US20200380599A1 - Circular rotational interface for display of consumer credit information - Google Patents

Circular rotational interface for display of consumer credit information Download PDF

Info

Publication number
US20200380599A1
US20200380599A1 US16/851,525 US202016851525A US2020380599A1 US 20200380599 A1 US20200380599 A1 US 20200380599A1 US 202016851525 A US202016851525 A US 202016851525A US 2020380599 A1 US2020380599 A1 US 2020380599A1
Authority
US
United States
Prior art keywords
credit
data
category
user interface
section
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/851,525
Inventor
Jeremy Wasser
Michelle Felice-Steele
Melinda Nies
Luke Giltner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Consumerinfo com Inc
Original Assignee
Consumerinfo com Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/797,278 external-priority patent/US9400589B1/en
Application filed by Consumerinfo com Inc filed Critical Consumerinfo com Inc
Priority to US16/851,525 priority Critical patent/US20200380599A1/en
Publication of US20200380599A1 publication Critical patent/US20200380599A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • G06Q40/025
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0412Digitisers structurally integrated in a display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/001Texturing; Colouring; Generation of texture or colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/20Drawing from basic elements, e.g. lines or circles
    • G06T11/206Drawing of charts or graphs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2200/00Indexing scheme for image data processing or generation, in general
    • G06T2200/24Indexing scheme for image data processing or generation, in general involving graphical user interfaces [GUIs]

