System and method for network security including detection of attacks through partner websites
EP2542971B1 (en) 2010-03-01 2019-01-30 EMC Corporation Detection of attacks through partner websites
US9613139B2 (en) 2010-03-24 2017-04-04 Taykey Ltd. System and methods thereof for real-time monitoring of a sentiment trend with respect of a desired phrase
US20130006843A1 (en) 2010-04-08 2013-01-03 Yeap Tralvex Quantative dividends method and system
US8195500B2 (en) 2010-04-12 2012-06-05 First Data Corporation Point-of-sale-based market tracking and reporting
US8244848B1 (en) 2010-04-19 2012-08-14 Facebook, Inc. Integrated social network environment
US20110264581A1 (en) 2010-04-23 2011-10-27 Visa U.S.A. Inc. Systems and Methods to Provide Market Analyses and Alerts
US8725613B1 (en) 2010-04-27 2014-05-13 Experian Information Solutions, Inc. Systems and methods for early account score and notification
US8626656B2 (en) 2010-04-28 2014-01-07 Ing Direct N.V. System and method for securing payment instruments
US20110270618A1 (en) 2010-04-30 2011-11-03 Bank Of America Corporation Mobile commerce system
US8458074B2 (en) 2010-04-30 2013-06-04 Corelogic Solutions, Llc. Data analytics models for loan treatment
US20120066084A1 (en) 2010-05-10 2012-03-15 Dave Sneyders System and method for consumer-controlled rich privacy
US8433654B2 (en) 2010-05-10 2013-04-30 Billeo, Inc Method and system for paying directly at biller websites from within a bill pay website
US8655938B1 (en) 2010-05-19 2014-02-18 Adobe Systems Incorporated Social media contributor weight
US20110296003A1 (en) 2010-06-01 2011-12-01 Microsoft Corporation User account behavior techniques
US20110307397A1 (en) 2010-06-09 2011-12-15 Akram Benmbarek Systems and methods for applying social influence
US8725672B2 (en) 2010-06-11 2014-05-13 Avira B.V. Method for detecting suspicious individuals in a friend list
US8812342B2 (en) 2010-06-15 2014-08-19 International Business Machines Corporation Managing and monitoring continuous improvement in detection of compliance violations
US20110320582A1 (en) 2010-06-23 2011-12-29 Lewis George C Online presence management system
US9384112B2 (en) 2010-07-01 2016-07-05 Logrhythm, Inc. Log collection, structuring and processing
US20120005070A1 (en) 2010-07-01 2012-01-05 Veretech Holdings, Inc. Sales lead generation system using a credit score survey
US8931058B2 (en) 2010-07-01 2015-01-06 Experian Information Solutions, Inc. Systems and methods for permission arbitrated transaction services
US8744956B1 (en) 2010-07-01 2014-06-03 Experian Information Solutions, Inc. Systems and methods for permission arbitrated transaction services
US8606694B2 (en) 2010-07-02 2013-12-10 Experian Credit Advisors, Inc. Online registration system for CROA-compliant credit advice services
US20120016948A1 (en) 2010-07-15 2012-01-19 Avaya Inc. Social network activity monitoring and automated reaction
US9262517B2 (en) 2010-08-18 2016-02-16 At&T Intellectual Property I, L.P. Systems and methods for social media data mining
US20120054088A1 (en) 2010-08-25 2012-03-01 Shane Edrington Apparatus and method for short term loans
US8560935B2 (en) 2010-08-31 2013-10-15 American Sterling Dental Plan, Llc Segmenting forms for multiple user completion
US8601602B1 (en) 2010-08-31 2013-12-03 Google Inc. Enhanced multi-factor authentication
US20120060105A1 (en) 2010-09-08 2012-03-08 Microsoft Corporation Social network notifications
US8515842B2 (en) 2010-09-14 2013-08-20 Evolution Finance, Inc. Systems and methods for monitoring and optimizing credit scores
US8341131B2 (en) 2010-09-16 2012-12-25 Sap Ag Systems and methods for master data management using record and field based rules
US8880447B2 (en) 2010-09-21 2014-11-04 Gregory A. Pearson, Inc. Systems and methods for matching people based on perceived activities
US8639616B1 (en) 2010-10-01 2014-01-28 Experian Information Solutions, Inc. Business to contact linkage system
US20120101938A1 (en) 2010-10-25 2012-04-26 Sheldon Kasower Method and system for secure online payments
US20120108274A1 (en) 2010-10-27 2012-05-03 Acebo Ruiz Agustin Method and System of Communication That Allow People Unknown to Each Other Who Have Visual Contact to Communicate by SMS or E-mail
US9021363B2 (en) 2010-10-29 2015-04-28 Ncr Corporation Centralized user preference management for electronic decision making devices
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US8498930B2 (en) 2010-11-09 2013-07-30 Creditxpert, Inc. System and method for credit forecasting
US8782217B1 (en) 2010-11-10 2014-07-15 Safetyweb, Inc. Online identity management
US8484186B1 (en) 2010-11-12 2013-07-09 Consumerinfo.Com, Inc. Personalized people finder
US10395245B2 (en) 2010-11-12 2019-08-27 Yuh-Shen Song Global customer identification network
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9460299B2 (en) 2010-12-09 2016-10-04 Location Labs, Inc. System and method for monitoring and reporting peer communications
US9268956B2 (en) 2010-12-09 2016-02-23 Location Labs, Inc. Online-monitoring agent, system, and method for improved detection and monitoring of online accounts
US20120158654A1 (en) 2010-12-17 2012-06-21 Google Inc. Receipt storage in a digital wallet