Definitions

  • This disclosure relates to the field of consumer credit information and particularly to the presentation of credit score and credit report information.
  • the credit report and credit score are an important indicator of a consumer's financial health. Consequently, monitoring their credit reports and having a high credit score is important to consumers for many reasons.
  • a high credit score may qualify a consumer for various financial programs and/or allow a consumer to receive favorable rates is such programs, such as loan applications, rental applications, real estate mortgages, and so on.
  • the credit report may allow a user to view the underlying data affecting their credit score. Thus, many consumers have a substantial interest in finding ways to improve their credit scores and understand their credit reports.
  • sources provide advice to consumers to pay off loans, to establish certain numbers of credit accounts, to establish new loans, to raise or lower credit card limits, and so on.
  • this advice is generic to all consumers and does not provide information specific to a particular consumer's situation. The question for many consumers then is “How is my particular credit data affecting my credit score?”.
  • a mobile application can display and receive input from various user interfaces, including a circular pie chart representing input categories to a credit score calculation.
  • the circular pie chart interface allows a user to rotate the pie chart relative to a pointer indicator so that when the indicator points to a portion of the pie chart associated with an input category, summary information may be displayed about how that input category impacts a credit score.
  • One embodiment may be a computer-readable medium comprising instructions configured to cause one or more computer processors to perform operations.
  • the operations may include, among others, receiving credit score user interface data.
  • the data may comprise a consumer's credit score based on a credit score algorithm and/or a consumer's summary credit information associated with respective categories of credit information used in calculation of the consumer's credit score.
  • the instructions may also cause a processor to generate a user interface configured for display on a touch sensitive computing device, where the user interface comprises (1) a plurality of sections of a circular visual computer interface, wherein each section of the plurality of sections is associated with a category of credit information and each section of the plurality of sections is sized according to weight of the associated category's impact on the consumer's credit score and (2) a visual section indicator that indicates one of the plurality of sections as selected within the circular visual computer interface.
  • the instructions may also cause a processor to access the credit summary information associated with a selected category of credit information.
  • the user interface may be configured to depict the circular visual computer interface rotating in response to a dragged touch input on the displayed circular visual computer interface. Additionally, the rotation may cause the visual section indicator to indicate a particular section as selected within the circular visual computer interface, and display a portion of the consumer's credit summary information for the category associated with the particular section of the circular visual computer interface that is indicated as selected by the visual section indicator.
  • Some embodiments may comprise a computerized method that may be performed by a computer system.
  • the computer system (comprising one or more computing devices) may receive a credit report, credit score, and credit summary information regarding a specific consumer, where the credit report and credit score have been generated by a credit bureau.
  • the computer system may store the consumer's credit report, credit score and credit summary information in memory.
  • the computer system may generate a spin-wheel user interface, the spin-wheel user interface comprising a plurality of spin-wheel user interface sections associated with a credit category.
  • the spin-wheel user interface sections may be sized proportional to the credit score impact of each section's associated credit category.
  • the computer system may access at least a first portion of the consumer's credit summary information in computer memory to display first credit category data specific to the consumer associated with a first selected spin-wheel user interface section, the first selected spin-wheel user interface section being displayed as selected using a visual selection indicator. Additionally, the computer system may receive a touch input from a user via a touch screen interface. The computer system may rotate the spin-wheel user interface according to the received touch screen interface input until a second selected spin-wheel user interface section is displayed as selected by the visual selection indicator. The computer system may access at least a second portion of the consumer's credit summary information in computer memory to display second credit category data specific to the consumer associated with the second selected spin-wheel user interface section, and display the second credit category data associated with the second selected spin-wheel user interface section.
  • Another embodiment may be a mobile computing device comprising at least a data store configured to store a consumer's credit report and summary credit information, a touch screen display configured to receive touch screen input; one or more processors; and a user interface module executable on the one or more processors.
  • the user interface module may be configured to at least receive credit information specific to a consumer comprising at least a portion of the consumer's credit report and summary credit information, store the credit information in the data store, display a visual circular rotational user interface comprising a plurality of visual credit category sections, the visual credit category sections sized proportionate to a credit category's impact on a credit score associated with the consumer, display a visual credit category section indicator configured to indicate a selected visual credit category section, access a first portion of the credit information specific to the consumer in the data store, wherein the first portion of the credit information corresponds to data associated with the selected visual credit category section, display the first portion of the credit information specific to the consumer, receive a touch screen input over an area corresponding to the visual circular rotational user interface, rotate the visual circular rotational user interface relative to a direction indicated by the touch screen input, access a second portion of the credit information specific to the consumer in the data store, wherein the second portion of the credit information corresponds to data associated with a second selected visual credit category section, and display the second portion of
  • FIG. 1 is a flow diagram showing information exchange between a mobile computing device of a user and a credit report system that generates a credit score visualization of the user for display on the user's mobile computing device, as used in an embodiment.
  • FIG. 2 is a flowchart illustrating processes taken to deliver credit information to a user's mobile computing device, as used in an embodiment.
  • FIG. 3 is a flowchart illustrating processes taken to use a rotational circular user interface to display credit information, as used in an embodiment.
  • FIG. 4 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 5 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 6 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 7 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 8 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 9 is a sample credit report user interface for analyzing credit report accounts, as used in an embodiment.
  • FIG. 10 is a sample block diagram representing hardware and/or software components of an example embodiment.
  • This disclosure illustrates credit summary user interface that includes a “spin-wheel” user interface and a credit category user interface, as used in some embodiments, to analyze and visualize credit data for a specific consumer.
  • the spin-wheel user interface (also called a visual circular user interface or a circular rotational user interface, or any combination thereof) both displays credit information about a specific consumer and allows for user input to control the display of additional credit information about the consumer either in the spin-wheel user interface and/or the credit category user interface.
  • the spin-wheel includes discrete pie chart sections of a circular whole. Each pie chart section of the spin-wheel is associated with a credit data input category that is used to calculate a credit score according to a credit score algorithm.
  • sections may include a credit usage, payment history, age of accounts, types of accounts, and credit inquiries.
  • Each pie chart section of the spin-wheel may be sized according to the weight of its corresponding category. For example, FIG. 4 illustrates one embodiment where 30% of a credit score is determined on credit usage. Therefore, the corresponding section 407 of the pie chart is sized so it covers 30% of the spin-wheel pie chart region.
  • the center of the spin-wheel user interface may display credit information such as a consumer's credit score, when the credit score was last updated, the corresponding risk level of the consumer, and/or other data, based on a consumer's credit data transferred to the user device.
  • the quantity and sizes of the various sections may vary from consumer to consumer, between geographic regions, or otherwise to indicate relative proportions of that certain types of data have towards a particular consumer's credit score.
  • a user device displaying such an interface receives credit score data or information to populate the spin-wheel user interface from a credit bureau or intermediary system such as credit report system 100 , including a consumer's credit score.
  • the credit data may be separated, at least in part, into categories, such as the five categories discussed above.
  • the received credit data may also include summary credit information associated with each category of input credit information, such as summary credit data attributes, that may be displayed in a related credit summary data window.
  • FIG. 4 illustrates an example credit summary user interface 400 including a spin-wheel user interface 420 (or simply “spin-wheel” 420 ) and a credit category user interface 408 .
  • the credit summary user interface 400 may also comprise a visual section indicator 413 and a credit category user interface 408 .
  • the section indicator 413 indicates a currently selected section of the spin-wheel by pointing to a section on the spin-wheel.
  • the credit category user interface 408 displays credit information specific to the consumer about a currently selected credit category. For example, because the section indicator 413 in FIG. 4 is pointing to the credit usage section 407 of the spin-wheel, credit usage information is displayed in the credit category user interface 408 .
  • the consumer's credit information such as the consumer having used 50% of his available credit, is displayed in the summary window.
  • the spin-wheel 420 can be rotated to alter the spin-wheel section selected by the section indicator 413 .
  • a user may use a touch screen on a mobile device, such as an iPad, iPhone or Android device, to touch the screen to alter the rotational position of the spin-wheel.
  • the spin-wheel may rotate when a touch is registered within an unselected section of the spin-wheel.
  • the spin-wheel may rotate so that the touched section is now selected by the section indicator 413 , resulting in altering the credit category user interface 408 to contain information about the category associated with the newly selected section.
  • a user may touch and remain touching with the spin-wheel 420 , and drag their touch across the spin-wheel in a direction consistent with rotating the spin-wheel.
  • the spin-wheel 420 may rotate proportionately with the touch movement. Because of the rotation of the spin-wheel 420 , a new section may be indicated by the selection indicator 413 , and thus the credit category user interface 408 may be updated according to the newly selection section as described above.
  • FIG. 1 is a block and flow diagram of an embodiment of a credit score and report visualization computing system, in conjunction with related components.
  • the entire visualization system may be a single computing device or a plurality of computing devices connected by a network or distributed computing system.
  • various software modules are included in the credit score and report visualization system, which may be stored on the system itself, or on computer readable storage media separate from the system and in communication with the system via a network or other appropriate means.
  • the credit score visualization system may include a credit data gathering module 150 , which performs various tasks of gathering data used by the credit report visualization system.
  • data may include, for example, credit data 103 retrieved from credit data database 108 .
  • a database 108 may comprise one or more credit bureaus and their databases, which usually receive information from raw data sources 166 , such as banks and creditors.
  • the credit data may be retrieved via a network 160 , via a dedicated communication channel, or by other means.
  • credit bureau 108 transmits credit data to the credit score visualization system 100 via a secured communication channel to ensure the privacy and security of the credit data.
  • credit data is gathered on demand as required by the credit score visualization system.
  • credit data 103 is gathered on a periodic basis independent of requests for information to the credit score visualization system.
  • credit data is stored on the credit score visualization system (for example, in client computing device 162 or credit data gathering module 150 ), in which case, retrieval of credit data from a credit bureau may not be necessary.
  • the credit data may include a complete credit report about a consumer, summary data, such as credit attributes (also referred to as credit variables) that are calculated using various modules, such as Experian's STAGG (standard aggregation variables) attributes, and/or credit data inputs to calculate a complete or partial credit score.
  • Each credit data input may be associated with a particular category of credit inputs, for example credit usage, payment history, age of accounts, types of accounts, and credit inquiries.
  • credit data gathering module 150 may calculate the Summary/STAGG attributes or perform other modifications on the credit report or other credit data gathered.
  • Data gathering module 150 may also gather information about how a credit score is calculated. This may include algorithms, formulas, executable code, statistical variables, and the like. This information may be used to visualize the significance of each type of data in calculating a credit score.
  • the models and/or algorithms are retrieved from credit data database 108 on an on-demand basis as needed by the credit score visualization system. In another embodiment, the models and/or algorithms are retrieved on a periodic basis. In another embodiment, the credit score visualization system internally stores the models and/or algorithms (for example, stored on the client computing device 162 ).
  • the credit score visualization system further includes user interface module 110 , which may include executable instructions for constructing user interfaces or otherwise interacting with end users.
  • User interface module 110 may include portions that are executed by the credit report system 100 and/or by the computing device 162 .
  • discussion herein of operations performed by the user interface module 110 may be performed entirely by the credit report system 100 , entirely by the computing device 162 , or some portions may be performed by the credit report system 100 while other portions are performed by the computing device 162 .
  • other computing systems may also perform all or some of the processes discussed with reference to the user interface module 110 .
  • the user interface module 110 may access data from credit data gathering module 150 or credit data database/credit bureau 108 , and use that data to construct user interfaces that assist the user in visualizing a credit score and the underlying data used to construct a credit score. Such visualization may be presented to the end user and are designed to be easily manipulated and/or understood by the user.
  • the user interfaces transmitted by user interface module 110 are interactive.
  • Various embodiments of the user interfaces that may be provided by user interface module 110 including a rotational circular visual interface (also referred to as a “spin-wheel”), are shown and described throughout this specification. Variations on such interfaces and other possible interfaces will be known to those of skill in the art.
  • User interface module 110 may be configured to construct user interfaces of various types.
  • user interface module 110 constructs web pages to be displayed in a web browser or computer/mobile application.
  • the web pages may, in an embodiment, be specific to a type of device, such as a mobile device or a desktop web browser, to maximize usability for the particular device.
  • user interface module 110 may also interact with a client-side application, such as a mobile phone application (an “app”) or a standalone desktop application, and provide data to the application as necessary to display underlying credit score information.
  • a client-side application such as a mobile phone application (an “app”) or a standalone desktop application
  • Client computing device 162 which may comprise software and/or hardware that implements the user interface module 110 , may be an end user computing device that comprises one or more processors able to execute programmatic instructions. Examples of such a computing device 162 are a desktop computer workstation, a smart phone such as the apple iPhone, a computer laptop, a tablet PC such as the iPad, a video game console, or any other device of a similar nature. In some embodiments, the client computing device 162 may comprise a touch screen that allows a user to communicate input to the device using their finger(s) or a stylus on a display screen. The computing device 162 (or any of the computing systems described herein, such as credit report system 100 ), as described in detail under FIG.
  • the 10 may comprise storage systems such as a hard drive or memory, or comprise any other non-transitory data storage medium.
  • the storage systems may be configured to store executable instructions that may be executed by one or more processors to perform computerized operations on the client computing device, accept data input from a user (e.g. on the touch screen), and/or provide output to a user using the display. These executable instructions may be transmitted to another device for execution or processing by the device to implement the systems and methods described herein.
  • the computing device 162 may be connected to the credit report system 100 , including credit data gathering module 150 or credit data database / credit bureau 108 via a network 160 .
  • the client device may be connected to the network 160 , which may include any combination of networks, such as local area, wide area, Internet, etc., by way of a wired network, such as an ethernet LAN or cable modem, or via a wireless method, such as through an 802 . 11 access point or via a cell phone network.
  • the network 160 allows computing devices to send (i.e. transmit) and receive electronic transmissions.
  • the computing device 162 may also comprise one or more client program applications, such as a mobile “app” (e.g. iPhone or Android app) that may be used to visualize data, and initiate the sending and receiving of messages in the credit score visualization system.
  • This app may be distributed (e.g. downloaded) over the network to the client computing device directly from a credit bureau 108 , from the credit report system 100 , credit data gathering module 150 , or from various third parties such as an apple iTunes repository.
  • the application may comprise a set of visual interfaces that may comprise templates to display a consumer's credit data information from a credit report or associated attributes.
  • visual user interfaces may be downloaded from another server or service, such as the credit report system 100 .
  • This may comprise downloading web page or other HTTP/HTTPS data from a web server and rendering it through the “app”.
  • no special “app” need be downloaded and the entire interface may be transmitted from a remote Internet server to computing device 162 , such as transmission from a web server that is a part of the credit report system 100 to an iPad, and rendered within the iPad's browser.
  • FIG. 1 also illustrates an exemplary process for accessing credit data of a particular user, rendering the credit data within visual circular user interfaces, and linking that credit data to specific information in the credit data.
  • the process illustrated by interactions 1 - 5 of FIG. 1 may include fewer or additional interactions and/or the interactions may be performed in an order different than is illustrated.
  • the computing device 162 may transmit to credit report system 100 a request for a credit report and/or credit attributes, such as a credit summary user interface that includes a spin-wheel user interface and a credit category user interface, which may be generated based on underlying credit data.
  • a credit summary user interface that includes a spin-wheel user interface and a credit category user interface
  • Such underlying credit data may include, but is not limited to, information about credit or debt accounts (such as the amount of available credit in accounts associated with a consumer, the age of open credit accounts, the types of accounts, the payment history on accounts, and past inquiries into credit reports or credit score).
  • such a request may be accompanied with an authentication or authorization request.
  • access to credit data may be restricted based on user identification.
  • An authentication scheme may comprise submitting a user name and password to the credit report system 100 , or any other authentication mechanism known by those skilled in the art. The authentication request may have occurred prior to the request for data access, or during the request.
  • the credit report system 100 may comprise memory storing a list of users or types of users that may gain access to their credit data, such as paying users.
  • no authentication is necessary and credit data may be freely accessed by all users.
  • Such a request may also include a request for the algorithms or user interfaces that may be used by an “app” or browser to render and interact with the requested credit data.
  • some functionality may be accessible by unauthenticated users, and other functionality only accessible to authenticated users.
  • the authenticated and unauthenticated sections may have the same features, similar features, or different features.
  • the authenticated section offers additional features not available in the unauthenticated section.
  • credit data or credit-related information is used in the various systems and methods described herein. This information may be stored in member accounts or automatically retrieved based on member account data. In such an embodiment, the credit-related information may be automatically pre-populated, so that members need not enter that information, while unauthenticated users would enter their information manually.
  • the credit report system 100 may retrieve a credit report (and/or other credit data or other financial data) and/or calculate attributes.
  • the credit data gathering module 150 upon receiving a request from the computing device 162 , may retrieve a credit score, credit report, and/or STAGG attributes (or other custom required attributes) from its local storage and fulfill the access request without consulting a credit bureau.
  • the data gathering module may have previously received a credit report and credit score from a credit bureau for that user and would have the report cached in its local storage.
  • the credit report and score may be periodically retrieved for users from a credit bureau in order to have it locally on file.
  • the data gathering module 150 may retrieve in real time the credit report, credit score and/or summary credit attributes from the credit bureau/database 108 .
  • the data gathering module 150 may also calculate any attributes required by the visual user interfaces implemented by the user interface module 110 .
  • summary credit attributes are typically calculated by credit bureaus that summarize credit data. These summary credit attributes can be requested along with, or as an alternate to, a credit report.
  • the data gathering module 150 may also compile the summary attributes based on the credit report, or calculate custom (e.g. non-STAGG) attributes based on the credit report.
  • one summary attribute may comprise a calculation of the amount of available credit for a consumer. Such an attribute may be calculated based upon summing up all of the un-used credit available in a consumer's accounts. This final figure may then be associated with the credit report and stored in the data gathering module for later transfer to a client computing device 162 . These calculations may be performed on demand or periodically.
  • the data gathering module 150 may, in some embodiments, retrieve algorithms and other user interfaces such as a circular rotational user interface for transfer to the client device. These may be stored locally on disk within the credit data gathering module 150 , or retrieved from a credit database. For example, a specific credit score algorithm may be retrieved from a credit bureau 108 and/or known in advance by the credit data gathering module 150 . Based on the formula, the credit data gathering module may alter or generate a credit summary user interface (and/or other user interface) to reflect the specific formula. For example, as shown in FIG. 4 , “credit usage” data may make up 30% of a credit score. However, this figure could be a percentage that is instead calculated on demand based upon a formula information sent to the credit data gathering module 150 .
  • algorithms and other user interfaces such as a circular rotational user interface for transfer to the client device. These may be stored locally on disk within the credit data gathering module 150 , or retrieved from a credit database. For example, a specific credit score algorithm may be retrieved from a credit bureau
  • interaction (3) of FIG. 1 illustrates the credit report system 100 transmitting the credit report and attributes, via the network, to the computing device's 162 user interface module 110 .
  • This information may be transmitted using a text credit report format, an XML format, using web services APIs, or any other organized data structure or protocol for transferring the information between the credit report system 100 and the computing device 162 .
  • this information may be transmitted to the client computing device 162 as a part of a web page and accompanying web page user interfaces to be rendered with an app or a browser, such as software code configured to generate the various visual features of the credit summary user interface discuss herein.
  • the credit report system may act as a web page or web site configured to provide static, scriptable, or executable code and data that may be used to implement the entire invention, even with a client computing device 162 only capable of web browsing.
  • the user interface module 110 may then store the received credit information, and parse the credit report and attributes for data required to render the user interface. This may include organizing in a data structure one or more received attributes and data contained within the credit report into credit data categories such as credit usage, age of accounts, types of accounts, payment history, and credit inquiries. Additionally, this may involve calculating any additional attributes or summarization data based on the credit report for use in displaying summary information about the credit report to a user. As noted above, depending on the embodiment certain features discussed with reference to the user interface module 110 may be performed by the credit report system 100 . Thus, the above-noted organization and calculations may be performed partially or entirely by the credit report system 100 in certain embodiments.
  • the user interface module 110 then displays a credit summary user interface including a spin-wheel user interface that allows a user to select a credit category using a touch screen, and displays detailed or summarized credit information pertinent to the selected category (e.g., in a credit category user interface).
  • a credit summary user interface including a spin-wheel user interface that allows a user to select a credit category using a touch screen, and displays detailed or summarized credit information pertinent to the selected category (e.g., in a credit category user interface).
  • FIGS. 4-8 illustrate circular rotational user interfaces that may be used in some embodiments.
  • Interaction (5) illustrates that, in some embodiments, the summarized data displayed for each category (e.g., in the credit category user interface) may be linkable to a displayable portion of a credit report on the computing device 162 .
  • the user may be automatically directed to a portion of the user's credit report displaying detailed information regarding the clicked data.
  • the client device 162 and/or credit report system 100 may direct the user to a portion of their credit report listing all account information, including each individual credit limit for each account and/or other data related to the user's total credit limit.
  • this allows a user to easily browse and visualize a high level overview of their credit data and drill down into their detailed credit report for further information.
  • the credit report system 100 may be separate from a credit bureau or credit data database 108 .
  • One of the purposes of the credit report system is to interface with the credit bureau or any database that has data that will eventually be rendered by computing device 162 .
  • the credit report system 100 may request and extract the appropriate credit data for a specific consumer based on a user using the computing device 162 . This allows for a single point of contact for computing device 162 interaction.
  • the credit report system 100 can then be configured to request from and receive data from credit bureaus or other credit databases.
  • the credit report system 100 may be executed by a credit bureau itself.
  • the credit report system and the credit bureau functionality may be combined, with no need to transfer data over a wide area network between them.
  • the client computing device 162 may be configured to interact directly with a credit bureau over a network, to access a credit report and summary attributes. In this case, any custom attribute creation or processing needed must be performed by the computing device 162 .
  • FIG. 2 is a flowchart illustrating one embodiment of a method of retrieving a credit report and/or attributes/summarized credit data and generating data that may be used to render a credit summary user interface, as well as possibly other user interfaces for display to the user.
  • fewer blocks or additional blocks may be included in the process, or various blocks may be performed in an order different from that shown in FIG. 2 .
  • the blocks in FIG. 2 may be performed by computing device 162 , credit report system 100 or credit database/bureau 108 (or any combination thereof), depending on which computing device/software service has access to the required credit data.
  • a credit bureau's credit report may include, among other things, data concerning payment history (such as current accounts and late payments), credit usage and availability, the age of financial accounts, the types of financial accounts, and inquiries into credit reports or credit scores.
  • This data may be collected from one or more raw data sources 166 ( FIG. 1 ) which may comprise information from consumers' banks, mortgagors, lendors, creditors, services, utilities, public records, and other institutions where a consumer holds a financial account.
  • the data may include a status of each account, such as when the last bill was paid, how late a recent payment is or how behind a consumer is on their account, a payment history, the available credit allowed in an account, the account balance, and when an account was opened and/or closed, among other credit information.
  • the requestor for example the credit report system's 100 credit data gathering module 150 (or in some embodiments, the computing device itself 162 ) issues a request to a credit bureau or other credit database for credit information about a consumer, such as a credit report, and associated attributes.
  • the request may be issued by sending it over an electronic wide area network, such as the Internet.
  • the credit bureau receives this request, and may, if necessary, charge and/or authenticate the requestor by methods known in the art.
  • the credit bureau may either retrieve cached, precalculated, and/or precompiled credit data, report, score, and/or attributes about the consumer, or create a report on the fly by accessing specific credit information for a consumer. For example, based on information periodically collected by the credit bureau 108 from raw data 166 sources disclosed above, the credit bureau 108 may compile credit information into a credit report, wherein the data may be organized by credit categories such as credit usage, payment history, age of accounts, types of accounts, and credit inquiries, among others.
  • the credit bureau 108 may then use the collected credit information to calculate a credit score, based on a proprietary or publicly-known formula, using credit data associated with various credit categories in a predetermined proportion, for example.
  • the credit bureau may also calculate and/or create the attributes that are often associated with a credit report. These attributes may be summary variables that summarize data related to individual accounts. For example, one summary attribute may be a calculation of the total max credit for all credit card accounts.
  • the credit report, the credit score, and/or the summary attributes may be transmitted back to the requestor, such as the credit report system 100 , and may be stored within the requestor's data storage such as a hard drive.
  • any additional attributes to be used in generating the various user interfaces of the credit summary user interface may be calculated by the credit report system (or alternatively, these attributes may be calculated at the client computing device 162 ). Such a calculation is based on the information received by the requestor such as the credit score, credit report information (e.g. account trade lines, etc), and received attributes. These may be different summary attributes than the default summary attributes.
  • the credit report, credit score, and all required attributes may be transmitted to the computing device 162 if necessary, and stored within its data storage 162 .
  • the actual credit data may not be transmitted to the computing device 162 and, rather, software code (e.g., HTML, Java, Perl, Ruby, Python, etc.) may be transmitted to the computing device 162 .
  • software code e.g., HTML, Java, Perl, Ruby, Python, etc.
  • code that is usable by the computing device 162 to render the credit summary user interface may be transmitted, without transmitting a data structure that separately includes the actual credit data.
  • the system distinguishes between the initial transmission of credit data required for user interfaces, and subsequent transmissions of user interface data so that it may transmit only portions that are necessary to update a spin-wheel user interface data for a new credit category. This may be done, for example, using an XMLHttpRequest (XHR) mechanism, a data push interface, or other communication protocols.
  • XHR XMLHttpRequest
  • FIG. 3 illustrates a method implemented by the user interface module 110 and other related software and hardware that allows this user interactivity. In various embodiments, fewer blocks or additional blocks may be included in the process, or various blocks may be performed in an order different from that shown in FIG. 3 .
  • the client device receives the information from either credit report system 100 or another credit database or credit bureau, as described in FIG. 2 .
  • This information may then be stored for convenient access within the device during a user application sessions, or across user sessions.
  • the data may be stored in a data structure using any number of formats such as a relational database, XML data, HTML data, common separated values (CSV) data, or other formats.
  • the credit report system 100 or credit bureau 108 may transmit user interface data or credit report data, such as summary attributes, to the computing device 162 .
  • the updated data may be used then by the client computer to update the displayed user interface so that the user may see the information.
  • a user may relaunch the application and upon relaunch, the user interface module 110 may perform an additional request to refresh its stored credit report, credit score and/or summary data for a consumer in order to display the most up to date information.
  • the user interface module 110 may query the credit report system or credit database/bureau 108 for credit report and summary information to be displayed for that category in real-time. This may be accomplished using asynchronous methods, by way of example, AJAX or web services, or any remote API.
  • a credit summary user interface may be generated for a particular category.
  • a credit summary user interface such as the ones shown in FIGS. 4-8 , may comprise a spin-wheel 420 divided into credit data sections (e.g., sections 403 - 407 ), a section indicator 413 , and a credit category user interface 408 .
  • the sections of the spin-wheel 420 may be generated by dynamically rendering the circular user interface (for example, interface 420 from FIG. 4 including middle section 402 , and category sections 403 - 407 ).
  • category sections may be associated with credit categories such as number of credit inquiries, credit usage, payment history, age of accounts, and types of accounts.
  • a credit bureau may weigh the impact of each credit category according to a formula. The weights of this formula may be known by the user interface module, by storing the weights within the computing device's 162 memory. In some embodiments, these weights may have been transferred to the computing device, with the formula data originating at the credit bureau 108 or the credit report system 100 .
  • the weights of the credit score formula may then be used to appropriately size each category section of the spin-wheel 420 . For example, if 30% weight in the credit score is for credit usage data, then the credit usage section 407 of the spin-wheel 420 may be sized as 30% of the spin-wheel 420 .
  • the credit score formula weights used may depend on the geographic location of a user. For example, because of differences in culture, education, standard of living, available credit, housing values, or other macro economic factors, a credit bureau may use a different credit formula for a user who lives in Topeka, Kansas, than a user who lives in Brooklyn, N.Y. This may include different weights for the credit score data categories in a credit score formula.
  • the credit bureau 108 and/or the credit report system 100 may determine the appropriate location to use to determine the weights in a variety of ways, e.g., based on contact data of the consumer (e.g. primary house address of the specific consumer), or computing device 162 location based on GPS or IP address of the computing device.
  • the appropriate weights may be selected by the credit bureau or credit report system 100 to send to the computing device 162 .
  • the personal computing device 162 may select the appropriate formula weights to use, such as based on data received from the credit report system 100 . For example, if the computing device 162 has a stored mapping of location to weights, then the computing device 162 may determine its location and the associated weights to use. These weights may then be used to dynamically scale the spin-wheel category sections and corresponding description text.
  • the spin-wheel may be generated using pre-sized image templates. For example, if a credit score formula's category weightings are known, the sizes of the spin-wheel sections may be pre-sized according to the known weightings.
  • the user interface module may have multiple sets of image templates based on different formulas used by different credit bureaus, and the computing device 162 may select the appropriate templates using a mapping.
  • Center section 402 may also be generated by the user interface module 110 .
  • the center section 402 of the spin-wheel interface 420 may display the consumer's credit score, the date the score was last updated, the risk level associated with the score, and/or other data associated with the consumer.
  • User interface module 110 may access a mapping of risk levels (e.g. low, medium, high, etc) to various score levels. The score mapped risk level associated with the credit score may then be displayed.
  • the risk level may be colored based on the relative risk level of the specific consumer (e.g. red for high, orange for medium, green for low, blue for very low, etc.).
  • the center section 402 when the spin-wheel is rotated, the center section 402 such that the text remains upright.
  • the spin-wheel user interface may then be generated by the user interface module, for example, the section indicator 413 and credit category user interface 408 may be displayed on the computing device's display screen (e.g. a touch screen).
  • the computing device's display screen e.g. a touch screen
  • the credit category user interface may be updated to include information associated with the particular data in the selected credit category (e.g., the credit category indicated by the section indicator 413 ).
  • a number of credit report fields, summary attributes, and/or custom attributes, associated with a particular category may be selected by a programmer, user, or administrator for display within the credit category user interface 408 .
  • the attribute associated with total credit used 414 may be displayed.
  • values 410 of the attributes associated with credit available, total credit and retail credit debt and total credit limit may also be displayed.
  • the credit information associated with the category may also allow for the dynamic display of pie charts based on the information associated with the category. For example, the relative amount of credit used may be displayed in a pie chart 409 according to its makeup of revolving debt and remaining credit available.
  • information not stored within the credit report and associated with the credit category may also be displayed.
  • text used to describe each attribute may be stored in an image template for use with its associated credit category.
  • the computer device 162 and/or credit report system 100 may store mappings of descriptions for credit categories or attributes and credit data associated with those credit categories or attributes.
  • the text displayed the “My Credit Used” and “Credit Available”, etc. may be associated with attributes or data values received.
  • Data associated with the credit category, and not a specific attribute may also be displayed and associated within the window (such as category description text 415 ).
  • Such associations may be dynamic based on the received data from the credit report, or static. For example, description of a category may be considered static text, whereas attribute values derived from a consumer's credit report may be dynamic text. Dynamic text associations may be updated when new credit data is received by computing device 162 . For example, variables or database entries, stored in memory or long term storage of the user interface module and/or computing device 162 and associated with credit categories, may be altered to reflect values of received credit data. These values may then be used for display when a specific category is selected.
  • the user interface module 110 may then receive input from a touch screen on the computing device 162 , or any other user input device. For example, using a touch screen, a user may press and hold a section of the spin-wheel 420 . For example, a user may touch and hold down their finger 416 on the spin-wheel as depicted in FIG. 4 . The user may then move their touched finger vertically (and/or horizontally or diagonally) on the touch screen. By doing so, as described in block 305 , the user interface module 110 may rotate the wheel in a direction that corresponds to the touched finger (e.g. a swipe). For example, if a user dragged their finger vertically up in FIG.
  • a swipe For example, if a user dragged their finger vertically up in FIG.
  • the user interface module 110 may initiate display of a counterclockwise rotation of the spin-wheel 420 . If the user dragged their finger down in FIG. 4 , the user interface module may initiate display of a clockwise rotation of the spin-wheel 420 .
  • the spin-wheel's exact movement need not match the finger movement exactly, but it may be desirable to rotate the spin-wheel in the same general direction as finger movement.
  • the spin-wheel may be rotated by tracking the finger on the touch screen in a rotational movement around the center section, instead of strictly vertical. The movement of the finger need only identify whether to rotate the wheel in a counterclockwise or clockwise fashion.
  • the section indicator 413 will point to a particular section (and related category) within the spin-wheel 420 .
  • the section indicator may eventually point to the Age of Accounts section 403 instead of the Credit Usage section 407 .
  • the credit category user interface 408 may be updated with information associated with the corresponding credit category.
  • the credit category user interface 408 may be updated with credit data associated with Age of Accounts of the particular user.
  • FIG. 5 illustrates one example of credit data associated with Age of Accounts that may be displayed in the credit category user interface 408 . This may involve displaying the age of the user's oldest account and/or an average age of the user's accounts.
  • FIGS. 4-8 show various examples of credit information categories that may be selected, thus causing the credit category user interface to be updated with credit data of the particular user associated with the different credit categories.
  • the information displayed in the credit category user interface may be interactive and linked to more detailed consumer credit information contained within a credit report.
  • some embodiments may receive a touch screen input over the summary information.
  • FIG. 4 displays a credit category user interface 408 containing information about credit usage.
  • This window may include summary information about credit usage in various types of debt, such as real estate and other debt, installment debt, and credit and retail card debt. This information may be calculated by using summary attributes, or custom credit summary attributes calculated by the personal computing device 162 or the credit report system 100 .
  • the user interface module 110 may be configured to associate specific detailed information in a credit report with the summary information displayed in the credit category user interface.
  • the credit and retail card debt and its associated displayed value may be linked to data in the credit report.
  • the user interface module may launch an associated user interface (such as the one illustrated in FIG. 9 ), where the user may now be shown associated detailed account information.
  • a user touches the specific category of information or corresponding value then information about that attribute or category may be displayed in block 308 .
  • “credit and retail card debt” that user may be shown the their Chase Manhattan 900 , Charles Schwab 901 , and Macy's 902 ( FIG. 9 ) open retail and credit card accounts.
  • Information about the accounts status may be displayed, including their credit balances, whether those accounts are current, the type of account, and include a clickable or touchable link (e.g. 903 ). If the link is followed, the user interface module 110 may display trade line account information for the specific account, such as specific transactions for a credit card.
  • the location at which specific credit information about a consumer is placed within the user interfaces associated with the visual circular rotational interface may also vary in various embodiments.
  • additional credit information and/or summary credit data may be displayed within a selected slice/section.
  • additional credit information and/or summary credit data may be shown in an internal window within the user's mobile application or web browser.
  • additional credit information and/or summary credit data may be shown in a separate pop-up window.
  • additional credit information and/or summary credit data may be shown on a separate web page, or in a separate application.
  • FIGS. 4-8 illustrate a sample credit summary user interface as user interfaces with the various user interface controls within the credit summary user interface.
  • the user interfaces shown in FIGS. 4-8 may be presented as a web page, as a mobile application, as a stand-alone application, or by other communication means.
  • analogous interfaces may be presented using audio or other forms of communication.
  • the interface shown in FIGS. 4-8 are configured to be interactive and respond to various user interactions. Such user interactions may include clicks with a mouse, typing with a keyboard, touches and/or gestures on a touch screen, voice commands, and/or the like.
  • the systems and methods described herein are compatible with various types of input in addition to, or as a replacement for, the touch screen input described.
  • FIG. 4 illustrates a credit summary user interface 400 that includes a spin-wheel user interface 420 and a credit category user interface showing information related to a “Credit Usage” 411 category for a specific individual consumer (who in some embodiments may be the user of the client computing device 162 or another individual).
  • Various summary attributes and other data related to the credit category for the individual consumer may be displayed when the credit usage section 407 of the spin-wheel 420 is selected (e.g., by rotating the spin-wheel 420 so the section indicator 413 points to the credit usage section 407 .
  • the credit category user interface 408 may display the approximate weight of a currently selected category in generation of the user's credit score, a general description of the category (including a description of how it impacts your score), summary data (e.g. credit attributes), any default summary attributes, and/or custom attributes.
  • credit usage information includes a total credit used out of available credit, an amount of which is revolving debt or available credit, an amount of credit and retail debt available, and a total credit limit in area 410 , as well as a percentage of total credit used 414 , among others.
  • this information may be dynamically rendered using a pictorial graph such as a pie chart 409 .
  • pie chart 409 it depicts revolving debt in one section of a pie chart out of the total credit available.
  • Other credit information may also be displayed as it pertains to the specific consumer. For example, the amount of total debt, real estate debt, installment debt, credit and retail card debt, and revolving debt may be displayed.
  • the “age of accounts” 501 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 5 .
  • the user interface module 110 may display the percentage weight of impact that data in the age of accounts category has on the consumer's credit score, and display a description of the age of accounts category (including a description of how it impacts your score). It may also display the oldest age of an account for a credit user, and display a comparison to the national average consumer's age of their oldest account. The data received in order to make that comparison may be compiled in a credit bureau 108 or the credit report system 100 and be transferred to and received by the computing device 162 .
  • an average age of all accounts of a consumer may be displayed, with a similar comparison being performed 506 .
  • other user interface elements such as the “view my accounts” button 504 may be displayed that link to other information in a credit report.
  • the “view my accounts” button may be a user interface screen such as the one shown in FIG. 9 where all accounts for a consumer may be displayed.
  • the “types of accounts” 601 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 6 .
  • the user interface module 110 may display the percentage weight of impact that data in the types of accounts category has on the consumer's credit score, and display a description of the types of accounts category (including a description of how it impacts your score).
  • Section 603 of the credit summary display window may contain an indicator of quantity and/or quality of various types of accounts, such as open real estate loans (mortgages, refinanced loans, etc.), open installment loans (auto loans, student loans, etc.), open credit cards (VISA, mastercard, etc.), and open retail cards (gas cards, department store cards, etc.).
  • Such an indicator may be a color grading or other representation of high, medium high, medium, medium low, low quality, etc.
  • the quality grading may be represented in a series of symbols such as the shown stars, where more stars equals higher quality of accounts.
  • the quality may be determined by accessing summary credit score attributes indicating the quality of accounts or analyzing the credit report. Such analysis may be performed by either the computing device 162 , the credit report system 100 , or the credit bureau 108 . The results may then be transferred to the computing device 162 if necessary.
  • the “payment history” 701 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 7 .
  • the user interface module 110 may display the percentage weight of impact that the payment history category may have on the consumer's credit score, and display a description of the payment history category (including a description of how it impacts your score).
  • Information about specific summary attributes related to payment history, such as description text and a value, may be displayed in the credit category user interface 703 .
  • the display may include a short description of the summary attribute, a summary quantity related to the attribute for the specific consumer, a long description text of the attribute, and whether the attribute value has a positive or negative impact on credit score.
  • Such attributes may include whether payments on accounts are ever late, the time since the last late payment, whether any accounts are out for collection, the worst current status, outstanding legal records concerning payment history, and the worst status ever of an account, among others not shown.
  • Whether the value has a positive or negative value on credit score may be represented by an icon to represent status, such as a check mark for a positive impact (or lack of negative impact), and an exclamation point for a negative impact.
  • the “credit inquiries” 801 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 8 .
  • the user interface module 110 may display the percentage weight of impact that the inquiries category may have on the consumer's credit score, and display a description of the inquiries category (including a description of how it impacts your score).
  • the credit data summary window may indicate, using a visual indicator such as a sub window or icons, the amount of credit inquiries of a specific consumer's credit report. For example, in FIG. 8 , the example consumer has only one inquiry on his or her credit report, as indicated by the sub window 804 and the number icon the sub window is pointed to.
  • the number of credit inquiries may be correlated with an amount of credit risk in the user interface , such as “Low Risk” as displayed in sub window 804 .
  • the associated credit risk may be color coded.
  • the “1” inquiry indicator may be green to indicate low risk, with the colors gradually transitioning to a red icon for 8+, corresponding to high risk.
  • the amount of risk corresponding to the indicator may be determined by the user interface module 110 , the credit report system 100 , or the credit bureau 108 , and transferred to computing device 162 if necessary.
  • Each individual piece of information, both the description and/or the value displayed for all the summary window data, may be linked to specific credit data in a consumer's report that may be displayed, as described under FIG. 3 .
  • the spin-wheel interface in general may also be used to display other credit information, such as a spin-wheel credit user interface that a user could use to browse the average “good score” consumer credit attributes/summary information, (e.g., a score master, see incorporated provisional).
  • a spin-wheel credit user interface that a user could use to browse the average “good score” consumer credit attributes/summary information, (e.g., a score master, see incorporated provisional).
  • the center of the credit wheel may display an indicator that a consumer is or is not considered a score master. Additionally, it may display a potential score master's minimum, top, or average score, and/or risk associated with that score.
  • the credit category user interface 408 may contain example information about a credit master. For example, in FIG.
  • a score master's percentage of credit used could be displayed alongside the consumer's percentage of credit used so that a user can make an easy comparison and decide to lower or raise their available credit in the future.
  • an example or average score master's complete credit information may be displayed in the spin-wheel interface 420 instead of a consumer's information, and may display information about an average score master or example score master in the credit category user interface 408 when a particular section is selected.
  • the spin-wheel sections and/or the center area may be altered visually to indicate strengths and/or weaknesses of a consumer's credit information.
  • the credit usage information in the credit category user interface 408 in FIG. 4 may be certain color, such as green, to indicate a credit score strength if the data within that category impacts the credit score positively. These colors may be a part of a continuum of colors where relative strengths and weaknesses can be displayed.
  • Another category of the spin-wheel 420 for example payment history category 406 as shown in FIG. 7 , may be red or any color associated with negativity if a consumer's payment history information negatively affects a consumer's credit score.
  • information within the credit category user interface 408 may be color coded to indicate to a user whether a certain input within a credit category affects a credit score positively or negatively, as depicted in FIG. 8 showing summaries about “collection accounts”, “legal records”, “accounts ever late”, etc.
  • FIG. 10 is a block diagram showing an embodiment of computing device 162 , which may be in communication with network 160 and various computing systems, such as credit report system 100 and credit bureau/database 108 , that are also in communication with the network 160 .
  • the computing device 162 may be used to implement systems and methods described herein.
  • some embodiments may include portions that are executed by the credit report system 100 and/or by the computing device 162 , or are entirely executed by the credit report system 100 or the computing device 162 .
  • discussion herein of any structure (e.g. cpu, memory, etc) of the computing device 162 or operations performed by the computing device 162 or user interface module 110 may be equally applied to the credit report system 100 .
  • other computing systems may also perform all or some of the processes discussed with reference to the user interface module 110 .
  • the computing device 162 includes, for example, a personal computer that is IBM, Macintosh, iOS, Android or Linux/Unix compatible or a server or workstation.
  • the computing device 162 comprises a server, a laptop computer, a smart phone, a personal digital assistant, a kiosk, or an media player, for example.
  • the exemplary computing device 162 includes one or more central processing unit (“CPU”) 905 , which may each include a conventional or proprietary microprocessor.
  • CPU central processing unit
  • the computing device 162 further includes one or more memory 930 , such as random access memory (“RAM”) for temporary storage of information, one or more read only memory (“ROM”) for permanent storage of information, and one or more mass storage device 920 , such as a hard drive, diskette, solid state drive, or optical media storage device.
  • the modules of the computing device 162 may be connected to the computer using a standard based bus system 980 .
  • the standard based bus system could be implemented in Peripheral Component Interconnect (“PCI”), Microchannel, Small Computer System Interface (“SCSI”), Industrial Standard Architecture (“ISA”) and Extended ISA (“EISA”) architectures, for example.
  • PCI Peripheral Component Interconnect
  • SCSI Microchannel
  • ISA Industrial Standard Architecture
  • EISA Extended ISA
  • the functionality provided for in the components and modules of computing device 162 may be combined into fewer components and modules or further separated into additional components and modules, and executed in software, hardware, or a combination of hardware and software.
  • the computing device 162 is generally controlled and coordinated by operating system software, such as iOS, Android, Chrome OS, Windows XP, Windows Vista, Windows 7, Windows 8, Windows Server, Windows CE, Unix, Linux, SunOS, Solaris, iOS, Blackberry OS, or other compatible operating systems.
  • operating system software such as iOS, Android, Chrome OS, Windows XP, Windows Vista, Windows 7, Windows 8, Windows Server, Windows CE, Unix, Linux, SunOS, Solaris, iOS, Blackberry OS, or other compatible operating systems.
  • the operating system may be any available operating system, such as MAC OS X.
  • the computing device 162 may be controlled by a proprietary operating system.
  • Conventional operating systems control and schedule computer processes for execution, perform memory management, provide file system, networking, I/O services, and provide a user interface functionality usable by the user interface module 110 , such as a graphical user interface (“GUI”), among other things.
  • GUI graphical user interface
  • the exemplary computing device 162 may include one or more commonly available input/output (I/O) devices and interfaces 910 , such as a keyboard, mouse, touchscreen, and printer.
  • the I/O devices and interfaces 910 include one or more display devices, such as a monitor or touchscreen 940 , that allows the visual presentation of data to a user. More particularly, a display device provides for the presentation of GUIs, application software data, and multimedia presentations, for example.
  • the computing device 162 may also include one or more multimedia devices, such as speakers, video cards, graphics accelerators, and microphones, for example.
  • the I/O devices and interfaces 910 provide a communication interface to various external devices.
  • the computing device 162 is electronically coupled to a network 160 (as shown in FIG. 1 ), which comprises one or more of a LAN, WAN, and/or the Internet, for example, via a wired, wireless (such as 802.11 networks or a cell phone network), or combination of wired and wireless, communication link.
  • the network 160 communicates with various computing devices and/or other electronic devices via wired or wireless communication links.
  • information may be provided to the computing device 162 over the network 160 from a credit report system 100 and/or a credit bureau or database 108 .
  • information may be provided to the credit report system 100 over the network 160 from a credit bureau or database 108 .
  • the credit report system 100 and the credit bureau/database 108 may include one or more internal and/or external data sources.
  • the data sources may include internal and external data sources which store, for example, credit bureau data and/or other consumer data.
  • one or more of the databases or data sources may be implemented using a relational database, such as Sybase, Oracle, CodeBase and Microsoft® SQL Server as well as other types of databases such as, for example, a flat file database, an entity-relationship database, and object-oriented database, and/or a record-based database.
  • a relational database such as Sybase, Oracle, CodeBase and Microsoft® SQL Server
  • other types of databases such as, for example, a flat file database, an entity-relationship database, and object-oriented database, and/or a record-based database.
  • the computing device 162 includes a user interface module 110 that may be stored in the mass storage device 920 as executable software codes that are executed by the CPU 905 .
  • This and other modules in the computing device 162 may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • components such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • the computing device 162 is configured to the execute the user interface module 110 in order to for example, receive credit report and summary attributes regarding a specific consumer, generate a spin-wheel user interface, access and display category data for a specific consumer based on a spin-wheel section selection, receive touch screen input, rotate the spin-wheel according to the received input, display new credit summary category data for the specific consumer associated with the selected category, and perform other methods as described herein (such as the processes described with respect to FIGS. 2 and 3 ).
  • User interface module 902 may generate and render circular rotational visual user interfaces based on upon the received credit information. By interacting with these user interfaces, a user of computing device 162 may view various information about credit data categories and see how their credit data is affecting their credit score. Exemplary embodiments of user interfaces presented by such a section is shown in FIGS. 4-8 .
  • module refers to logic embodied in hardware or firmware, or to a collection of software instructions, possibly having entry and exit points, written in a programming language, such as, for example, Java, Lua, C or C++.
  • a software module may be compiled and linked into an executable program, installed in a dynamic link library, or may be written in an interpreted programming language such as, for example, BASIC, Perl, or Python. It will be appreciated that software modules may be callable from other modules or from themselves, and/or may be invoked in response to detected events or interrupts.
  • Software modules configured for execution on computing devices may be provided on a computer readable medium, such as a compact disc, digital video disc, flash drive, magnetic disc, or any other tangible medium, or as a digital download (and may be originally stored in a compressed or installable format that requires installation, decompression or decryption prior to execution).
  • Such software code may be stored, partially or fully, on a memory device of the executing computing device, such as the computing device 162 , for execution by the computing device.
  • Software instructions may be embedded in firmware, such as an EPROM.
  • hardware modules may be comprised of connected logic units, such as gates and flip-flops, and/or may be comprised of programmable units, such as programmable gate arrays or processors.
  • the modules described herein are preferably implemented as software modules, but may be represented in hardware or firmware. Generally, the modules described herein refer to logical modules that may be combined with other modules or divided into sub-modules despite their physical organization or storage.
  • credit report system 100 and credit bureau/database 108 may comprise similar computing hardware, software, and functionality as described above for computing device 162 .
  • Each of the processes, methods, and algorithms described in the preceding sections may be embodied in, and fully or partially automated by, code modules executed by one or more computer systems or computer processors comprising computer hardware.
  • the code modules may be stored on any type of non-transitory computer-readable medium or computer storage device, such as hard drives, solid state memory, optical disc, and/or the like.
  • the systems and modules may also be transmitted as generated data signals (for example, as part of a carrier wave or other analog or digital propagated signal) on a variety of computer-readable transmission mediums, including wireless-based and wired/cable-based mediums, and may take a variety of forms (for example, as part of a single or multiplexed analog signal, or as multiple discrete digital packets or frames).
  • the processes and algorithms may be implemented partially or wholly in application-specific circuitry.
  • the results of the disclosed processes and process steps may be stored, persistently or otherwise, in any type of non-transitory computer storage such as, for example, volatile or non-volatile storage
  • Conditional language such as, among others, “can,” “could,” “might,” or “may,” unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain embodiments include, while other embodiments do not include, certain features, elements and/or steps. Thus, such conditional language is not generally intended to imply that features, elements and/or steps are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without user input or prompting, whether these features, elements and/or steps are included or are to be performed in any particular embodiment.
  • All of the methods and processes described above may be embodied in, and partially or fully automated via, software code modules executed by one or more general purpose computers.
  • the methods described herein may be performed by the credit report system 100 , consumer computing device 162 , and/or any other suitable computing device.
  • the methods may be executed on the computing devices in response to execution of software instructions or other executable code read from a tangible computer readable medium.
  • a tangible computer readable medium is a data storage device that can store data that is readable by a computer system. Examples of computer readable mediums include read-only memory, random-access memory, other volatile or non-volatile memory devices, CD-ROMs, magnetic tape, flash drives, and optical data storage devices.