US8499348B1 (en) 2010-12-28 2013-07-30 Amazon Technologies, Inc. Detection of and responses to network attacks
US20120173417A1 (en) 2010-12-29 2012-07-05 Darlene Lohman Methods and systems for biller-initiated reporting of payment transactions
US8613086B2 (en) 2011-01-31 2013-12-17 Bank Of America Corporation Ping and scan of computer systems
US9003297B2 (en) 2011-02-17 2015-04-07 Mworks Worldwide, Inc. Integrated enterprise software and social network system user interfaces utilizing cloud computing infrastructures and single secure portal access
US20120215719A1 (en) 2011-02-18 2012-08-23 Dlv Capital Llc Systems and Methods for Creating, Modeling, and Managing Investment Indexes Based Upon Intrinsic Values
US8949981B1 (en) 2011-02-28 2015-02-03 Symantec Corporation Techniques for providing protection against unsafe links on a social networking website
US8745413B2 (en) 2011-03-02 2014-06-03 Appature, Inc. Protected health care data marketing system and method
JP5734037B2 (en) 2011-03-15 2015-06-10 キヤノン株式会社 Information processing apparatus, control method thereof, and program
US20120239553A1 (en) 2011-03-16 2012-09-20 Metro Enterprises, Inc. Method for processing and funding short-term loans to a consumer and a method for converting currency, both to a mobile credit storage facility account
US20120239497A1 (en) 2011-03-17 2012-09-20 Ebay Inc. Method and process of using a social network to retarget a personal advertisement
WO2012134927A1 (en) 2011-03-25 2012-10-04 LoanHD, Inc. Loan management, real-time monitoring, analytics, and data refresh system and method
US20120278217A1 (en) 2011-03-30 2012-11-01 Trans Union Llc Systems and methods for improving prediction of future credit risk performances
US9589266B2 (en) 2011-04-01 2017-03-07 Visa International Service Association Restricted-use account payment administration apparatuses, methods and systems
US20120262472A1 (en) 2011-04-13 2012-10-18 Honeywell International Inc. Heatmap timeline for visualization of time series data
WO2012140663A1 (en) 2011-04-15 2012-10-18 Google Inc. Click-to-reveal content
US20130110565A1 (en) 2011-04-25 2013-05-02 Transparency Sciences, Llc System, Method and Computer Program Product for Distributed User Activity Management
US20120278226A1 (en) 2011-04-26 2012-11-01 Black Oak Partners, Llc Systems and methods for using data metrics for credit score analysis
US9202200B2 (en) 2011-04-27 2015-12-01 Credibility Corp. Indices for credibility trending, monitoring, and lead generation
WO2012150602A1 (en) 2011-05-03 2012-11-08 Yogesh Chunilal Rathod A system and method for dynamically monitoring, recording, processing, attaching dynamic, contextual & accessible active links & presenting of physical or digital activities, actions, locations, logs, life stream, behavior & status
US9477734B2 (en) 2011-05-10 2016-10-25 Microsoft Technology Licensing, Llc Data synch notification using a notification gateway
US9117074B2 (en) 2011-05-18 2015-08-25 Microsoft Technology Licensing, Llc Detecting a compromised online user account
WO2012170838A1 (en) 2011-06-09 2012-12-13 My Interest Broker, LLC System and method for trading debt instruments
US20120324388A1 (en) 2011-06-17 2012-12-20 Business Objects Software Limited Pie chart graphical user interface
US20130006844A1 (en) 2011-06-29 2013-01-03 Sociogramics, Inc. Systems and methods for collateralizing loans
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US8775299B2 (en) 2011-07-12 2014-07-08 Experian Information Solutions, Inc. Systems and methods for large-scale credit data processing
US8392230B2 (en) 2011-07-15 2013-03-05 Credibility Corp. Automated omnipresent real-time credibility management system and methods
US8473318B2 (en) 2011-07-19 2013-06-25 Bank Of America Corporation Risk score determination
US10176533B2 (en) 2011-07-25 2019-01-08 Prevedere Inc. Interactive chart utilizing shifting control to render shifting of time domains of data series
US8560447B1 (en) 2011-07-27 2013-10-15 Intuit Inc. Intelligent account selection for electronic bill payment
RU2014111620A (en) 2011-09-06 2015-10-20 Мастеркард Интернейшнл Инкорпорейтед DEVICE, METHOD AND COMPUTER SOFTWARE PRODUCT FOR CLEARING DATA AND / OR REVERSE DATA ABOUT THE BILL
US10129211B2 (en) 2011-09-15 2018-11-13 Stephan HEATH Methods and/or systems for an online and/or mobile privacy and/or security encryption technologies used in cloud computing with the combination of data mining and/or encryption of user's personal data and/or location data for marketing of internet posted promotions, social messaging or offers using multiple devices, browsers, operating systems, networks, fiber optic communications, multichannel platforms
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8818839B2 (en) 2011-10-04 2014-08-26 Reach Pros, Inc. Online marketing, monitoring and control for merchants
US20130103571A1 (en) 2011-10-06 2013-04-25 CreditXpert Inc. System and method for determination and reporting of credit use and impact on credit score
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US20130159411A1 (en) 2011-11-02 2013-06-20 Barbara Bowen Data sharing and content delivery system
US20130117072A1 (en) 2011-11-04 2013-05-09 Ryan Nish System and method for measuring and displaying residential real estate and property values