Abstract

A credit score user interface that may comprise a circular visual interface to view a consumer's credit information is disclosed herein. Sections of the circular visual interface may correspond to credit categories, where each section is sized according to the impact of the associated credit category on the consumer's credit score. One of the category sections may be selected, and credit information about a specific consumer that is related to that section may be displayed. The selected credit category may change based on touch input. A change in selection may cause new credit information related to the newly selected credit category to be displayed about the specific consumer.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • Any and all applications for which a foreign or domestic priority claim is identified in the Application Data Sheet as filed with the present application are hereby incorporated by reference in their entirety under 37 CFR 1.57.
  • This application is related to, but does not claim priority from, U.S. patent application Ser. No. 10/452,155, filed May 30, 2003, now U.S. Pat. No. 7,610,229; U.S. patent application Ser. No. 12/606,060, filed Oct. 26, 2009, now U.S. Pat. No. 8,015,107; patent application Ser. No. 11/150,480, filed Jun. 10, 2005, now U.S. Pat. No. 7,593,891; patent application Ser. No. 12/563,779, filed Sep. 21, 2009, now U.S. Pat. No. 7,925,582; U.S. patent application Ser. 13/326,803, filed Dec. 15, 2011, and U.S. Prov. Pat. App. No. 60/384,650, filed May 30, 2002. The disclosures of the above-listed applications are all hereby incorporated by reference as if set forth herein in their entireties.
  • BACKGROUND
  • This disclosure relates to the field of consumer credit information and particularly to the presentation of credit score and credit report information.
  • The credit report and credit score are an important indicator of a consumer's financial health. Consequently, monitoring their credit reports and having a high credit score is important to consumers for many reasons. A high credit score may qualify a consumer for various financial programs and/or allow a consumer to receive favorable rates is such programs, such as loan applications, rental applications, real estate mortgages, and so on. The credit report may allow a user to view the underlying data affecting their credit score. Thus, many consumers have a substantial interest in finding ways to improve their credit scores and understand their credit reports.
  • There is much information available to consumers as to how to improve credit scores. For example, sources provide advice to consumers to pay off loans, to establish certain numbers of credit accounts, to establish new loans, to raise or lower credit card limits, and so on. However, this advice is generic to all consumers and does not provide information specific to a particular consumer's situation. The question for many consumers then is “How is my particular credit data affecting my credit score?”.
  • To determine effective actions to take, it is often necessary to analyze a consumer's underlying credit information. However, paper credit reports are often confusing to consumers, and do not explain the effects of particular pieces of data contained within the credit report. Furthermore, consumers often do not know how their credit activities affect their credit score or how their credit score is calculated. This translates into consumers struggling to use and analyze their credit information in meaningful ways, or develop effective strategies to raise their credit score.
  • SUMMARY
  • Thus, it would be advantageous for consumers to be able to quickly view and understand how credit information affects their credit score. In particular, it would be advantageous for consumers to be able to visualize their particular credit information and understand how it is affecting their current credit score. It would also be advantageous for consumers to visualize the impact of specific credit data upon their credit score, either individually, or by category.
  • Consumers are interacting more every day with mobile devices, such as smart phones, tablets, and the like. However, information that consumers traditionally view in the form of printed materials don't optimize interaction capabilities of such mobile devices. Discussed herein are systems and methods for generating user interfaces that display credit information of consumers in manners that are specifically tailored for optimal use on mobile devices, such as user interfaces that optimize the user's ability to interface with credit data and to explore such credit data. In particular, the user interfaces described herein are dynamically created using credit data specific to a particular consumer
  • In an embodiment, a mobile application can display and receive input from various user interfaces, including a circular pie chart representing input categories to a credit score calculation. The circular pie chart interface allows a user to rotate the pie chart relative to a pointer indicator so that when the indicator points to a portion of the pie chart associated with an input category, summary information may be displayed about how that input category impacts a credit score.
  • One embodiment may be a computer-readable medium comprising instructions configured to cause one or more computer processors to perform operations. The operations may include, among others, receiving credit score user interface data. The data may comprise a consumer's credit score based on a credit score algorithm and/or a consumer's summary credit information associated with respective categories of credit information used in calculation of the consumer's credit score. The instructions may also cause a processor to generate a user interface configured for display on a touch sensitive computing device, where the user interface comprises (1) a plurality of sections of a circular visual computer interface, wherein each section of the plurality of sections is associated with a category of credit information and each section of the plurality of sections is sized according to weight of the associated category's impact on the consumer's credit score and (2) a visual section indicator that indicates one of the plurality of sections as selected within the circular visual computer interface. The instructions may also cause a processor to access the credit summary information associated with a selected category of credit information. The user interface may be configured to depict the circular visual computer interface rotating in response to a dragged touch input on the displayed circular visual computer interface. Additionally, the rotation may cause the visual section indicator to indicate a particular section as selected within the circular visual computer interface, and display a portion of the consumer's credit summary information for the category associated with the particular section of the circular visual computer interface that is indicated as selected by the visual section indicator.
  • Some embodiments may comprise a computerized method that may be performed by a computer system. The computer system (comprising one or more computing devices) may receive a credit report, credit score, and credit summary information regarding a specific consumer, where the credit report and credit score have been generated by a credit bureau. The computer system may store the consumer's credit report, credit score and credit summary information in memory. The computer system may generate a spin-wheel user interface, the spin-wheel user interface comprising a plurality of spin-wheel user interface sections associated with a credit category. The spin-wheel user interface sections may be sized proportional to the credit score impact of each section's associated credit category. The computer system may access at least a first portion of the consumer's credit summary information in computer memory to display first credit category data specific to the consumer associated with a first selected spin-wheel user interface section, the first selected spin-wheel user interface section being displayed as selected using a visual selection indicator. Additionally, the computer system may receive a touch input from a user via a touch screen interface. The computer system may rotate the spin-wheel user interface according to the received touch screen interface input until a second selected spin-wheel user interface section is displayed as selected by the visual selection indicator. The computer system may access at least a second portion of the consumer's credit summary information in computer memory to display second credit category data specific to the consumer associated with the second selected spin-wheel user interface section, and display the second credit category data associated with the second selected spin-wheel user interface section.
  • Another embodiment may be a mobile computing device comprising at least a data store configured to store a consumer's credit report and summary credit information, a touch screen display configured to receive touch screen input; one or more processors; and a user interface module executable on the one or more processors. The user interface module may be configured to at least receive credit information specific to a consumer comprising at least a portion of the consumer's credit report and summary credit information, store the credit information in the data store, display a visual circular rotational user interface comprising a plurality of visual credit category sections, the visual credit category sections sized proportionate to a credit category's impact on a credit score associated with the consumer, display a visual credit category section indicator configured to indicate a selected visual credit category section, access a first portion of the credit information specific to the consumer in the data store, wherein the first portion of the credit information corresponds to data associated with the selected visual credit category section, display the first portion of the credit information specific to the consumer, receive a touch screen input over an area corresponding to the visual circular rotational user interface, rotate the visual circular rotational user interface relative to a direction indicated by the touch screen input, access a second portion of the credit information specific to the consumer in the data store, wherein the second portion of the credit information corresponds to data associated with a second selected visual credit category section, and display the second portion of the credit information specific to the consumer.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a flow diagram showing information exchange between a mobile computing device of a user and a credit report system that generates a credit score visualization of the user for display on the user's mobile computing device, as used in an embodiment.
  • FIG. 2 is a flowchart illustrating processes taken to deliver credit information to a user's mobile computing device, as used in an embodiment.
  • FIG. 3 is a flowchart illustrating processes taken to use a rotational circular user interface to display credit information, as used in an embodiment.
  • FIG. 4 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 5 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 6 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 7 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 8 is a sample rotational user interface and related user interfaces for analyzing credit report data, as used in an embodiment.
  • FIG. 9 is a sample credit report user interface for analyzing credit report accounts, as used in an embodiment.
  • FIG. 10 is a sample block diagram representing hardware and/or software components of an example embodiment.
  • DETAILED DESCRIPTION Overview
  • This disclosure illustrates credit summary user interface that includes a “spin-wheel” user interface and a credit category user interface, as used in some embodiments, to analyze and visualize credit data for a specific consumer. The spin-wheel user interface, (also called a visual circular user interface or a circular rotational user interface, or any combination thereof) both displays credit information about a specific consumer and allows for user input to control the display of additional credit information about the consumer either in the spin-wheel user interface and/or the credit category user interface. In one embodiment, the spin-wheel includes discrete pie chart sections of a circular whole. Each pie chart section of the spin-wheel is associated with a credit data input category that is used to calculate a credit score according to a credit score algorithm. For example, sections may include a credit usage, payment history, age of accounts, types of accounts, and credit inquiries. Each pie chart section of the spin-wheel may be sized according to the weight of its corresponding category. For example, FIG. 4 illustrates one embodiment where 30% of a credit score is determined on credit usage. Therefore, the corresponding section 407 of the pie chart is sized so it covers 30% of the spin-wheel pie chart region. In some embodiments, the center of the spin-wheel user interface may display credit information such as a consumer's credit score, when the credit score was last updated, the corresponding risk level of the consumer, and/or other data, based on a consumer's credit data transferred to the user device. Depending on the embodiment, the quantity and sizes of the various sections may vary from consumer to consumer, between geographic regions, or otherwise to indicate relative proportions of that certain types of data have towards a particular consumer's credit score.
  • In some embodiments, a user device displaying such an interface, such as computing device 162, receives credit score data or information to populate the spin-wheel user interface from a credit bureau or intermediary system such as credit report system 100, including a consumer's credit score. The credit data may be separated, at least in part, into categories, such as the five categories discussed above. The received credit data may also include summary credit information associated with each category of input credit information, such as summary credit data attributes, that may be displayed in a related credit summary data window.
  • FIG. 4, discussed further below, illustrates an example credit summary user interface 400 including a spin-wheel user interface 420 (or simply “spin-wheel” 420) and a credit category user interface 408. In some embodiments, the credit summary user interface 400 may also comprise a visual section indicator 413 and a credit category user interface 408. The section indicator 413 indicates a currently selected section of the spin-wheel by pointing to a section on the spin-wheel. The credit category user interface 408 displays credit information specific to the consumer about a currently selected credit category. For example, because the section indicator 413 in FIG. 4 is pointing to the credit usage section 407 of the spin-wheel, credit usage information is displayed in the credit category user interface 408. Thus, the consumer's credit information, such as the consumer having used 50% of his available credit, is displayed in the summary window.
  • The spin-wheel 420 can be rotated to alter the spin-wheel section selected by the section indicator 413. In some embodiments, a user may use a touch screen on a mobile device, such as an iPad, iPhone or Android device, to touch the screen to alter the rotational position of the spin-wheel. For example, the spin-wheel may rotate when a touch is registered within an unselected section of the spin-wheel. In such an embodiment, the spin-wheel may rotate so that the touched section is now selected by the section indicator 413, resulting in altering the credit category user interface 408 to contain information about the category associated with the newly selected section.
  • In some embodiments, a user may touch and remain touching with the spin-wheel 420, and drag their touch across the spin-wheel in a direction consistent with rotating the spin-wheel. In such an embodiment, the spin-wheel 420 may rotate proportionately with the touch movement. Because of the rotation of the spin-wheel 420, a new section may be indicated by the selection indicator 413, and thus the credit category user interface 408 may be updated according to the newly selection section as described above.
  • High Level Data Flow
  • FIG. 1 is a block and flow diagram of an embodiment of a credit score and report visualization computing system, in conjunction with related components. The entire visualization system may be a single computing device or a plurality of computing devices connected by a network or distributed computing system.
  • In an embodiment, various software modules are included in the credit score and report visualization system, which may be stored on the system itself, or on computer readable storage media separate from the system and in communication with the system via a network or other appropriate means. The credit score visualization system may include a credit data gathering module 150, which performs various tasks of gathering data used by the credit report visualization system. Such data may include, for example, credit data 103 retrieved from credit data database 108. Such a database 108 may comprise one or more credit bureaus and their databases, which usually receive information from raw data sources 166, such as banks and creditors.
  • The credit data may be retrieved via a network 160, via a dedicated communication channel, or by other means. In an embodiment, credit bureau 108 transmits credit data to the credit score visualization system 100 via a secured communication channel to ensure the privacy and security of the credit data.
  • In an embodiment, credit data is gathered on demand as required by the credit score visualization system. In another embodiment, credit data 103 is gathered on a periodic basis independent of requests for information to the credit score visualization system. In another embodiment, credit data is stored on the credit score visualization system (for example, in client computing device 162 or credit data gathering module 150), in which case, retrieval of credit data from a credit bureau may not be necessary. The credit data may include a complete credit report about a consumer, summary data, such as credit attributes (also referred to as credit variables) that are calculated using various modules, such as Experian's STAGG (standard aggregation variables) attributes, and/or credit data inputs to calculate a complete or partial credit score. Each credit data input may be associated with a particular category of credit inputs, for example credit usage, payment history, age of accounts, types of accounts, and credit inquiries. In some embodiments, credit data gathering module 150 may calculate the Summary/STAGG attributes or perform other modifications on the credit report or other credit data gathered.
  • Data gathering module 150 may also gather information about how a credit score is calculated. This may include algorithms, formulas, executable code, statistical variables, and the like. This information may be used to visualize the significance of each type of data in calculating a credit score. In an embodiment, the models and/or algorithms are retrieved from credit data database 108 on an on-demand basis as needed by the credit score visualization system. In another embodiment, the models and/or algorithms are retrieved on a periodic basis. In another embodiment, the credit score visualization system internally stores the models and/or algorithms (for example, stored on the client computing device 162).
  • In an embodiment, the credit score visualization system further includes user interface module 110, which may include executable instructions for constructing user interfaces or otherwise interacting with end users. User interface module 110 may include portions that are executed by the credit report system 100 and/or by the computing device 162. Thus, discussion herein of operations performed by the user interface module 110 may be performed entirely by the credit report system 100, entirely by the computing device 162, or some portions may be performed by the credit report system 100 while other portions are performed by the computing device 162. Furthermore, other computing systems may also perform all or some of the processes discussed with reference to the user interface module 110.
  • In one embodiment, the user interface module 110 may access data from credit data gathering module 150 or credit data database/credit bureau 108, and use that data to construct user interfaces that assist the user in visualizing a credit score and the underlying data used to construct a credit score. Such visualization may be presented to the end user and are designed to be easily manipulated and/or understood by the user. In an embodiment, the user interfaces transmitted by user interface module 110 are interactive. Various embodiments of the user interfaces that may be provided by user interface module 110, including a rotational circular visual interface (also referred to as a “spin-wheel”), are shown and described throughout this specification. Variations on such interfaces and other possible interfaces will be known to those of skill in the art.
  • User interface module 110 may be configured to construct user interfaces of various types. In an embodiment, user interface module 110 constructs web pages to be displayed in a web browser or computer/mobile application. The web pages may, in an embodiment, be specific to a type of device, such as a mobile device or a desktop web browser, to maximize usability for the particular device. In an embodiment, user interface module 110 may also interact with a client-side application, such as a mobile phone application (an “app”) or a standalone desktop application, and provide data to the application as necessary to display underlying credit score information.
  • Client computing device 162, which may comprise software and/or hardware that implements the user interface module 110, may be an end user computing device that comprises one or more processors able to execute programmatic instructions. Examples of such a computing device 162 are a desktop computer workstation, a smart phone such as the apple iPhone, a computer laptop, a tablet PC such as the iPad, a video game console, or any other device of a similar nature. In some embodiments, the client computing device 162 may comprise a touch screen that allows a user to communicate input to the device using their finger(s) or a stylus on a display screen. The computing device 162 (or any of the computing systems described herein, such as credit report system 100), as described in detail under FIG. 10 may comprise storage systems such as a hard drive or memory, or comprise any other non-transitory data storage medium. The storage systems may be configured to store executable instructions that may be executed by one or more processors to perform computerized operations on the client computing device, accept data input from a user (e.g. on the touch screen), and/or provide output to a user using the display. These executable instructions may be transmitted to another device for execution or processing by the device to implement the systems and methods described herein.
  • The computing device 162 may be connected to the credit report system 100, including credit data gathering module 150 or credit data database / credit bureau 108 via a network 160. The client device may be connected to the network 160, which may include any combination of networks, such as local area, wide area, Internet, etc., by way of a wired network, such as an ethernet LAN or cable modem, or via a wireless method, such as through an 802.11 access point or via a cell phone network. The network 160 allows computing devices to send (i.e. transmit) and receive electronic transmissions.
  • The computing device 162 may also comprise one or more client program applications, such as a mobile “app” (e.g. iPhone or Android app) that may be used to visualize data, and initiate the sending and receiving of messages in the credit score visualization system. This app may be distributed (e.g. downloaded) over the network to the client computing device directly from a credit bureau 108, from the credit report system 100, credit data gathering module 150, or from various third parties such as an apple iTunes repository. In some embodiments, the application may comprise a set of visual interfaces that may comprise templates to display a consumer's credit data information from a credit report or associated attributes. In some embodiments, as described above, visual user interfaces may be downloaded from another server or service, such as the credit report system 100. This may comprise downloading web page or other HTTP/HTTPS data from a web server and rendering it through the “app”. In some embodiments, no special “app” need be downloaded and the entire interface may be transmitted from a remote Internet server to computing device 162, such as transmission from a web server that is a part of the credit report system 100 to an iPad, and rendered within the iPad's browser.
  • FIG. 1 also illustrates an exemplary process for accessing credit data of a particular user, rendering the credit data within visual circular user interfaces, and linking that credit data to specific information in the credit data. Depending on the embodiment, the process illustrated by interactions 1-5 of FIG. 1 may include fewer or additional interactions and/or the interactions may be performed in an order different than is illustrated.
  • Beginning with interaction (1), the computing device 162 may transmit to credit report system 100 a request for a credit report and/or credit attributes, such as a credit summary user interface that includes a spin-wheel user interface and a credit category user interface, which may be generated based on underlying credit data. Such underlying credit data may include, but is not limited to, information about credit or debt accounts (such as the amount of available credit in accounts associated with a consumer, the age of open credit accounts, the types of accounts, the payment history on accounts, and past inquiries into credit reports or credit score).
  • In some embodiments, such a request may be accompanied with an authentication or authorization request. For example, in some embodiments, access to credit data may be restricted based on user identification. An authentication scheme may comprise submitting a user name and password to the credit report system 100, or any other authentication mechanism known by those skilled in the art. The authentication request may have occurred prior to the request for data access, or during the request. In some embodiments, although a user may authenticate, only certain users will be authorized to receive credit report data. For example, the credit report system 100 may comprise memory storing a list of users or types of users that may gain access to their credit data, such as paying users. In some embodiments, no authentication is necessary and credit data may be freely accessed by all users. Such a request may also include a request for the algorithms or user interfaces that may be used by an “app” or browser to render and interact with the requested credit data.
  • In some embodiments, some functionality may be accessible by unauthenticated users, and other functionality only accessible to authenticated users. The authenticated and unauthenticated sections may have the same features, similar features, or different features. In an embodiment, the authenticated section offers additional features not available in the unauthenticated section. For example, credit data or credit-related information is used in the various systems and methods described herein. This information may be stored in member accounts or automatically retrieved based on member account data. In such an embodiment, the credit-related information may be automatically pre-populated, so that members need not enter that information, while unauthenticated users would enter their information manually.
  • In interaction (2) of FIG. 1, the credit report system 100 may retrieve a credit report (and/or other credit data or other financial data) and/or calculate attributes. In some embodiments, the credit data gathering module 150, upon receiving a request from the computing device 162, may retrieve a credit score, credit report, and/or STAGG attributes (or other custom required attributes) from its local storage and fulfill the access request without consulting a credit bureau. For example, the data gathering module may have previously received a credit report and credit score from a credit bureau for that user and would have the report cached in its local storage. In some embodiments, the credit report and score may be periodically retrieved for users from a credit bureau in order to have it locally on file. Alternatively, or in combination, the data gathering module 150 may retrieve in real time the credit report, credit score and/or summary credit attributes from the credit bureau/database 108.
  • The data gathering module 150 may also calculate any attributes required by the visual user interfaces implemented by the user interface module 110. For example, summary credit attributes are typically calculated by credit bureaus that summarize credit data. These summary credit attributes can be requested along with, or as an alternate to, a credit report. However, the data gathering module 150 may also compile the summary attributes based on the credit report, or calculate custom (e.g. non-STAGG) attributes based on the credit report. For example, one summary attribute may comprise a calculation of the amount of available credit for a consumer. Such an attribute may be calculated based upon summing up all of the un-used credit available in a consumer's accounts. This final figure may then be associated with the credit report and stored in the data gathering module for later transfer to a client computing device 162. These calculations may be performed on demand or periodically.
  • In addition to retrieving credit reports, scores, and attributes, the data gathering module 150 may, in some embodiments, retrieve algorithms and other user interfaces such as a circular rotational user interface for transfer to the client device. These may be stored locally on disk within the credit data gathering module 150, or retrieved from a credit database. For example, a specific credit score algorithm may be retrieved from a credit bureau 108 and/or known in advance by the credit data gathering module 150. Based on the formula, the credit data gathering module may alter or generate a credit summary user interface (and/or other user interface) to reflect the specific formula. For example, as shown in FIG. 4, “credit usage” data may make up 30% of a credit score. However, this figure could be a percentage that is instead calculated on demand based upon a formula information sent to the credit data gathering module 150.
  • After retrieving and or calculating the information, interaction (3) of FIG. 1 illustrates the credit report system 100 transmitting the credit report and attributes, via the network, to the computing device's 162 user interface module 110. This information may be transmitted using a text credit report format, an XML format, using web services APIs, or any other organized data structure or protocol for transferring the information between the credit report system 100 and the computing device 162. Alternatively, this information may be transmitted to the client computing device 162 as a part of a web page and accompanying web page user interfaces to be rendered with an app or a browser, such as software code configured to generate the various visual features of the credit summary user interface discuss herein. In this embodiment, the credit report system may act as a web page or web site configured to provide static, scriptable, or executable code and data that may be used to implement the entire invention, even with a client computing device 162 only capable of web browsing.
  • In interaction (4), the user interface module 110 may then store the received credit information, and parse the credit report and attributes for data required to render the user interface. This may include organizing in a data structure one or more received attributes and data contained within the credit report into credit data categories such as credit usage, age of accounts, types of accounts, payment history, and credit inquiries. Additionally, this may involve calculating any additional attributes or summarization data based on the credit report for use in displaying summary information about the credit report to a user. As noted above, depending on the embodiment certain features discussed with reference to the user interface module 110 may be performed by the credit report system 100. Thus, the above-noted organization and calculations may be performed partially or entirely by the credit report system 100 in certain embodiments.
  • As described in more detail in FIG. 3 and its associated discussion, the user interface module 110 then displays a credit summary user interface including a spin-wheel user interface that allows a user to select a credit category using a touch screen, and displays detailed or summarized credit information pertinent to the selected category (e.g., in a credit category user interface). By way of example, FIGS. 4-8 illustrate circular rotational user interfaces that may be used in some embodiments.
  • Interaction (5) illustrates that, in some embodiments, the summarized data displayed for each category (e.g., in the credit category user interface) may be linkable to a displayable portion of a credit report on the computing device 162. For example, by touching a specific piece of data within the credit category user interface and/or the spin-wheel user interface, the user may be automatically directed to a portion of the user's credit report displaying detailed information regarding the clicked data. With reference to FIG. 4, for example, if “Total Credit Limit” 410 was touched in the credit usage user interface 411, the client device 162 and/or credit report system 100 may direct the user to a portion of their credit report listing all account information, including each individual credit limit for each account and/or other data related to the user's total credit limit. Advantageously, this allows a user to easily browse and visualize a high level overview of their credit data and drill down into their detailed credit report for further information.
  • Credit Reports and Credit Bureaus
  • The credit report system 100 may be separate from a credit bureau or credit data database 108. One of the purposes of the credit report system is to interface with the credit bureau or any database that has data that will eventually be rendered by computing device 162. The credit report system 100 may request and extract the appropriate credit data for a specific consumer based on a user using the computing device 162. This allows for a single point of contact for computing device 162 interaction. The credit report system 100 can then be configured to request from and receive data from credit bureaus or other credit databases.
  • Alternatively, the credit report system 100 may be executed by a credit bureau itself. In this case, the credit report system and the credit bureau functionality may be combined, with no need to transfer data over a wide area network between them. In some embodiments, the client computing device 162 may be configured to interact directly with a credit bureau over a network, to access a credit report and summary attributes. In this case, any custom attribute creation or processing needed must be performed by the computing device 162.
  • Example Method of Obtaining and/or Generating Data for Credit Summary User Interface
  • FIG. 2 is a flowchart illustrating one embodiment of a method of retrieving a credit report and/or attributes/summarized credit data and generating data that may be used to render a credit summary user interface, as well as possibly other user interfaces for display to the user. In various embodiments, fewer blocks or additional blocks may be included in the process, or various blocks may be performed in an order different from that shown in FIG. 2. In particular, the blocks in FIG. 2 may be performed by computing device 162, credit report system 100 or credit database/bureau 108 (or any combination thereof), depending on which computing device/software service has access to the required credit data.
  • As one skilled in the art would recognize, credit bureaus make their data available to consumers and businesses, usually (but not limited to) for the purpose of checking a consumer's credit history and credit score. A credit bureau's credit report may include, among other things, data concerning payment history (such as current accounts and late payments), credit usage and availability, the age of financial accounts, the types of financial accounts, and inquiries into credit reports or credit scores. This data may be collected from one or more raw data sources 166 (FIG. 1) which may comprise information from consumers' banks, mortgagors, lendors, creditors, services, utilities, public records, and other institutions where a consumer holds a financial account. The data may include a status of each account, such as when the last bill was paid, how late a recent payment is or how behind a consumer is on their account, a payment history, the available credit allowed in an account, the account balance, and when an account was opened and/or closed, among other credit information.
  • Beginning in block 200, the requestor, for example the credit report system's 100 credit data gathering module 150 (or in some embodiments, the computing device itself 162) issues a request to a credit bureau or other credit database for credit information about a consumer, such as a credit report, and associated attributes. The request may be issued by sending it over an electronic wide area network, such as the Internet. The credit bureau receives this request, and may, if necessary, charge and/or authenticate the requestor by methods known in the art.
  • Next, in block 201, the credit bureau may either retrieve cached, precalculated, and/or precompiled credit data, report, score, and/or attributes about the consumer, or create a report on the fly by accessing specific credit information for a consumer. For example, based on information periodically collected by the credit bureau 108 from raw data 166 sources disclosed above, the credit bureau 108 may compile credit information into a credit report, wherein the data may be organized by credit categories such as credit usage, payment history, age of accounts, types of accounts, and credit inquiries, among others.
  • Moving to block 202, the credit bureau 108 may then use the collected credit information to calculate a credit score, based on a proprietary or publicly-known formula, using credit data associated with various credit categories in a predetermined proportion, for example. The credit bureau may also calculate and/or create the attributes that are often associated with a credit report. These attributes may be summary variables that summarize data related to individual accounts. For example, one summary attribute may be a calculation of the total max credit for all credit card accounts.
  • In block 203, the credit report, the credit score, and/or the summary attributes may be transmitted back to the requestor, such as the credit report system 100, and may be stored within the requestor's data storage such as a hard drive. In block 204, any additional attributes to be used in generating the various user interfaces of the credit summary user interface (e.g., by the client device and/or the credit report system) may be calculated by the credit report system (or alternatively, these attributes may be calculated at the client computing device 162). Such a calculation is based on the information received by the requestor such as the credit score, credit report information (e.g. account trade lines, etc), and received attributes. These may be different summary attributes than the default summary attributes.
  • Next, in block 205, the credit report, credit score, and all required attributes may be transmitted to the computing device 162 if necessary, and stored within its data storage 162. In other embodiments, the actual credit data may not be transmitted to the computing device 162 and, rather, software code (e.g., HTML, Java, Perl, Ruby, Python, etc.) may be transmitted to the computing device 162. For example, code that is usable by the computing device 162 to render the credit summary user interface may be transmitted, without transmitting a data structure that separately includes the actual credit data.
  • In some embodiments, the system distinguishes between the initial transmission of credit data required for user interfaces, and subsequent transmissions of user interface data so that it may transmit only portions that are necessary to update a spin-wheel user interface data for a new credit category. This may be done, for example, using an XMLHttpRequest (XHR) mechanism, a data push interface, or other communication protocols.
  • Example Method of Displaying and User Interactions with a Spin-wheel User Interface
  • FIG. 3 illustrates a method implemented by the user interface module 110 and other related software and hardware that allows this user interactivity. In various embodiments, fewer blocks or additional blocks may be included in the process, or various blocks may be performed in an order different from that shown in FIG. 3.
  • In block 301, the client device receives the information from either credit report system 100 or another credit database or credit bureau, as described in FIG. 2. This information may then be stored for convenient access within the device during a user application sessions, or across user sessions. The data may be stored in a data structure using any number of formats such as a relational database, XML data, HTML data, common separated values (CSV) data, or other formats.
  • Throughout the method described in FIG. 3, the credit report system 100 or credit bureau 108 may transmit user interface data or credit report data, such as summary attributes, to the computing device 162. The updated data may be used then by the client computer to update the displayed user interface so that the user may see the information. For example, a user may relaunch the application and upon relaunch, the user interface module 110 may perform an additional request to refresh its stored credit report, credit score and/or summary data for a consumer in order to display the most up to date information. In some embodiments, after a selection of a new spin-wheel section (described below), the user interface module 110 may query the credit report system or credit database/bureau 108 for credit report and summary information to be displayed for that category in real-time. This may be accomplished using asynchronous methods, by way of example, AJAX or web services, or any remote API.
  • Next, in block 302, a credit summary user interface may be generated for a particular category. A credit summary user interface, such as the ones shown in FIGS. 4-8, may comprise a spin-wheel 420 divided into credit data sections (e.g., sections 403-407), a section indicator 413, and a credit category user interface 408.
  • The sections of the spin-wheel 420 may be generated by dynamically rendering the circular user interface (for example, interface 420 from FIG. 4 including middle section 402, and category sections 403-407). For example, category sections may be associated with credit categories such as number of credit inquiries, credit usage, payment history, age of accounts, and types of accounts. To determine a credit score, a credit bureau may weigh the impact of each credit category according to a formula. The weights of this formula may be known by the user interface module, by storing the weights within the computing device's 162 memory. In some embodiments, these weights may have been transferred to the computing device, with the formula data originating at the credit bureau 108 or the credit report system 100. The weights of the credit score formula may then be used to appropriately size each category section of the spin-wheel 420. For example, if 30% weight in the credit score is for credit usage data, then the credit usage section 407 of the spin-wheel 420 may be sized as 30% of the spin-wheel 420.
  • The credit score formula weights used may depend on the geographic location of a user. For example, because of differences in culture, education, standard of living, available credit, housing values, or other macro economic factors, a credit bureau may use a different credit formula for a user who lives in Topeka, Kansas, than a user who lives in Brooklyn, N.Y. This may include different weights for the credit score data categories in a credit score formula. The credit bureau 108 and/or the credit report system 100 may determine the appropriate location to use to determine the weights in a variety of ways, e.g., based on contact data of the consumer (e.g. primary house address of the specific consumer), or computing device 162 location based on GPS or IP address of the computing device. Based on the location, the appropriate weights may be selected by the credit bureau or credit report system 100 to send to the computing device 162. In some embodiments, the personal computing device 162 may select the appropriate formula weights to use, such as based on data received from the credit report system 100. For example, if the computing device 162 has a stored mapping of location to weights, then the computing device 162 may determine its location and the associated weights to use. These weights may then be used to dynamically scale the spin-wheel category sections and corresponding description text.
  • Alternatively, among other methods, the spin-wheel may be generated using pre-sized image templates. For example, if a credit score formula's category weightings are known, the sizes of the spin-wheel sections may be pre-sized according to the known weightings. In some embodiments, the user interface module may have multiple sets of image templates based on different formulas used by different credit bureaus, and the computing device 162 may select the appropriate templates using a mapping.
  • Center section 402 may also be generated by the user interface module 110. In some embodiments, the center section 402 of the spin-wheel interface 420 may display the consumer's credit score, the date the score was last updated, the risk level associated with the score, and/or other data associated with the consumer. User interface module 110 may access a mapping of risk levels (e.g. low, medium, high, etc) to various score levels. The score mapped risk level associated with the credit score may then be displayed. In some embodiments, the risk level may be colored based on the relative risk level of the specific consumer (e.g. red for high, orange for medium, green for low, blue for very low, etc.). In some embodiments, when the spin-wheel is rotated, the center section 402 such that the text remains upright.
  • Other portions of the spin-wheel user interface may then be generated by the user interface module, for example, the section indicator 413 and credit category user interface 408 may be displayed on the computing device's display screen (e.g. a touch screen).
  • Moving to block 303, the credit category user interface may be updated to include information associated with the particular data in the selected credit category (e.g., the credit category indicated by the section indicator 413). A number of credit report fields, summary attributes, and/or custom attributes, associated with a particular category, may be selected by a programmer, user, or administrator for display within the credit category user interface 408. For example, for the credit usage category, within credit category user interface 408, the attribute associated with total credit used 414 may be displayed. Likewise, values 410 of the attributes associated with credit available, total credit and retail credit debt and total credit limit may also be displayed. The credit information associated with the category may also allow for the dynamic display of pie charts based on the information associated with the category. For example, the relative amount of credit used may be displayed in a pie chart 409 according to its makeup of revolving debt and remaining credit available.
  • In addition to credit information and attributes derived from a credit report, information not stored within the credit report and associated with the credit category may also be displayed. For example, text used to describe each attribute may be stored in an image template for use with its associated credit category. Alternatively, the computer device 162 and/or credit report system 100 may store mappings of descriptions for credit categories or attributes and credit data associated with those credit categories or attributes. For example, the text displayed the “My Credit Used” and “Credit Available”, etc., may be associated with attributes or data values received. Data associated with the credit category, and not a specific attribute, may also be displayed and associated within the window (such as category description text 415).
  • Such associations may be dynamic based on the received data from the credit report, or static. For example, description of a category may be considered static text, whereas attribute values derived from a consumer's credit report may be dynamic text. Dynamic text associations may be updated when new credit data is received by computing device 162. For example, variables or database entries, stored in memory or long term storage of the user interface module and/or computing device 162 and associated with credit categories, may be altered to reflect values of received credit data. These values may then be used for display when a specific category is selected.
  • Next, in block 304, the user interface module 110 may then receive input from a touch screen on the computing device 162, or any other user input device. For example, using a touch screen, a user may press and hold a section of the spin-wheel 420. For example, a user may touch and hold down their finger 416 on the spin-wheel as depicted in FIG. 4. The user may then move their touched finger vertically (and/or horizontally or diagonally) on the touch screen. By doing so, as described in block 305, the user interface module 110 may rotate the wheel in a direction that corresponds to the touched finger (e.g. a swipe). For example, if a user dragged their finger vertically up in FIG. 4, the user interface module 110 may initiate display of a counterclockwise rotation of the spin-wheel 420. If the user dragged their finger down in FIG. 4, the user interface module may initiate display of a clockwise rotation of the spin-wheel 420. The spin-wheel's exact movement need not match the finger movement exactly, but it may be desirable to rotate the spin-wheel in the same general direction as finger movement. In some embodiments, the spin-wheel may be rotated by tracking the finger on the touch screen in a rotational movement around the center section, instead of strictly vertical. The movement of the finger need only identify whether to rotate the wheel in a counterclockwise or clockwise fashion.
  • Once rotation of the spin-wheel 420 has ceased, the section indicator 413 will point to a particular section (and related category) within the spin-wheel 420. For example, in FIG. 4, if the spin-wheel was rotated counterclockwise by touch input, the section indicator may eventually point to the Age of Accounts section 403 instead of the Credit Usage section 407.
  • Next, in block 306, when the section indicator 413 points to a new section (or when the user's touch is removed and the section indicator points to a new section), the credit category user interface 408 may be updated with information associated with the corresponding credit category. Thus, if the section indicator 413 points to the Age of Accounts section 403, the credit category user interface 408 may be updated with credit data associated with Age of Accounts of the particular user. FIG. 5 illustrates one example of credit data associated with Age of Accounts that may be displayed in the credit category user interface 408. This may involve displaying the age of the user's oldest account and/or an average age of the user's accounts. FIGS. 4-8 show various examples of credit information categories that may be selected, thus causing the credit category user interface to be updated with credit data of the particular user associated with the different credit categories.
  • In some embodiments, the information displayed in the credit category user interface may be interactive and linked to more detailed consumer credit information contained within a credit report. For example, in block 307 of FIG. 3 some embodiments may receive a touch screen input over the summary information. By way of example, FIG. 4 displays a credit category user interface 408 containing information about credit usage. This window may include summary information about credit usage in various types of debt, such as real estate and other debt, installment debt, and credit and retail card debt. This information may be calculated by using summary attributes, or custom credit summary attributes calculated by the personal computing device 162 or the credit report system 100.
  • In some embodiments, the user interface module 110 may be configured to associate specific detailed information in a credit report with the summary information displayed in the credit category user interface. Using the example above, the credit and retail card debt and its associated displayed value may be linked to data in the credit report. By way of illustration, when a user touches (or clicks) a location on or near the summary description text or value for “credit and retail card debt,” the user interface module may launch an associated user interface (such as the one illustrated in FIG. 9), where the user may now be shown associated detailed account information.
  • In block 307, if a user touches the specific category of information or corresponding value, then information about that attribute or category may be displayed in block 308. For example, once a user touches “credit and retail card debt,” that user may be shown the their Chase Manhattan 900, Charles Schwab 901, and Macy's 902 (FIG. 9) open retail and credit card accounts. Information about the accounts status may be displayed, including their credit balances, whether those accounts are current, the type of account, and include a clickable or touchable link (e.g. 903). If the link is followed, the user interface module 110 may display trade line account information for the specific account, such as specific transactions for a credit card.
  • The location at which specific credit information about a consumer is placed within the user interfaces associated with the visual circular rotational interface may also vary in various embodiments. For example, additional credit information and/or summary credit data may be displayed within a selected slice/section. In another embodiment, additional credit information and/or summary credit data may be shown in an internal window within the user's mobile application or web browser. In other embodiments, additional credit information and/or summary credit data may be shown in a separate pop-up window. In another embodiment, additional credit information and/or summary credit data may be shown on a separate web page, or in a separate application.
  • Example User Interfaces
  • FIGS. 4-8 illustrate a sample credit summary user interface as user interfaces with the various user interface controls within the credit summary user interface. In various embodiments, the user interfaces shown in FIGS. 4-8 may be presented as a web page, as a mobile application, as a stand-alone application, or by other communication means. In other embodiments, analogous interfaces may be presented using audio or other forms of communication. In an embodiment, the interface shown in FIGS. 4-8 are configured to be interactive and respond to various user interactions. Such user interactions may include clicks with a mouse, typing with a keyboard, touches and/or gestures on a touch screen, voice commands, and/or the like. As one skilled in the art would recognize, the systems and methods described herein are compatible with various types of input in addition to, or as a replacement for, the touch screen input described.
  • As described above, FIG.4 illustrates a credit summary user interface 400 that includes a spin-wheel user interface 420 and a credit category user interface showing information related to a “Credit Usage” 411 category for a specific individual consumer (who in some embodiments may be the user of the client computing device 162 or another individual). Various summary attributes and other data related to the credit category for the individual consumer may be displayed when the credit usage section 407 of the spin-wheel 420 is selected (e.g., by rotating the spin-wheel 420 so the section indicator 413 points to the credit usage section 407. The credit category user interface 408 may display the approximate weight of a currently selected category in generation of the user's credit score, a general description of the category (including a description of how it impacts your score), summary data (e.g. credit attributes), any default summary attributes, and/or custom attributes. For example, in the embodiment of FIG. 4, credit usage information includes a total credit used out of available credit, an amount of which is revolving debt or available credit, an amount of credit and retail debt available, and a total credit limit in area 410, as well as a percentage of total credit used 414, among others. Alternatively, or in combination, this information may be dynamically rendered using a pictorial graph such as a pie chart 409. For example, in pie chart 409, it depicts revolving debt in one section of a pie chart out of the total credit available. Other credit information may also be displayed as it pertains to the specific consumer. For example, the amount of total debt, real estate debt, installment debt, credit and retail card debt, and revolving debt may be displayed.
  • In some embodiments, the “age of accounts” 501 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 5. Like the user interfaces illustrated in FIG. 4, the user interface module 110 may display the percentage weight of impact that data in the age of accounts category has on the consumer's credit score, and display a description of the age of accounts category (including a description of how it impacts your score). It may also display the oldest age of an account for a credit user, and display a comparison to the national average consumer's age of their oldest account. The data received in order to make that comparison may be compiled in a credit bureau 108 or the credit report system 100 and be transferred to and received by the computing device 162. Similarly, an average age of all accounts of a consumer may be displayed, with a similar comparison being performed 506. In addition, other user interface elements, such as the “view my accounts” button 504 may be displayed that link to other information in a credit report. In this case, the “view my accounts” button may be a user interface screen such as the one shown in FIG. 9 where all accounts for a consumer may be displayed.
  • In some embodiments, the “types of accounts” 601 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 6. Like the user interfaces illustrated in FIG. 4, the user interface module 110 may display the percentage weight of impact that data in the types of accounts category has on the consumer's credit score, and display a description of the types of accounts category (including a description of how it impacts your score). Section 603 of the credit summary display window may contain an indicator of quantity and/or quality of various types of accounts, such as open real estate loans (mortgages, refinanced loans, etc.), open installment loans (auto loans, student loans, etc.), open credit cards (VISA, mastercard, etc.), and open retail cards (gas cards, department store cards, etc.). Such an indicator may be a color grading or other representation of high, medium high, medium, medium low, low quality, etc. Or, as displayed the quality grading may be represented in a series of symbols such as the shown stars, where more stars equals higher quality of accounts. The quality may be determined by accessing summary credit score attributes indicating the quality of accounts or analyzing the credit report. Such analysis may be performed by either the computing device 162, the credit report system 100, or the credit bureau 108. The results may then be transferred to the computing device 162 if necessary.
  • In some embodiments, the “payment history” 701 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 7. Like the user interfaces illustrated in FIG. 4, the user interface module 110 may display the percentage weight of impact that the payment history category may have on the consumer's credit score, and display a description of the payment history category (including a description of how it impacts your score). Information about specific summary attributes related to payment history, such as description text and a value, may be displayed in the credit category user interface 703. The display may include a short description of the summary attribute, a summary quantity related to the attribute for the specific consumer, a long description text of the attribute, and whether the attribute value has a positive or negative impact on credit score. Such attributes may include whether payments on accounts are ever late, the time since the last late payment, whether any accounts are out for collection, the worst current status, outstanding legal records concerning payment history, and the worst status ever of an account, among others not shown. Whether the value has a positive or negative value on credit score may be represented by an icon to represent status, such as a check mark for a positive impact (or lack of negative impact), and an exclamation point for a negative impact.
  • In some embodiments, the “credit inquiries” 801 may be a credit category that can be selected by the spin-wheel, as depicted in FIG. 8. Like the user interfaces illustrated in FIG. 4, the user interface module 110 may display the percentage weight of impact that the inquiries category may have on the consumer's credit score, and display a description of the inquiries category (including a description of how it impacts your score). The credit data summary window may indicate, using a visual indicator such as a sub window or icons, the amount of credit inquiries of a specific consumer's credit report. For example, in FIG. 8, the example consumer has only one inquiry on his or her credit report, as indicated by the sub window 804 and the number icon the sub window is pointed to. The number of credit inquiries may be correlated with an amount of credit risk in the user interface , such as “Low Risk” as displayed in sub window 804. The associated credit risk may be color coded. For example, the “1” inquiry indicator may be green to indicate low risk, with the colors gradually transitioning to a red icon for 8+, corresponding to high risk. The amount of risk corresponding to the indicator may be determined by the user interface module 110, the credit report system 100, or the credit bureau 108, and transferred to computing device 162 if necessary.
  • Each individual piece of information, both the description and/or the value displayed for all the summary window data, may be linked to specific credit data in a consumer's report that may be displayed, as described under FIG. 3.
  • In addition to comparison of national averages as shown in FIG. 5, the spin-wheel interface in general may also be used to display other credit information, such as a spin-wheel credit user interface that a user could use to browse the average “good score” consumer credit attributes/summary information, (e.g., a score master, see incorporated provisional). For example, in some embodiments, the center of the credit wheel may display an indicator that a consumer is or is not considered a score master. Additionally, it may display a potential score master's minimum, top, or average score, and/or risk associated with that score. The credit category user interface 408 may contain example information about a credit master. For example, in FIG. 4, where it lists 50% credit used 414, a score master's percentage of credit used could be displayed alongside the consumer's percentage of credit used so that a user can make an easy comparison and decide to lower or raise their available credit in the future. As another embodiment, an example or average score master's complete credit information may be displayed in the spin-wheel interface 420 instead of a consumer's information, and may display information about an average score master or example score master in the credit category user interface 408 when a particular section is selected.
  • In some embodiments, the spin-wheel sections and/or the center area may be altered visually to indicate strengths and/or weaknesses of a consumer's credit information. For example, the credit usage information in the credit category user interface 408 in FIG. 4 may be certain color, such as green, to indicate a credit score strength if the data within that category impacts the credit score positively. These colors may be a part of a continuum of colors where relative strengths and weaknesses can be displayed. Another category of the spin-wheel 420, for example payment history category 406 as shown in FIG. 7, may be red or any color associated with negativity if a consumer's payment history information negatively affects a consumer's credit score. Additionally, information within the credit category user interface 408 may be color coded to indicate to a user whether a certain input within a credit category affects a credit score positively or negatively, as depicted in FIG. 8 showing summaries about “collection accounts”, “legal records”, “accounts ever late”, etc.
  • Example System Implementation and Architecture
  • FIG. 10 is a block diagram showing an embodiment of computing device 162, which may be in communication with network 160 and various computing systems, such as credit report system 100 and credit bureau/database 108, that are also in communication with the network 160. The computing device 162 may be used to implement systems and methods described herein.
  • As described above, some embodiments may include portions that are executed by the credit report system 100 and/or by the computing device 162, or are entirely executed by the credit report system 100 or the computing device 162. Thus, discussion herein of any structure (e.g. cpu, memory, etc) of the computing device 162 or operations performed by the computing device 162 or user interface module 110 may be equally applied to the credit report system 100, Furthermore, other computing systems may also perform all or some of the processes discussed with reference to the user interface module 110.
  • The computing device 162 includes, for example, a personal computer that is IBM, Macintosh, iOS, Android or Linux/Unix compatible or a server or workstation. In one embodiment, the computing device 162 comprises a server, a laptop computer, a smart phone, a personal digital assistant, a kiosk, or an media player, for example. In one embodiment, the exemplary computing device 162 includes one or more central processing unit (“CPU”) 905, which may each include a conventional or proprietary microprocessor. The computing device 162 further includes one or more memory 930, such as random access memory (“RAM”) for temporary storage of information, one or more read only memory (“ROM”) for permanent storage of information, and one or more mass storage device 920, such as a hard drive, diskette, solid state drive, or optical media storage device. Typically, the modules of the computing device 162 may be connected to the computer using a standard based bus system 980. In different embodiments, the standard based bus system could be implemented in Peripheral Component Interconnect (“PCI”), Microchannel, Small Computer System Interface (“SCSI”), Industrial Standard Architecture (“ISA”) and Extended ISA (“EISA”) architectures, for example. In addition, the functionality provided for in the components and modules of computing device 162 may be combined into fewer components and modules or further separated into additional components and modules, and executed in software, hardware, or a combination of hardware and software.
  • The computing device 162 is generally controlled and coordinated by operating system software, such as iOS, Android, Chrome OS, Windows XP, Windows Vista, Windows 7, Windows 8, Windows Server, Windows CE, Unix, Linux, SunOS, Solaris, iOS, Blackberry OS, or other compatible operating systems. In Macintosh systems, the operating system may be any available operating system, such as MAC OS X. In other embodiments, the computing device 162 may be controlled by a proprietary operating system. Conventional operating systems control and schedule computer processes for execution, perform memory management, provide file system, networking, I/O services, and provide a user interface functionality usable by the user interface module 110, such as a graphical user interface (“GUI”), among other things.
  • The exemplary computing device 162 may include one or more commonly available input/output (I/O) devices and interfaces 910, such as a keyboard, mouse, touchscreen, and printer. In one embodiment, the I/O devices and interfaces 910 include one or more display devices, such as a monitor or touchscreen 940, that allows the visual presentation of data to a user. More particularly, a display device provides for the presentation of GUIs, application software data, and multimedia presentations, for example. The computing device 162 may also include one or more multimedia devices, such as speakers, video cards, graphics accelerators, and microphones, for example.
  • In the embodiment of FIG. 10, the I/O devices and interfaces 910 provide a communication interface to various external devices. In the embodiment of FIG. 10, the computing device 162 is electronically coupled to a network 160 (as shown in FIG. 1), which comprises one or more of a LAN, WAN, and/or the Internet, for example, via a wired, wireless (such as 802.11 networks or a cell phone network), or combination of wired and wireless, communication link. The network 160 communicates with various computing devices and/or other electronic devices via wired or wireless communication links.
  • In some embodiments information may be provided to the computing device 162 over the network 160 from a credit report system 100 and/or a credit bureau or database 108. Similarly, in some embodiments, information may be provided to the credit report system 100 over the network 160 from a credit bureau or database 108. The credit report system 100 and the credit bureau/database 108 may include one or more internal and/or external data sources. The data sources may include internal and external data sources which store, for example, credit bureau data and/or other consumer data. In some embodiments, one or more of the databases or data sources may be implemented using a relational database, such as Sybase, Oracle, CodeBase and Microsoft® SQL Server as well as other types of databases such as, for example, a flat file database, an entity-relationship database, and object-oriented database, and/or a record-based database.
  • In the embodiment of FIG. 10, the computing device 162 includes a user interface module 110 that may be stored in the mass storage device 920 as executable software codes that are executed by the CPU 905. This and other modules in the computing device 162 may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. In the embodiment shown in FIG. 10, the computing device 162 is configured to the execute the user interface module 110 in order to for example, receive credit report and summary attributes regarding a specific consumer, generate a spin-wheel user interface, access and display category data for a specific consumer based on a spin-wheel section selection, receive touch screen input, rotate the spin-wheel according to the received input, display new credit summary category data for the specific consumer associated with the selected category, and perform other methods as described herein (such as the processes described with respect to FIGS. 2 and 3).
  • User interface module 902 may generate and render circular rotational visual user interfaces based on upon the received credit information. By interacting with these user interfaces, a user of computing device 162 may view various information about credit data categories and see how their credit data is affecting their credit score. Exemplary embodiments of user interfaces presented by such a section is shown in FIGS. 4-8.
  • In general, the word “module,” as used herein, refers to logic embodied in hardware or firmware, or to a collection of software instructions, possibly having entry and exit points, written in a programming language, such as, for example, Java, Lua, C or C++. A software module may be compiled and linked into an executable program, installed in a dynamic link library, or may be written in an interpreted programming language such as, for example, BASIC, Perl, or Python. It will be appreciated that software modules may be callable from other modules or from themselves, and/or may be invoked in response to detected events or interrupts. Software modules configured for execution on computing devices may be provided on a computer readable medium, such as a compact disc, digital video disc, flash drive, magnetic disc, or any other tangible medium, or as a digital download (and may be originally stored in a compressed or installable format that requires installation, decompression or decryption prior to execution). Such software code may be stored, partially or fully, on a memory device of the executing computing device, such as the computing device 162, for execution by the computing device. Software instructions may be embedded in firmware, such as an EPROM. It will be further appreciated that hardware modules may be comprised of connected logic units, such as gates and flip-flops, and/or may be comprised of programmable units, such as programmable gate arrays or processors. The modules described herein are preferably implemented as software modules, but may be represented in hardware or firmware. Generally, the modules described herein refer to logical modules that may be combined with other modules or divided into sub-modules despite their physical organization or storage.
  • Like the computing device 162, credit report system 100 and credit bureau/database 108 may comprise similar computing hardware, software, and functionality as described above for computing device 162.
  • Other
  • Each of the processes, methods, and algorithms described in the preceding sections may be embodied in, and fully or partially automated by, code modules executed by one or more computer systems or computer processors comprising computer hardware. The code modules may be stored on any type of non-transitory computer-readable medium or computer storage device, such as hard drives, solid state memory, optical disc, and/or the like. The systems and modules may also be transmitted as generated data signals (for example, as part of a carrier wave or other analog or digital propagated signal) on a variety of computer-readable transmission mediums, including wireless-based and wired/cable-based mediums, and may take a variety of forms (for example, as part of a single or multiplexed analog signal, or as multiple discrete digital packets or frames). The processes and algorithms may be implemented partially or wholly in application-specific circuitry. The results of the disclosed processes and process steps may be stored, persistently or otherwise, in any type of non-transitory computer storage such as, for example, volatile or non-volatile storage.
  • The various features and processes described above may be used independently of one another, or may be combined in various ways. All possible combinations and subcombinations are intended to fall within the scope of this disclosure. In addition, certain method or process blocks may be omitted in some implementations. The methods and processes described herein are also not limited to any particular sequence, and the blocks or states relating thereto can be performed in other sequences that are appropriate. For example, described blocks or states may be performed in an order other than that specifically disclosed, or multiple blocks or states may be combined in a single block or state. The example blocks or states may be performed in serial, in parallel, or in some other manner. Blocks or states may be added to or removed from the disclosed example embodiments. The example systems and components described herein may be configured differently than described. For example, elements may be added to, removed from, or rearranged compared to the disclosed example embodiments.
  • Conditional language, such as, among others, “can,” “could,” “might,” or “may,” unless specifically stated otherwise, or otherwise understood within the context as used, is generally intended to convey that certain embodiments include, while other embodiments do not include, certain features, elements and/or steps. Thus, such conditional language is not generally intended to imply that features, elements and/or steps are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without user input or prompting, whether these features, elements and/or steps are included or are to be performed in any particular embodiment.
  • Any process descriptions, elements, or blocks in the flow diagrams described herein and/or depicted in the attached figures should be understood as potentially representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps in the process. Alternate implementations are included within the scope of the embodiments described herein in which elements or functions may be deleted, executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those skilled in the art.
  • All of the methods and processes described above may be embodied in, and partially or fully automated via, software code modules executed by one or more general purpose computers. For example, the methods described herein may be performed by the credit report system 100, consumer computing device 162, and/or any other suitable computing device. The methods may be executed on the computing devices in response to execution of software instructions or other executable code read from a tangible computer readable medium. A tangible computer readable medium is a data storage device that can store data that is readable by a computer system. Examples of computer readable mediums include read-only memory, random-access memory, other volatile or non-volatile memory devices, CD-ROMs, magnetic tape, flash drives, and optical data storage devices.
  • It should be emphasized that many variations and modifications may be made to the above-described embodiments, the elements of which are to be understood as being among other acceptable examples. All such modifications and variations are intended to be included herein within the scope of this disclosure. The foregoing description details certain embodiments of the invention. It will be appreciated, however, that no matter how detailed the foregoing appears in text, the invention can be practiced in many ways. As is also stated above, it should be noted that the use of particular terminology when describing certain features or aspects of the invention should not be taken to imply that the terminology is being re-defined herein to be restricted to including any specific characteristics of the features or aspects of the invention with which that terminology is associated. The scope of the invention should therefore be construed in accordance with the appended claims and any equivalents thereof.