US20130117087A1 (en) 2011-11-07 2013-05-09 Apriva, Llc System and method for authenticating electronic transaction instruments
US8578036B1 (en) 2011-11-14 2013-11-05 Google Inc. Providing standardized transparency for cookies and other website data using a server side description file
KR101136696B1 (en) 2011-12-02 2012-04-20 김상정 Stock information providing method and system for displaying firm's life stage and determining the overvaluation/undervaluation of a stock
US9135306B2 (en) 2011-12-09 2015-09-15 Tiversa Ip, Inc. System for forensic analysis of search terms
WO2013101468A1 (en) 2011-12-30 2013-07-04 Trans Union, Llc System and method for automated dispute resolution of credit data
US20130173447A1 (en) 2011-12-30 2013-07-04 Walter J. Rothschild Consumer-driven credit information control method, system and storage medium for storing a set of computer instructions which effectuate the method
US9098942B2 (en) 2012-01-25 2015-08-04 Oracle International Corporation Legend indicator for selecting an active graph series
US8874909B2 (en) 2012-02-03 2014-10-28 Daniel Joseph Lutz System and method of storing data
US8751378B2 (en) 2012-02-17 2014-06-10 Fair Isaac Corporation Strategic loan default scoring
US8442886B1 (en) 2012-02-23 2013-05-14 American Express Travel Related Services Company, Inc. Systems and methods for identifying financial relationships
US9973269B2 (en) 2012-03-09 2018-05-15 San Diego State University Research Foundation Electronic devices, systems, and methods for data exchange
US20130262226A1 (en) 2012-03-31 2013-10-03 Trans Union Llc Systems and methods for targeted internet marketing based on offline, online, and credit-related data
JP5919995B2 (en) 2012-04-19 2016-05-18 富士通株式会社 Display device, display method, and display program
US8869280B2 (en) 2012-05-02 2014-10-21 Yahoo! Inc. Method and system for automatic detection of eavesdropping of an account based on identifiers and conditions
US9953326B2 (en) 2012-05-02 2018-04-24 Jpmorgan Chase Bank, N.A. Alert optimization system and method
US8515828B1 (en) 2012-05-29 2013-08-20 Google Inc. Providing product recommendations through keyword extraction from negative reviews
US8572083B1 (en) 2012-05-30 2013-10-29 Ncino, Llc Financial-service structured content manager
US9621554B2 (en) 2012-06-26 2017-04-11 Cisco Technology, Inc. Method for propagating access policies
US20140019348A1 (en) 2012-07-16 2014-01-16 Rumblelogic, Inc. Dba Paytap Trusted third party payment system
US8892697B2 (en) 2012-07-24 2014-11-18 Dhana Systems Corp. System and digital token for personal identity verification
US20140032300A1 (en) 2012-07-27 2014-01-30 Collections Marketing Center, Inc. Method and System for Debt Resolution Restricted Offer
US8706599B1 (en) 2012-08-24 2014-04-22 Shareholder Representative Services, Llc System and method of generating investment criteria for an investment vehicle that includes a pool of escrow deposits from a plurality of merger and acquisition transactions
US10346906B2 (en) 2013-03-06 2019-07-09 Progrexion IP, Inc. Credit repair user interface
US20140089166A1 (en) 2012-09-25 2014-03-27 Progrexion IP, Inc. Credit repair by analysis of trade line properties
US20140089191A1 (en) 2012-09-27 2014-03-27 Nicholas Anthony Lindsay Brown Secure Payment System and Method
US9723272B2 (en) 2012-10-05 2017-08-01 Magna Electronics Inc. Multi-camera image stitching calibration system
US10091325B2 (en) 2012-10-30 2018-10-02 Elwha Llc Methods and systems for data services
US8856894B1 (en) 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US20140156500A1 (en) 2012-12-03 2014-06-05 Experian Information Solutions, Inc. Systems and methods for providing a customizable credit report
US20140156501A1 (en) 2012-12-04 2014-06-05 Mastercard International Incorporated Real-time interactive credit score improvement coach
US9525753B2 (en) 2012-12-12 2016-12-20 Netspective Communications Llc Integration of devices through a social networking platform
US20140180919A1 (en) 2012-12-20 2014-06-26 Nicholas Anthony Lindsay Brown Push Payment System and Method
US9736271B2 (en) 2012-12-21 2017-08-15 Akamai Technologies, Inc. Scalable content delivery network request handling mechanism with usage-based billing
US20140258083A1 (en) 2013-03-06 2014-09-11 Venkat Achanta Systems and methods for microfinance credit data processing and reporting
US8972400B1 (en) 2013-03-11 2015-03-03 Consumerinfo.Com, Inc. Profile data management
US20140258089A1 (en) 2013-03-11 2014-09-11 Experian Information Solutions, Inc. Estimated score stability system
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US20140279391A1 (en) 2013-03-15 2014-09-18 Discover Financial Services Llc Account manager user interface and guidance model
US20140279329A1 (en) 2013-03-15 2014-09-18 Bernaldo Dancel Debt extinguishment ranking model
US9225704B1 (en) 2013-06-13 2015-12-29 Amazon Technologies, Inc. Unified management of third-party accounts
US20140379554A1 (en) 2013-06-25 2014-12-25 Bank Of America Corporation Report Discrepancy Identification and Improvement
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10650446B2 (en) 2013-12-25 2020-05-12 Behalf Ltd. System and method for generating a virtual credit score and a respective virtual credit line