Claims (19)

1. (canceled)
2. A system comprising:
a memory; and
one or more processors configured to:
receive payment history data, wherein the payment history data comprises at least consumer's payment history associated with respective categories of information;
generate user interface data configured for display on a touch sensitive computing device, the user interface data configured to display a plurality of sections of a circular visual computer interface, wherein each section of the plurality of sections is associated with a category of information;
receive a selection of a section of the plurality of sections from the touch sensitive computing device;
update the user interface data to display a visual section indicator that indicates one of the plurality of sections as selected within the circular visual computer interface;
access the payment history data associated with the selected category of information; and
display summary information regarding at least a portion of the payment history data for the selected category of information associated with the selected section of the circular visual computer interface that is indicated as selected by the visual section indicator.
3. The system of claim 2, wherein each section of the plurality of sections is a predetermined size according to an associated category's weighting within a credit score algorithm.
4. The system of claim 2, wherein the user interface data is configured to depict the circular visual computer interface rotating in response to a dragged touch input on the displayed circular visual computer interface.
5. The system of claim 4, wherein the rotation causes the visual section indicator to indicate a particular section as selected by the circular visual computer interface.
6. The system of claim 2, wherein the user interface data is configured to cause rotation of the circular visual computer interface based on a user selection of a category.
7. The system of claim 2, wherein the visual selection indicator is of a respective color selected from a continuum of colors, the selected color presented in the corresponding section indicating a relative positive or negative effect of the credit information associated with the section.
8. The system of claim 7, wherein selecting the particular color comprises selecting a first color if the category of credit information associated with the particular section positively affects a consumer's credit score, or selecting a second color if the category of credit information associated with the particular section negatively affects the consumer's credit score.
9. The system of claim 2, wherein the displayed portion of the information associated with the selected section includes information describing one or more inputs usable to determine an effect on the consumer's credit score, wherein each input is presented, at least in part, as a particular color selected based on a positive or negative effect of the input.
10. The system of claim 2, wherein the user interface data is configured to respond to user interactions comprising voice commands.
11. A computer-implemented method comprising:
receiving payment history data, wherein the payment history data comprises at least consumer's payment history associated with respective categories of information;
generating user interface data configured for display on a touch sensitive computing device, the user interface data configured to display a plurality of sections of a circular visual computer interface, wherein each section of the plurality of sections is associated with a category of information;
receiving a selection of a section of the plurality of sections from the touch sensitive computing device;
updating the user interface data to display a visual section indicator that indicates one of the plurality of sections as selected within the circular visual computer interface;
accessing the payment history data associated with the selected category of information; and
displaying summary information regarding at least a portion of the payment history data for the selected category of information associated with the selected section of the circular visual computer interface that is indicated as selected by the visual section indicator.
12. The method of claim 11, wherein each section of the plurality of sections is a predetermined size according to an associated category's weighting within a credit score algorithm.
13. The method of claim 11, wherein the user interface data is configured to depict the circular visual computer interface rotating in response to a dragged touch input on the displayed circular visual computer interface.
14. The method of claim 13, wherein the rotation causes the visual section indicator to indicate a particular section as selected by the circular visual computer interface.
15. The method of claim 11, wherein the user interface data is configured to cause rotation of the circular visual computer interface based on a user selection of a category.
16. The method of claim 11, wherein the visual selection indicator is of a respective color selected from a continuum of colors, the selected color presented in the corresponding section indicating a relative positive or negative effect of the credit information associated with the section.
17. The method of claim 16, wherein selecting the particular color comprises selecting a first color if the category of credit information associated with the particular section positively affects a consumer's credit score, or selecting a second color if the category of credit information associated with the particular section negatively affects the consumer's credit score.
18. method of claim 11, wherein the displayed portion of the information associated with the selected section includes information describing one or more inputs usable to determine an effect on the consumer's credit score, wherein each input is presented, at least in part, as a particular color selected based on a positive or negative effect of the input.
19. method of claim 11, wherein the user interface data is configured to respond to user interactions comprising voice commands.
US16/851,525 2012-11-30 2020-04-17 Circular rotational interface for display of consumer credit information Abandoned US20200380599A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/851,525 US20200380599A1 (en) 2012-11-30 2020-04-17 Circular rotational interface for display of consumer credit information

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201261732244P 2012-11-30 2012-11-30
US13/797,278 US9400589B1 (en) 2002-05-30 2013-03-12 Circular rotational interface for display of consumer credit information
US201615218416A 2016-07-25 2016-07-25
US16/851,525 US20200380599A1 (en) 2012-11-30 2020-04-17 Circular rotational interface for display of consumer credit information

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US201615218416A Continuation 2012-11-30 2016-07-25

Publications (1)

Publication Number Publication Date
US20200380599A1 true US20200380599A1 (en) 2020-12-03

Family

ID=60408878

Family Applications (8)

Application Number Title Priority Date Filing Date
US13/797,011 Active US9916621B1 (en) 2012-11-30 2013-03-12 Presentation of credit score factors
US13/804,460 Active 2036-04-23 US9830646B1 (en) 2012-11-30 2013-03-14 Credit score goals and alerts systems and methods
US14/589,330 Active 2035-04-28 US10366450B1 (en) 2012-11-30 2015-01-05 Credit data analysis
US15/811,410 Active 2034-04-24 US11132742B1 (en) 2012-11-30 2017-11-13 Credit score goals and alerts systems and methods
US15/918,802 Active 2034-02-15 US10963959B2 (en) 2012-11-30 2018-03-12 Presentation of credit score factors
US16/504,639 Active US11308551B1 (en) 2012-11-30 2019-07-08 Credit data analysis
US16/851,525 Abandoned US20200380599A1 (en) 2012-11-30 2020-04-17 Circular rotational interface for display of consumer credit information
US17/445,127 Active 2033-06-08 US11651426B1 (en) 2012-11-30 2021-08-16 Credit score goals and alerts systems and methods

Family Applications Before (6)

Application Number Title Priority Date Filing Date
US13/797,011 Active US9916621B1 (en) 2012-11-30 2013-03-12 Presentation of credit score factors
US13/804,460 Active 2036-04-23 US9830646B1 (en) 2012-11-30 2013-03-14 Credit score goals and alerts systems and methods
US14/589,330 Active 2035-04-28 US10366450B1 (en) 2012-11-30 2015-01-05 Credit data analysis
US15/811,410 Active 2034-04-24 US11132742B1 (en) 2012-11-30 2017-11-13 Credit score goals and alerts systems and methods
US15/918,802 Active 2034-02-15 US10963959B2 (en) 2012-11-30 2018-03-12 Presentation of credit score factors
US16/504,639 Active US11308551B1 (en) 2012-11-30 2019-07-08 Credit data analysis

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/445,127 Active 2033-06-08 US11651426B1 (en) 2012-11-30 2021-08-16 Credit score goals and alerts systems and methods

Country Status (1)

Country Link
US (8) US9916621B1 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US11308551B1 (en) 2012-11-30 2022-04-19 Consumerinfo.Com, Inc. Credit data analysis
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US11379916B1 (en) 2007-12-14 2022-07-05 Consumerinfo.Com, Inc. Card registry systems and methods
US11461364B1 (en) 2013-11-20 2022-10-04 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US11514519B1 (en) 2013-03-14 2022-11-29 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US11769200B1 (en) 2013-03-14 2023-09-26 Consumerinfo.Com, Inc. Account vulnerability alerts
US11790112B1 (en) 2011-09-16 2023-10-17 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11863310B1 (en) 2012-11-12 2024-01-02 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US8606666B1 (en) * 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US20170373988A1 (en) * 2012-12-13 2017-12-28 Nav Technologies, Inc. Systems for proactive modification of resource utilization and demand
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10242019B1 (en) 2014-12-19 2019-03-26 Experian Information Solutions, Inc. User behavior segmentation using latent topic detection
US10817935B1 (en) * 2015-07-02 2020-10-27 Jpmorgan Chase Bank, N.A. System and method for increasing credit worthiness of account holders
US10679285B1 (en) * 2015-07-13 2020-06-09 Wells Fargo Bank, N.A. Systems and methods for real time credit extension and bill pay configuration
US20170024828A1 (en) * 2015-07-23 2017-01-26 Palantir Technologies Inc. Systems and methods for identifying information related to payment card testing
US20180341378A1 (en) * 2015-11-25 2018-11-29 Supered Pty Ltd. Computer-implemented frameworks and methodologies configured to enable delivery of content and/or user interface functionality based on monitoring of activity in a user interface environment and/or control access to services delivered in an online environment responsive to operation of a risk assessment protocol
CN105719332B (en) * 2016-01-20 2019-02-19 阿里巴巴集团控股有限公司 The implementation method and device of animation between color is mended
US20190258818A1 (en) * 2016-02-08 2019-08-22 Consumerinfo.Com, Inc. Smart access control system for implementing access restrictions of regulated database records based on machine learning of trends
EP3602431A4 (en) * 2017-07-24 2020-03-11 Abdelsamie, Maher, A. Methods and systems for environmental credit scoring
US11574359B1 (en) 2017-07-25 2023-02-07 Wells Fargo Bank, N.A. Interactive banking using multiple checking accounts
US20190192339A1 (en) * 2017-12-26 2019-06-27 Stryker Corporation Thermal system with graphical user interface
US11100573B1 (en) * 2018-02-28 2021-08-24 Intuit Inc. Credit score cohort analysis engine
US20200090265A1 (en) * 2018-04-06 2020-03-19 Fair Isaac Corporation Credit score planner system and method
SG10201803392QA (en) * 2018-04-23 2019-11-28 Trident Corporate Services Singapore Pte Ltd As Trustee For The Oneplace Unit Trust Method and system for managing accolades
US10395287B1 (en) 2018-04-30 2019-08-27 Capital One Services, Llc Systems and methods for improving invoice management using enhanced analytical insight
US10956594B2 (en) * 2018-05-22 2021-03-23 Identity Theft Guard Solutions, Inc. User interface for interacting with multiple databases
WO2019231436A1 (en) * 2018-05-29 2019-12-05 Visa International Service Association System and method for efficiently delivering data to target users
USD914695S1 (en) 2018-07-25 2021-03-30 Wells Fargo Bank, N.A. Display screen or portion thereof with graphical user interface
US11900451B1 (en) * 2019-09-16 2024-02-13 Chime Financial, Inc. Generating credit building recommendations through machine learning analysis of user activity-based feedback
US20210233166A1 (en) * 2020-01-28 2021-07-29 David B. Coulter System and Method Of Lender, Borrower, and Employee Driven Enrollment
USD944830S1 (en) 2020-05-14 2022-03-01 Lutron Technology Company Llc Display screen or portion thereof with graphical user interface
US11531987B2 (en) 2020-05-28 2022-12-20 Capital One Services, Llc User profiling based on transaction data associated with a user
US11810188B1 (en) 2020-07-31 2023-11-07 Credit Versio LLC Electronic identification and reporting of errors in credit reports
US11470037B2 (en) 2020-09-09 2022-10-11 Self Financial, Inc. Navigation pathway generation
US11641665B2 (en) * 2020-09-09 2023-05-02 Self Financial, Inc. Resource utilization retrieval and modification
US11475010B2 (en) 2020-09-09 2022-10-18 Self Financial, Inc. Asynchronous database caching
US20220075877A1 (en) 2020-09-09 2022-03-10 Self Financial, Inc. Interface and system for updating isolated repositories
US11830064B2 (en) * 2020-12-31 2023-11-28 Beijing Trusfort Technology Co., Ltd. Method and system for credit risk identification
US20230108187A1 (en) * 2021-10-06 2023-04-06 The Toronto-Dominion Bank System and method for providing a technology resource management interface

Family Cites Families (1991)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3316395A (en) 1963-05-23 1967-04-25 Credit Corp Comp Credit risk computer
US3405457A (en) 1965-10-23 1968-10-15 Univ Illinois Versatile display teaching system
US4346442A (en) 1980-07-29 1982-08-24 Merrill Lynch, Pierce, Fenner & Smith Incorporated Securities brokerage-cash management system
GB2102606B (en) 1981-06-19 1985-01-30 Nat Res Dev Apparatus and methods for making payments electronically
GB2146814A (en) 1983-09-17 1985-04-24 Ibm Electronic fund transfer systems
US4734858B1 (en) 1983-12-05 1997-02-11 Portel Services Network Inc Data terminal and system for placing orders
US4736294A (en) 1985-01-11 1988-04-05 The Royal Bank Of Canada Data processing methods and apparatus for managing vehicle financing
US4812628A (en) 1985-05-02 1989-03-14 Visa International Service Association Transaction system with off-line risk assessment
US4774664A (en) 1985-07-01 1988-09-27 Chrysler First Information Technologies Inc. Financial data processing system and method
US4926255A (en) 1986-03-10 1990-05-15 Kohorn H Von System for evaluation of response to broadcast transmissions
US4876592A (en) 1986-03-10 1989-10-24 Henry Von Kohorn System for merchandising and the evaluation of responses to broadcast transmissions
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4989141A (en) 1987-06-01 1991-01-29 Corporate Class Software Computer system for financial analyses and reporting
US4895518A (en) 1987-11-02 1990-01-23 The University Of Michigan Computerized diagnostic reasoning evaluation system
US4891503A (en) 1988-03-29 1990-01-02 Gascard, Inc. Distributed authorization system
US4947028A (en) 1988-07-19 1990-08-07 Arbor International, Inc. Automated order and payment system
US4977595A (en) 1989-04-03 1990-12-11 Nippon Telegraph And Telephone Corporation Method and apparatus for implementing electronic cash
US5201010A (en) 1989-05-01 1993-04-06 Credit Verification Corporation Method and system for building a database and performing marketing based upon prior shopping history
US5148365A (en) 1989-08-15 1992-09-15 Dembo Ron S Scenario optimization
US5126936A (en) 1989-09-01 1992-06-30 Champion Securities Goal-directed financial asset management system
US5220501A (en) 1989-12-08 1993-06-15 Online Resources, Ltd. Method and system for remote delivery of retail banking services
US5297031A (en) 1990-03-06 1994-03-22 Chicago Board Of Trade Method and apparatus for order management by market brokers
US5262941A (en) 1990-03-30 1993-11-16 Itt Corporation Expert credit recommendation method and system
GB9008362D0 (en) 1990-04-12 1990-06-13 Hackremco No 574 Limited Banking computer system
US5274547A (en) 1991-01-03 1993-12-28 Credco Of Washington, Inc. System for generating and transmitting credit reports
US5351186A (en) 1991-01-16 1994-09-27 Bullock Communications, Inc. System and method for obtaining information concerning a product or a service
US5383113A (en) 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5625669A (en) 1991-09-27 1997-04-29 Telemac Cellular Corporation Mobile phone with internal call accounting controls
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5259766A (en) 1991-12-13 1993-11-09 Educational Testing Service Method and system for interactive computer science testing, anaylsis and feedback
US6009415A (en) 1991-12-16 1999-12-28 The Harrison Company, Llc Data processing technique for scoring bank customer relationships and awarding incentive rewards
US5404518A (en) 1991-12-19 1995-04-04 Answer Computer, Inc. System for building a user-determined database of solution documents from queries that fail within it and from the search steps that do provide a solution
US5640577A (en) 1991-12-30 1997-06-17 Davox Corporation Data processing system with automated at least partial forms completion
US6076064A (en) 1992-01-31 2000-06-13 Rose, Jr.; R. Edward Uniform system for verifying and tracking the title of articles or objects of value
US5563783A (en) 1992-05-13 1996-10-08 The Trustees Of Columbia University In The City Of New York Method and system for securities pool allocation
US5336870A (en) 1992-05-26 1994-08-09 Hughes Thomas S System for remote purchase payment transactions and remote bill payments
US5423033A (en) 1992-09-30 1995-06-06 Intuit, Inc. Report generation system and method
US5361201A (en) 1992-10-19 1994-11-01 Hnc, Inc. Real estate appraisal using predictive modeling
US5345595A (en) 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
DK0692171T3 (en) 1993-03-31 1999-01-18 British Telecomm Procedure for preventing fraud in a communication network
US5940811A (en) 1993-08-27 1999-08-17 Affinity Technology Group, Inc. Closed loop financial transaction method and apparatus
ATE202864T1 (en) 1993-08-27 2001-07-15 Affinity Technology Inc CLOSED LOOP FINANCIAL TRANSACTION METHOD AND DEVICE
US5611052A (en) 1993-11-01 1997-03-11 The Golden 1 Credit Union Lender direct credit evaluation and loan processing system
US5930776A (en) 1993-11-01 1999-07-27 The Golden 1 Credit Union Lender direct credit evaluation and loan processing system
US5881131A (en) 1993-11-16 1999-03-09 Bell Atlantic Network Services, Inc. Analysis and validation system for provisioning network related facilities
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US6195738B1 (en) 1993-12-12 2001-02-27 Associative Computing Ltd. Combined associative processor and random access memory architecture
US6711665B1 (en) 1993-12-12 2004-03-23 Neomagic Israel Ltd. Associative processor
AU1433495A (en) 1993-12-12 1995-06-27 Asp Solutions Usa, Inc. Apparatus and method for signal processing
US6513018B1 (en) 1994-05-05 2003-01-28 Fair, Isaac And Company, Inc. Method and apparatus for scoring the likelihood of a desired performance result
US5500513A (en) 1994-05-11 1996-03-19 Visa International Automated purchasing control system
US5704029A (en) 1994-05-23 1997-12-30 Wright Strategies, Inc. System and method for completing an electronic form
US5832068A (en) 1994-06-01 1998-11-03 Davox Corporation Data processing system with real time priority updating of data records and dynamic record exclusion
US5649115A (en) 1994-06-02 1997-07-15 Intuit, Inc. Tracking method and apparatus
US6996542B1 (en) 1994-06-03 2006-02-07 Midwest Payment Systems System and method for paying bills and other obligations including selective payor and payee controls
US5659725A (en) 1994-06-06 1997-08-19 Lucent Technologies Inc. Query optimization by predicate move-around
US5590038A (en) 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
EP0789883A4 (en) 1994-09-28 2002-07-31 Gordon T Brown Automated accounting system
US5689651A (en) 1994-10-13 1997-11-18 Lozman; Fane System for processing and displaying financial information
US5732400A (en) 1995-01-04 1998-03-24 Citibank N.A. System and method for a risk-based purchase of goods
US5729735A (en) 1995-02-08 1998-03-17 Meyering; Samuel C. Remote database file synchronizer
US6581025B2 (en) 1995-04-17 2003-06-17 Discovision Associates Time and work tracker for wireless devices
US6070141A (en) 1995-05-08 2000-05-30 Image Data, Llc System and method of assessing the quality of an identification transaction using an identificaion quality score
US5774883A (en) 1995-05-25 1998-06-30 Andersen; Lloyd R. Method for selecting a seller's most profitable financing program
US5659731A (en) 1995-06-19 1997-08-19 Dun & Bradstreet, Inc. Method for rating a match for a given entity found in a list of entities
US6115694A (en) 1995-08-25 2000-09-05 General Electric Company Method for validating specified prices on real property
US7181427B1 (en) 1995-09-12 2007-02-20 Jp Morgan Chase Bank, N.A. Automated credit application system
US5878403A (en) 1995-09-12 1999-03-02 Cmsi Computer implemented automated credit application analysis and decision routing system
US5966695A (en) 1995-10-17 1999-10-12 Citibank, N.A. Sales and marketing support system using a graphical query prospect database
US5875236A (en) 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US6088686A (en) 1995-12-12 2000-07-11 Citibank, N.A. System and method to performing on-line credit reviews and approvals
US5778367A (en) 1995-12-14 1998-07-07 Network Engineering Software, Inc. Automated on-line information service and directory, particularly for the world wide web
US5774870A (en) 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
US5719941A (en) 1996-01-12 1998-02-17 Microsoft Corporation Method for changing passwords on a remote computer
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6006333A (en) 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5842211A (en) 1996-03-15 1998-11-24 Microsoft Corporation Method and system for transferring a bank file to an application program
US5884287A (en) 1996-04-12 1999-03-16 Lfg, Inc. System and method for generating and displaying risk and return in an investment portfolio
US6014645A (en) 1996-04-19 2000-01-11 Block Financial Corporation Real-time financial card application system
US5864620A (en) 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5813006A (en) 1996-05-06 1998-09-22 Banyan Systems, Inc. On-line directory service with registration system
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5918227A (en) 1996-05-06 1999-06-29 Switchboard, Inc. On-line directory service with a plurality of databases and processors
US5739512A (en) 1996-05-30 1998-04-14 Sun Microsystems, Inc. Digital delivery of receipts
US5950172A (en) 1996-06-07 1999-09-07 Klingman; Edwin E. Secured electronic rating system
US5987434A (en) 1996-06-10 1999-11-16 Libman; Richard Marc Apparatus and method for transacting marketing and sales of financial products
US6094643A (en) 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US6145088A (en) 1996-06-18 2000-11-07 Ontrack Data International, Inc. Apparatus and method for remote data recovery
WO1997049056A2 (en) 1996-06-18 1997-12-24 Ontrack Data International, Inc. Apparatus and method for remote data recovery
US5844218A (en) 1996-07-16 1998-12-01 Transaction Technology, Inc. Method and system for using an application programmable smart card for financial transactions in multiple countries
US5956693A (en) 1996-07-19 1999-09-21 Geerlings; Huib Computer system for merchant communication to customers
CN100371914C (en) 1996-07-22 2008-02-27 Cyva研究公司 Tool for safety and exchanging personal information
US5819234A (en) 1996-07-29 1998-10-06 The Chase Manhattan Bank Toll collection system
US5903830A (en) 1996-08-08 1999-05-11 Joao; Raymond Anthony Transaction security apparatus and method
US6247000B1 (en) 1996-08-21 2001-06-12 Crossmar, Inc. Method and system for confirmation and settlement for financial transactions matching
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
US6021943A (en) 1996-10-09 2000-02-08 Chastain; Robert H. Process for executing payment transactions
US6968319B1 (en) 1996-10-18 2005-11-22 Microsoft Corporation Electronic bill presentment and payment system with bill dispute capabilities
US7013315B1 (en) 1996-11-13 2006-03-14 Intellisync Corporation Synchronization of databases with record sanitizing and intelligent comparison
US6212529B1 (en) 1996-11-13 2001-04-03 Puma Technology, Inc. Synchronization of databases using filters
US5836771A (en) 1996-12-02 1998-11-17 Ho; Chi Fai Learning method and system based on questioning
US7747522B1 (en) 1996-12-09 2010-06-29 Walker Digital, Llc Method and apparatus for issuing and managing gift certificates
US7890581B2 (en) 1996-12-16 2011-02-15 Ip Holdings, Inc. Matching network system for mobile devices
EP0965192B1 (en) 1997-01-06 2007-02-28 Bellsouth Intellectual Property Corporation Method and system for tracking network use
US8640160B2 (en) 1997-01-06 2014-01-28 At&T Intellectual Property I, L.P. Method and system for providing targeted advertisements
US6026440A (en) 1997-01-27 2000-02-15 International Business Machines Corporation Web server account manager plug-in for monitoring resources
US6064987A (en) 1997-03-21 2000-05-16 Walker Digital, Llc Method and apparatus for providing and processing installment plans at a terminal
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US20010048738A1 (en) 1997-04-03 2001-12-06 Sbc Technology Resourses, Inc. Profile management system including user interface for accessing and maintaining profile data of user subscribed telephony services
US6055570A (en) 1997-04-03 2000-04-25 Sun Microsystems, Inc. Subscribed update monitors
GB2321751B (en) 1997-04-22 1999-02-10 Searchspace Limited A monitoring system and method
US5933837A (en) 1997-05-09 1999-08-03 At & T Corp. Apparatus and method for maintaining integrated data consistency across multiple databases
US6119103A (en) 1997-05-27 2000-09-12 Visa International Service Association Financial risk prediction systems and methods therefor
US7653600B2 (en) 1997-05-30 2010-01-26 Capital Security Systems, Inc. Automated document cashing system
US5903881A (en) 1997-06-05 1999-05-11 Intuit, Inc. Personal online banking with integrated online statement and checkbook user interface
US6457012B1 (en) 1997-06-10 2002-09-24 Pitney Bowes Inc. Method and system of updating address records utilizing a clientserver interface
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US20020174016A1 (en) 1997-06-16 2002-11-21 Vincent Cuervo Multiple accounts and purposes card method and system
US6029141A (en) 1997-06-27 2000-02-22 Amazon.Com, Inc. Internet-based customer referral system
EP0998712A4 (en) 1997-07-16 2005-04-20 Paul Michael O'connor Method and system for compiling demographic data
US5937392A (en) 1997-07-28 1999-08-10 Switchboard Incorporated Banner advertising display system and method with frequency of advertisement control
US7403922B1 (en) 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US6766327B2 (en) 1997-07-29 2004-07-20 Acxiom Corporation Data linking system and method using encoded links
US6073140A (en) 1997-07-29 2000-06-06 Acxiom Corporation Method and system for the creation, enhancement and update of remote data using persistent keys
US6523041B1 (en) 1997-07-29 2003-02-18 Acxiom Corporation Data linking system and method using tokens
US6182068B1 (en) 1997-08-01 2001-01-30 Ask Jeeves, Inc. Personalized search methods
US8001048B2 (en) 1997-08-15 2011-08-16 Masi Larry A Non-cash transaction incentive and commission distribution system
US6112190A (en) 1997-08-19 2000-08-29 Citibank, N.A. Method and system for commercial credit analysis
US5940812A (en) 1997-08-19 1999-08-17 Loanmarket Resources, L.L.C. Apparatus and method for automatically matching a best available loan to a potential borrower via global telecommunications network
US7430521B2 (en) 1997-08-28 2008-09-30 Walker Digital, Llc System and method for managing customized reward offers
US20040138992A1 (en) 1997-09-03 2004-07-15 Defrancesco James Computer implemented automated credit application analysis and decision routing system
US6782370B1 (en) 1997-09-04 2004-08-24 Cendant Publishing, Inc. System and method for providing recommendation of goods or services based on recorded purchasing history
US6128603A (en) 1997-09-09 2000-10-03 Dent; Warren T. Consumer-based system and method for managing and paying electronic billing statements
US5995947A (en) 1997-09-12 1999-11-30 Imx Mortgage Exchange Interactive mortgage and loan information and real-time trading system
US6043815A (en) 1997-09-30 2000-03-28 The United States Of America As Represented By The Secretary Of The Navy Method for using guiscript and providing a universal client device
US5963939A (en) 1997-09-30 1999-10-05 Compaq Computer Corp. Method and apparatus for an incremental editor technology
US6104923A (en) 1997-10-03 2000-08-15 Karen Kite Remote operational screener
US6304860B1 (en) 1997-10-03 2001-10-16 Joseph B. Martin, Jr. Automated debt payment system and method using ATM network
US6128599A (en) 1997-10-09 2000-10-03 Walker Asset Management Limited Partnership Method and apparatus for processing customized group reward offers
US6072894A (en) 1997-10-17 2000-06-06 Payne; John H. Biometric face recognition for applicant screening
US6128602A (en) 1997-10-27 2000-10-03 Bank Of America Corporation Open-architecture system for real-time consolidation of information from multiple financial systems
EP0913789B1 (en) 1997-10-31 2003-12-10 Sun Microsystems, Inc. Pre-paid links to networks servers
US6289452B1 (en) 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
US5978780A (en) 1997-11-21 1999-11-02 Craig Michael Watson Integrated bill consolidation, payment aggregation, and settlement system
US5857174A (en) 1997-11-21 1999-01-05 Dugan; John W. Real estate appraisal method and device for standardizing real property marketing analysis by using pre-adjusted appraised comparable sales
US5991739A (en) * 1997-11-24 1999-11-23 Food.Com Internet online order method and apparatus
US20020169664A1 (en) 1997-12-01 2002-11-14 Walker Jay S. System for providing offers using a billing statement
US7016870B1 (en) 1997-12-02 2006-03-21 Financial Engines Identifying a recommended portfolio of financial products for an investor based upon financial products that are available to the investor
US6021397A (en) 1997-12-02 2000-02-01 Financial Engines, Inc. Financial advisory system
US6295541B1 (en) 1997-12-16 2001-09-25 Starfish Software, Inc. System and methods for synchronizing two or more datasets
US6115690A (en) 1997-12-22 2000-09-05 Wong; Charles Integrated business-to-business Web commerce and business automation system
JP3598211B2 (en) 1998-01-13 2004-12-08 富士通株式会社 Related word extraction device, related word extraction method, and computer readable recording medium on which related word extraction program is recorded
US6202053B1 (en) 1998-01-23 2001-03-13 First Usa Bank, Na Method and apparatus for generating segmentation scorecards for evaluating credit risk of bank card applicants
US6249770B1 (en) 1998-01-30 2001-06-19 Citibank, N.A. Method and system of financial spreading and forecasting
US7263497B1 (en) 1998-02-06 2007-08-28 Microsoft Corporation Secure online music distribution system
US6405173B1 (en) 1998-03-05 2002-06-11 American Management Systems, Inc. Decision management system providing qualitative account/customer assessment via point in time simulation
US5999596A (en) 1998-03-06 1999-12-07 Walker Asset Management Limited Method and system for controlling authorization of credit card transactions
US20020055906A1 (en) 1998-03-11 2002-05-09 Katz Ronald A. Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
US20020035530A1 (en) 1998-03-12 2002-03-21 Michael A. Ervolini Computer system and process for a credit-driven analysis of asset-backed securities
US6421675B1 (en) 1998-03-16 2002-07-16 S. L. I. Systems, Inc. Search engine
JP4187302B2 (en) 1998-03-25 2008-11-26 富士通株式会社 Relational database synchronization method and recording medium recording the program
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6330575B1 (en) 1998-03-31 2001-12-11 International Business Machines Corporation Web commerce tool kit for distributed payment processing
US6064990A (en) 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US6157707A (en) 1998-04-03 2000-12-05 Lucent Technologies Inc. Automated and selective intervention in transaction-based networks
US6202067B1 (en) 1998-04-07 2001-03-13 Lucent Technologies, Inc. Method and apparatus for correct and complete transactions in a fault tolerant distributed database system
US6421729B1 (en) 1998-04-14 2002-07-16 Citicorp Development Center, Inc. System and method for controlling transmission of stored information to internet websites
US7050996B1 (en) 1998-04-24 2006-05-23 First Data Corporation Method for linking accounts corresponding to different products together to create a group
US7076465B1 (en) 1998-04-24 2006-07-11 First Data Corporation Methods for processing a group of accounts corresponding to different products
US20020198806A1 (en) 1998-04-24 2002-12-26 First Data Corporation Systems and methods for accessing and modifying usage parameters associated with a financial transaction account
US6173272B1 (en) 1998-04-27 2001-01-09 The Clearing House Service Company L.L.C. Electronic funds transfer method and system and bill presentment method and system
US7580856B1 (en) 1998-04-27 2009-08-25 Robert K. Pliha Systems and methods for distributing targeted incentives to financial institution customers
US6385594B1 (en) 1998-05-08 2002-05-07 Lendingtree, Inc. Method and computer network for co-ordinating a loan over the internet
US6567821B1 (en) 1998-05-15 2003-05-20 Acs State & Local Solutions, Inc. Method and apparatus for electronic collection, translation, grouping and delivery of wage assignment information
US6185543B1 (en) 1998-05-15 2001-02-06 Marketswitch Corp. Method and apparatus for determining loan prepayment scores
US6282658B2 (en) 1998-05-21 2001-08-28 Equifax, Inc. System and method for authentication of network users with preprocessing
ES2619367T3 (en) 1998-05-21 2017-06-26 Equifax Inc. System and method for network user authentication
AU4005999A (en) 1998-05-21 1999-12-06 Equifax, Inc. System and method for authentication of network users and issuing a digital certificate
US6311169B2 (en) 1998-06-11 2001-10-30 Consumer Credit Associates, Inc. On-line consumer credit data reporting system
US6731612B1 (en) 1998-06-29 2004-05-04 Microsoft Corporation Location-based web browsing
US6035288A (en) 1998-06-29 2000-03-07 Cendant Publishing, Inc. Interactive computer-implemented system and method for negotiating sale of goods and/or services
US6401118B1 (en) 1998-06-30 2002-06-04 Online Monitoring Services Method and computer program product for an online monitoring search engine
US6347375B1 (en) 1998-07-08 2002-02-12 Ontrack Data International, Inc Apparatus and method for remote virus diagnosis and repair
US6453353B1 (en) 1998-07-10 2002-09-17 Entrust, Inc. Role-based navigation of information resources
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6076070A (en) 1998-07-23 2000-06-13 Cendant Publishing, Inc. Apparatus and method for on-line price comparison of competitor's goods and/or services over a computer network
US6330551B1 (en) 1998-08-06 2001-12-11 Cybersettle.Com, Inc. Computerized dispute resolution system and method
US7249114B2 (en) 1998-08-06 2007-07-24 Cybersettle Holdings, Inc. Computerized dispute resolution system and method
US7840440B2 (en) 1998-08-06 2010-11-23 Cybersettle Holdings, Inc. Computerized transaction bargaining system and method
WO2000011574A2 (en) 1998-08-20 2000-03-02 Equifax, Inc. System and method for updating a credit information database
US6343279B1 (en) 1998-08-26 2002-01-29 American Management Systems, Inc. System integrating credit card transactions into a financial management system
US6397197B1 (en) 1998-08-26 2002-05-28 E-Lynxx Corporation Apparatus and method for obtaining lowest bid from information product vendors
US6629135B1 (en) 1998-09-17 2003-09-30 Ddr Holdings, Llc Affiliate commerce system and method
US7139731B1 (en) 1999-06-30 2006-11-21 Alvin Robert S Multi-level fraud check with dynamic feedback for internet business transaction processor
US7689563B1 (en) 1998-10-20 2010-03-30 Jacobson Andrea M Electronic record management system
ATE273538T1 (en) 1998-10-28 2004-08-15 Verticalone Corp APPARATUS AND METHOD FOR AUTOMATIC AGGREGATION AND SUPPLY OF ELECTRONIC PERSONAL INFORMATION OR DATA
US6871220B1 (en) 1998-10-28 2005-03-22 Yodlee, Inc. System and method for distributed storage and retrieval of personal information
US7236950B2 (en) 1998-10-29 2007-06-26 Universal Card Services Corp. Method and system of combined billing of multiple accounts on a single statement
US6795812B1 (en) 1998-11-03 2004-09-21 Nextcard, Inc. Implementing a counter offer for an on line credit card application
US6324524B1 (en) 1998-11-03 2001-11-27 Nextcard, Inc. Method and apparatus for an account level offer of credit and real time balance transfer
US8010422B1 (en) 1998-11-03 2011-08-30 Nextcard, Llc On-line balance transfers