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088686A (en) * 1995-12-12 2000-07-11 Citibank, N.A. System and method to performing on-line credit reviews and approvals
US20070152068A1 (en) * 2004-01-06 2007-07-05 Taro Kurita Data communicating apparatus and method for managing memory of data communicating apparatus

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10878499B2 (en) 2007-12-14 2020-12-29 Consumerinfo.Com, Inc. Card registry systems and methods
US11379916B1 (en) 2007-12-14 2022-07-05 Consumerinfo.Com, Inc. Card registry systems and methods
US10614519B2 (en) 2007-12-14 2020-04-07 Consumerinfo.Com, Inc. Card registry systems and methods
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11769112B2 (en) 2008-06-26 2023-09-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US10621657B2 (en) 2008-11-05 2020-04-14 Consumerinfo.Com, Inc. Systems and methods of credit information reporting
US10798197B2 (en) 2011-07-08 2020-10-06 Consumerinfo.Com, Inc. Lifescore
US11665253B1 (en) 2011-07-08 2023-05-30 Consumerinfo.Com, Inc. LifeScore
US11790112B1 (en) 2011-09-16 2023-10-17 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11087022B2 (en) 2011-09-16 2021-08-10 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US10642999B2 (en) 2011-09-16 2020-05-05 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US11012491B1 (en) 2012-11-12 2021-05-18 ConsumerInfor.com, Inc. Aggregating user web browsing data
US11863310B1 (en) 2012-11-12 2024-01-02 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11651426B1 (en) 2012-11-30 2023-05-16 Consumerlnfo.com, Inc. Credit score goals and alerts systems and methods
US10963959B2 (en) 2012-11-30 2021-03-30 Consumerinfo. Com, Inc. Presentation of credit score factors
US11308551B1 (en) 2012-11-30 2022-04-19 Consumerinfo.Com, Inc. Credit data analysis
US11514519B1 (en) 2013-03-14 2022-11-29 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US11113759B1 (en) 2013-03-14 2021-09-07 Consumerinfo.Com, Inc. Account vulnerability alerts
US11769200B1 (en) 2013-03-14 2023-09-26 Consumerinfo.Com, Inc. Account vulnerability alerts
US10929925B1 (en) 2013-03-14 2021-02-23 Consumerlnfo.com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US11461364B1 (en) 2013-11-20 2022-10-04 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10628448B1 (en) 2013-11-20 2020-04-21 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US11399029B2 (en) 2018-09-05 2022-07-26 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US10671749B2 (en) 2018-09-05 2020-06-02 Consumerinfo.Com, Inc. Authenticated access and aggregation database platform
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11842454B1 (en) 2019-02-22 2023-12-12 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Also Published As