US20050004864A1 (en) 2000-06-15 2005-01-06 Nextcard Inc. Implementing a counter offer for an on line credit card application
US6567791B2 (en) 1998-11-03 2003-05-20 Nextcard, Inc. Method and apparatus for a verifiable on line rejection of an application for credit
US6405181B2 (en) 1998-11-03 2002-06-11 Nextcard, Inc. Method and apparatus for real time on line credit approval
US6149441A (en) 1998-11-06 2000-11-21 Technology For Connecticut, Inc. Computer-based educational system
AU1612500A (en) 1998-11-09 2000-05-29 E-Fin, Llc Computer-driven information management system for selectively matching credit applicants with money lenders through a global communications network
US6898574B1 (en) 1998-11-09 2005-05-24 John Francis Regan Lender and insurer transaction processing system and method
US20010014878A1 (en) 1998-11-09 2001-08-16 Nilotpal Mitra Transaction method and apparatus
US6254000B1 (en) 1998-11-13 2001-07-03 First Data Corporation System and method for providing a card transaction authorization fraud warning
US20040198386A1 (en) 2002-01-16 2004-10-07 Dupray Dennis J. Applications for a wireless location gateway
US6473740B2 (en) 1998-11-29 2002-10-29 Qpass, Inc. Electronic commerce using a transaction network
US6295528B1 (en) 1998-11-30 2001-09-25 Infospace, Inc. Method and apparatus for converting a geographic location to a direct marketing area for a query
US6574736B1 (en) 1998-11-30 2003-06-03 Microsoft Corporation Composable roles
US6233588B1 (en) 1998-12-02 2001-05-15 Lenel Systems International, Inc. System for security access control in multiple regions
US6341265B1 (en) 1998-12-03 2002-01-22 P5 E.Health Services, Inc. Provider claim editing and settlement system
US7085997B1 (en) 1998-12-08 2006-08-01 Yodlee.Com Network-based bookmark management and web-summary system
US6278993B1 (en) 1998-12-08 2001-08-21 Yodlee.Com, Inc. Method and apparatus for extending an on-line internet search beyond pre-referenced sources and returning data over a data-packet-network (DPN) using private search engines as proxy-engines
US6802042B2 (en) 1999-06-01 2004-10-05 Yodlee.Com, Inc. Method and apparatus for providing calculated and solution-oriented personalized summary-reports to a user through a single user-interface
US8069407B1 (en) 1998-12-08 2011-11-29 Yodlee.Com, Inc. Method and apparatus for detecting changes in websites and reporting results to web developers for navigation template repair purposes
US6725425B1 (en) 1998-12-08 2004-04-20 Yodlee.Com Method and apparatus for retrieving information from semi-structured, web-based data sources
US20060136595A1 (en) 1998-12-08 2006-06-22 Ramakrishna Satyavolu Network-based verification and fraud-prevention system
US6208998B1 (en) 1998-12-08 2001-03-27 Infospace, Inc. On-line directory service through the internet
US6230188B1 (en) 1998-12-08 2001-05-08 Infospace, Inc. System and method for providing a proxy identifier in an on-line directory
US20070130347A1 (en) 1998-12-08 2007-06-07 Yodlee.Com, Inc. Method and Apparatus for Providing Calculated and Solution-Oriented Personalized Summary-Reports to a User through a Single User-Interface
US7200804B1 (en) 1998-12-08 2007-04-03 Yodlee.Com, Inc. Method and apparatus for providing automation to an internet navigation application
US7672879B1 (en) 1998-12-08 2010-03-02 Yodlee.Com, Inc. Interactive activity interface for managing personal data and performing transactions over a data packet network
US6199077B1 (en) 1998-12-08 2001-03-06 Yodlee.Com, Inc. Server-side web summary generation and presentation
US7930411B1 (en) 1998-12-08 2011-04-19 Yodlee.Com, Inc. Network-based verification and fraud-prevention system
US6859212B2 (en) 1998-12-08 2005-02-22 Yodlee.Com, Inc. Interactive transaction center interface
US6412073B1 (en) 1998-12-08 2002-06-25 Yodiee.Com, Inc Method and apparatus for providing and maintaining a user-interactive portal system accessible via internet or other switched-packet-network
US6517587B2 (en) 1998-12-08 2003-02-11 Yodlee.Com, Inc. Networked architecture for enabling automated gathering of information from Web servers
US7937325B2 (en) 1998-12-08 2011-05-03 Yodlee.Com, Inc. Interactive bill payment center
US6842782B1 (en) 1998-12-08 2005-01-11 Yodlee.Com, Inc. Method and apparatus for tracking functional states of a web-site and reporting results to web developers
US7644023B2 (en) 1998-12-08 2010-01-05 Yodlee.Com, Inc. Portfolio synchronizing between different interfaces
US7734541B2 (en) 1998-12-08 2010-06-08 Yodlee.Com, Inc. Interactive funds transfer interface
US8224747B2 (en) 1998-12-08 2012-07-17 Yodlee.Com, Inc. Interactive funds transfer interface
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6233566B1 (en) 1998-12-31 2001-05-15 Ultraprise Corporation System, method and computer program product for online financial products trading
US6236977B1 (en) 1999-01-04 2001-05-22 Realty One, Inc. Computer implemented marketing system
US6085242A (en) 1999-01-05 2000-07-04 Chandra; Rohit Method for managing a repository of user information using a personalized uniform locator
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
JP5226916B2 (en) 1999-02-25 2013-07-03 サイバーソース コーポレイション Processing of electronic value preservation securities
US6408282B1 (en) 1999-03-01 2002-06-18 Wit Capital Corp. System and method for conducting securities transactions over a computer network
US6397212B1 (en) 1999-03-04 2002-05-28 Peter Biffar Self-learning and self-personalizing knowledge search engine that delivers holistic results
US7117172B1 (en) 1999-03-11 2006-10-03 Corecard Software, Inc. Methods and systems for managing financial accounts
US20040019560A1 (en) 1999-03-12 2004-01-29 Evans Scott L. System and method for debt presentment and resolution
US20020059139A1 (en) 1999-03-12 2002-05-16 Scott Evans System and method for debt presentment and resolution
WO2000055778A1 (en) 1999-03-16 2000-09-21 Rafael Carey A De Digital-timeshare-exchange
US6304850B1 (en) 1999-03-17 2001-10-16 Netmarket Group, Inc. Computer-implemented system and method for booking airline travel itineraries
US6985887B1 (en) 1999-03-19 2006-01-10 Suncrest Llc Apparatus and method for authenticated multi-user personal information database
US7212999B2 (en) 1999-04-09 2007-05-01 Trading Technologies International, Inc. User interface for an electronic trading system
US6993504B1 (en) 1999-04-09 2006-01-31 Trading Technologies International, Inc. User interface for semi-fungible trading
US20040083184A1 (en) 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
US8036941B2 (en) 2000-03-21 2011-10-11 Bennett James D Online purchasing system supporting lenders with affordability screening
US7542922B2 (en) 2000-03-21 2009-06-02 Bennett James D Online purchasing system supporting sellers with affordability screening
US7110978B1 (en) 1999-05-10 2006-09-19 First Data Corporation Internet-based money order system
US7685067B1 (en) 1999-05-14 2010-03-23 Amazon.Com, Inc. Computer-assisted funds transfer system
US6442590B1 (en) 1999-05-27 2002-08-27 Yodlee.Com, Inc. Method and apparatus for a site-sensitive interactive chat network
US6721713B1 (en) 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US6477565B1 (en) 1999-06-01 2002-11-05 Yodlee.Com, Inc. Method and apparatus for restructuring of personalized data for transmission from a data network to connected and portable network appliances
US7752535B2 (en) 1999-06-01 2010-07-06 Yodlec.com, Inc. Categorization of summarized information
US7729283B2 (en) 1999-06-01 2010-06-01 Yodlee.Com, Inc. Method and apparatus for configuring and establishing a secure credential-based network link between a client and a service over a data-packet-network
US8423648B2 (en) 1999-06-01 2013-04-16 Yodlee.Com, Inc. Method and system for verifying state of a transaction between a client and a service over a data-packet-network
US6549904B1 (en) 1999-06-25 2003-04-15 Amazon.Com, Inc. Auction notification system
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US8868914B2 (en) * 1999-07-02 2014-10-21 Steven W. Teppler System and methods for distributing trusted time
US6356937B1 (en) 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6963857B1 (en) 1999-07-12 2005-11-08 Jsa Technologies Network-accessible account system
US6804346B1 (en) 1999-07-13 2004-10-12 Interactive Intelligence, Inc. Staged predictive dialing system
US7395239B1 (en) 1999-07-19 2008-07-01 American Business Financial System and method for automatically processing loan applications
WO2001006392A2 (en) 1999-07-21 2001-01-25 Global Straight Through Processing Association Ltd. Systems and methods for facilitating settlement of cross-border securities transactions
US7181438B1 (en) 1999-07-21 2007-02-20 Alberti Anemometer, Llc Database access system
US6754037B1 (en) 1999-07-28 2004-06-22 Storage Technology Corporation Small library horseshoe architecture
US6386444B1 (en) 1999-07-30 2002-05-14 First Usa Bank, N.A. System and methods for card payment instrument with rebate applied to an insurance premium
WO2001009752A2 (en) 1999-07-30 2001-02-08 Accenture Llp A system, method and article of manufacture for a host framework design in an e-commerce architecture
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US6892307B1 (en) 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
US6941323B1 (en) 1999-08-09 2005-09-06 Almen Laboratories, Inc. System and method for image comparison and retrieval by enhancing, defining, and parameterizing objects in images
US6505168B1 (en) 1999-08-16 2003-01-07 First Usa Bank, Na System and method for gathering and standardizing customer purchase information for target marketing
US7856203B2 (en) 1999-08-27 2010-12-21 CourteousCellphones LLC (Texas) System for inhibiting texting and similar distractions while driving moving vehicles
US6725381B1 (en) 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US6446048B1 (en) 1999-09-03 2002-09-03 Intuit, Inc. Web-based entry of financial transaction information and subsequent download of such information
US7424543B2 (en) 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US20020023108A1 (en) 1999-09-09 2002-02-21 Neil Daswani Automatic web form interaction proxy
US7260724B1 (en) 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
US20040102197A1 (en) 1999-09-30 2004-05-27 Dietz Timothy Alan Dynamic web page construction based on determination of client device location
US7240363B1 (en) 1999-10-06 2007-07-03 Ellingson Robert E System and method for thwarting identity theft and other identity misrepresentations
US7373324B1 (en) 1999-10-07 2008-05-13 Robert C. Osborne Method and system for exchange of financial investment advice
US6745196B1 (en) 1999-10-08 2004-06-01 Intuit, Inc. Method and apparatus for mapping a community through user interactions on a computer network
US6510451B2 (en) 1999-10-14 2003-01-21 Yodlee.Com, Inc. System for completing a multi-component task initiated by a client involving Web sites without requiring interaction from the client
US6988085B2 (en) 1999-10-19 2006-01-17 Shad Hedy System and method for real-time electronic inquiry, delivery, and reporting of credit information
US7133935B2 (en) 1999-10-19 2006-11-07 Shad Hedy System and method for real-time electronic inquiry, delivery, and reporting of credit information
US7039656B1 (en) 1999-10-20 2006-05-02 Yodlee.Com, Inc. Method and apparatus for synchronizing data records between a remote device and a data server over a data-packet-network
US6629245B1 (en) 1999-10-22 2003-09-30 Arthur D. Stone Apparatus for stimulating keypad entry of an access code into a keypad type security system
US7249080B1 (en) 1999-10-25 2007-07-24 Upstream Technologies Llc Investment advice systems and methods
US7630986B1 (en) 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US20020186255A1 (en) * 1999-10-28 2002-12-12 Shafron Thomas Joshua Method and system of facilitating on-line shopping using an internet browser
US7987431B2 (en) 1999-10-29 2011-07-26 Surfcast, Inc. System and method for simultaneous display of multiple information sources
US20010044756A1 (en) 1999-10-29 2001-11-22 E-Duction, Inc. Payroll deduction system and method including provision for financing and dispute resolution
US7401040B2 (en) 1999-11-01 2008-07-15 Accenture Llp Financial modeling and counseling system
US7315837B2 (en) 1999-11-01 2008-01-01 Accenture Llp Communication interface for a financial modeling and counseling system
GB2379758A (en) 1999-11-09 2003-03-19 Fraud Check Com Inc Method and system for detecting fraud in non-personal transactions
US6829639B1 (en) 1999-11-15 2004-12-07 Netvision, Inc. Method and system for intelligent global event notification and control within a distributed computing environment
US7475032B1 (en) 1999-11-16 2009-01-06 Ameriprise Financial, Inc. Systems and methods for creating financial advice applications
US6990591B1 (en) 1999-11-18 2006-01-24 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US6714944B1 (en) 1999-11-30 2004-03-30 Verivita Llc System and method for authenticating and registering personal background data
US7181418B1 (en) 1999-11-30 2007-02-20 John Todd Zucker Internet customer service method and system
US20030065563A1 (en) 1999-12-01 2003-04-03 Efunds Corporation Method and apparatus for atm-based cross-selling of products and services
US6384844B1 (en) 1999-12-01 2002-05-07 Efunds Corporation Method and apparatus for use in entering financial data into an electronic device
US6959281B1 (en) 1999-12-06 2005-10-25 Freeling Kenneth A Digital computer system and methods for conducting a poll to produce a demographic profile corresponding to an accumulation of response data from encrypted identities
US20020069182A1 (en) 1999-12-06 2002-06-06 Dwyer Stephen C. System and method for alternative dispute resolution
WO2001043404A1 (en) 1999-12-10 2001-06-14 Ntt Docomo, Inc. Mobile communication terminal and card information reader
US20020049624A1 (en) 1999-12-10 2002-04-25 Raveis William M. System and method for tracking real estate transactions
US7720750B2 (en) 1999-12-15 2010-05-18 Equifax, Inc. Systems and methods for providing consumers anonymous pre-approved offers from a consumer-selected group of merchants
AU2582401A (en) 1999-12-17 2001-06-25 Dorado Network Systems Corporation Purpose-based adaptive rendering
WO2001046889A2 (en) 1999-12-22 2001-06-28 Accenture Llp A method for executing a network-based credit application process
US6622131B1 (en) 1999-12-23 2003-09-16 Rategenius, Inc. Method and system for auctioning loans through a computing system
US6901406B2 (en) 1999-12-29 2005-05-31 General Electric Capital Corporation Methods and systems for accessing multi-dimensional customer data
US8078527B2 (en) 1999-12-29 2011-12-13 The Western Union Company Methods and systems for actively optimizing a credit score and managing/reducing debt
US7139728B2 (en) 1999-12-30 2006-11-21 Rod Rigole Systems and methods for online selection of service providers and management of service accounts
US7177836B1 (en) 1999-12-30 2007-02-13 First Data Corporation Method and system for facilitating financial transactions between consumers over the internet
DE10196090T1 (en) 2000-01-06 2003-05-08 Cfph Llc Systems and procedures for credit monitoring of trading counterparties
US6845448B1 (en) 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US6571236B1 (en) 2000-01-10 2003-05-27 General Electric Company Method and apparatus for problem diagnosis and solution
IL150728A0 (en) 2000-01-14 2003-02-12 Catavault Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
CA2331429A1 (en) 2000-01-18 2001-07-18 James Stein System and method for real-time updating service provider ratings
US7328233B2 (en) 2000-01-19 2008-02-05 Corybant, Inc. Method and apparatus for implementing an active information model
CA2331476A1 (en) 2000-01-19 2001-07-19 Thomas A. Arnold Accepting and processing electronic checks authorized via a public network
US7395241B1 (en) 2000-01-19 2008-07-01 Intuit Inc. Consumer-directed financial transfers using automated clearinghouse networks
US7822683B2 (en) 2000-01-21 2010-10-26 Microsoft Corporation System and method for secure third-party development and hosting within a financial services network
US20010034631A1 (en) 2000-01-21 2001-10-25 Kiselik Daniel R. Method and apparatus for the automatic selection of parties to an arrangement between a requestor and a satisfier of selected requirements
US6871287B1 (en) 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US20030069839A1 (en) 2000-01-24 2003-04-10 Whittington Barry R. Method for confirming and reporting financial data
US20030097342A1 (en) 2000-01-24 2003-05-22 Whittingtom Barry R. Method for verifying employment data
US6353795B1 (en) 2000-02-01 2002-03-05 Infospace, Inc. Method and system for matching an incident to a route
US7191150B1 (en) 2000-02-01 2007-03-13 Fair Isaac Corporation Enhancing delinquent debt collection using statistical models of debt historical information and account events
JP2001216391A (en) 2000-02-02 2001-08-10 Seiko Epson Corp Method and system for managing reception of order
US20010029470A1 (en) 2000-02-03 2001-10-11 R. Steven Schultz Electronic transaction receipt system and method
US20030018578A1 (en) 2000-02-03 2003-01-23 Schultz Roger Stephen Product registration using an electronically read serial number
WO2001057720A2 (en) 2000-02-04 2001-08-09 America Online Incorporated Automated client-server data validation
JP2001216403A (en) 2000-02-04 2001-08-10 Hiroshi Shirakawa Auction system and auction method
US7630903B1 (en) 2000-02-15 2009-12-08 Square Trape, Inc. Electronic dispute resolution system
US7181420B2 (en) 2000-02-18 2007-02-20 Oracle International Corporation Methods and systems for online self-service receivables management and automated online receivables dispute resolution
BR0108548A (en) 2000-02-22 2004-06-15 Insun Yun Method and system for maximizing credit card purchasing power and minimizing internet interest costs
US7310618B2 (en) 2000-02-22 2007-12-18 Lehman Brothers Inc. Automated loan evaluation system
US7366695B1 (en) 2000-02-29 2008-04-29 First Data Corporation Electronic purchase method and funds transfer system
US7124144B2 (en) 2000-03-02 2006-10-17 Actuate Corporation Method and apparatus for storing semi-structured data in a structured manner
US6772132B1 (en) 2000-03-02 2004-08-03 Trading Technologies International, Inc. Click based trading with intuitive grid display of market depth
US7389268B1 (en) 2000-03-02 2008-06-17 Trading Technologies International, Inc. Trading tools for electronic trading
US6938011B1 (en) 2000-03-02 2005-08-30 Trading Technologies International, Inc. Click based trading with market depth display
US7228289B2 (en) 2000-03-02 2007-06-05 Trading Technologies International, Inc. System and method for trading and displaying market information in an electronic trading environment
US7076462B1 (en) 2000-03-02 2006-07-11 Nelson Joseph E System and method for electronic loan application and for correcting credit report errors
US7127424B2 (en) 2000-03-02 2006-10-24 Trading Technologies International, Inc. Click based trading with intuitive grid display of market depth and price consolidation
US7107241B1 (en) 2000-03-10 2006-09-12 Lenders Residential Asset Company Llc System and method for processing a secured collateral loan
US7050989B1 (en) 2000-03-16 2006-05-23 Coremetrics, Inc. Electronic commerce personalized content delivery system and method of operation
WO2001071606A1 (en) 2000-03-16 2001-09-27 Conxia, Inc. Internet based warranty and repair service
AU2387901A (en) 2000-03-17 2001-09-24 Tradesafely.Com Limited Payment authorisation method and apparatus
US20050010494A1 (en) 2000-03-21 2005-01-13 Pricegrabber.Com Method and apparatus for Internet e-commerce shopping guide
US7930285B2 (en) 2000-03-22 2011-04-19 Comscore, Inc. Systems for and methods of user demographic reporting usable for identifying users and collecting usage data
US7260837B2 (en) 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
US7493655B2 (en) 2000-03-22 2009-02-17 Comscore Networks, Inc. Systems for and methods of placing user identification in the header of data packets usable in user demographic reporting and collecting usage data
DE01870057T1 (en) 2000-03-24 2004-08-26 N.E. Way S.A. Method for transferring stored data from a database
US6564210B1 (en) 2000-03-27 2003-05-13 Virtual Self Ltd. System and method for searching databases employing user profiles
US7725385B2 (en) 2000-03-29 2010-05-25 American Express Travel Related Services Company, Inc. System and method for facilitating the handling of a dispute using disparate architectures
US7249113B1 (en) 2000-03-29 2007-07-24 American Express Travel Related Services Company, Inc. System and method for facilitating the handling of a dispute
US6539392B1 (en) 2000-03-29 2003-03-25 Bizrate.Com System and method for data collection, evaluation, information generation, and presentation
US20020023051A1 (en) 2000-03-31 2002-02-21 Kunzle Adrian E. System and method for recommending financial products to a customer based on customer needs and preferences
US6665715B1 (en) 2000-04-03 2003-12-16 Infosplit Inc Method and systems for locating geographical locations of online users
US20010044729A1 (en) 2000-04-05 2001-11-22 Brenda Pomerance Automated complaint management system
US7343295B2 (en) 2000-04-05 2008-03-11 Brenda Pomerance Automated complaint resolution system
US7263506B2 (en) 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
US7848972B1 (en) 2000-04-06 2010-12-07 Metavante Corporation Electronic bill presentment and payment systems and processes
US8006261B1 (en) 2000-04-07 2011-08-23 Visible World, Inc. System and method for personalized message creation and delivery
US8145556B2 (en) 2000-04-10 2012-03-27 Tealdi Daniel A Online mortgage approval and settlement system and method therefor
US20010039532A1 (en) 2000-04-11 2001-11-08 Coleman William Edward Chargeback calculator
AU2001293359A1 (en) 2000-04-14 2001-10-30 Mathias Client Management Software Company Method and system for interfacing clients with relationship management (rm) accounts and for permissioning marketing
US8032453B2 (en) 2000-04-14 2011-10-04 Citicorp Development Center, Inc. Method and system for notifying customers of transaction opportunities
US20020010616A1 (en) 2000-04-17 2002-01-24 Dani Itzhaki System and method for dissemination of counseling and advice in a distributed networking environment
US7698217B1 (en) 2000-04-20 2010-04-13 Christopher Phillips Masking private billing data by assigning other billing data to use in commerce with businesses
KR100933387B1 (en) 2000-04-24 2009-12-22 비자 인터내셔날 써비스 어쏘시에이션 Online payer authentication service
US6965881B1 (en) 2000-04-24 2005-11-15 Intel Corporation Digital credential usage reporting
US8005755B2 (en) 2000-04-25 2011-08-23 Yodlee.Com, Inc. System and method for syndicated transactions
US8244635B2 (en) 2000-04-25 2012-08-14 Yodlee.Com, Inc. System and method for syndicated collection, aggregation and delivery of personal data
JP2001306503A (en) 2000-04-26 2001-11-02 Nec Niigata Ltd Authentication system for individual and authentication method for individual used therefor
US20010037289A1 (en) 2000-04-27 2001-11-01 Mona Mayr Methods and systems of identifying, processing and credit evaluating low-moderate income populations and reject inferencing of credit applicants
JP2001312586A (en) 2000-04-28 2001-11-09 Tokio Marine & Fire Insurance Co Ltd Support system for providing of ranking-related service and support method therefor
US7386511B2 (en) 2000-04-28 2008-06-10 Netdeposit Inc. Methods and systems for processing financial instrument deposits
US6807533B1 (en) 2000-05-02 2004-10-19 General Electric Canada Equipment Finance G.P. Web-based method and system for managing account receivables
AU2001259815A1 (en) 2000-05-04 2001-11-12 Mighty Net, Incorporated Card management system and method therefore
US7725525B2 (en) 2000-05-09 2010-05-25 James Duncan Work Method and apparatus for internet-based human network brokering