Publication number Publication date
US10255598B1 (en) 2019-04-09

Similar Documents

Publication Publication Date Title
US20190197528A1 (en) Credit card account data extraction
US20200349590A1 (en) System and method for transaction learning
US20230410089A1 (en) Instant wallet credit card
US11748503B1 (en) Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
US11379916B1 (en) Card registry systems and methods
US10262313B2 (en) Multi-account card
US20180374076A1 (en) Proximity based interactions via mobile devices
US7853493B2 (en) Personal finance integration system and method
US9230283B1 (en) Card registry systems and methods
US10313480B2 (en) Data transmission between networked resources
US11769149B1 (en) Configurable management of ghost accounts
US20150227879A1 (en) Specialist presentation using a social networking account
US20150227902A1 (en) Specialist presentation
US11798006B1 (en) Automating content and information delivery
US20210224896A1 (en) Information processing method, information processing apparatus, storage medium, and information processing terminal
US10878403B1 (en) Generating peer benchmark datasets
US20210224869A1 (en) Methods and systems for facilitating donation transactions and real time donor notifications
US20210279793A1 (en) System and method for generating and utilizing a master financial account
US20150227901A1 (en) Specialist presentation through an online banking account
KR102339708B1 (en) Method of Group account provide service to prevent embezzlement, and apparatus thereof
US20220058733A1 (en) Monitoring, sharing and combining credit reports
US20230037786A1 (en) Method and system for receiving a debt payment
Prasad et al. Dynamic Card Art Service
KR20090014807A (en) Loan service method using internet

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

AS Assignment

Owner name: CONSUMERINFO.COM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DEAN, MICHAEL JOHN;REEL/FRAME:059376/0240

Effective date: 20130619

Owner name: CONSUMERINFO.COM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KAPCZYNSKI, MARK JOSEPH;REEL/FRAME:059375/0565

Effective date: 20130619

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION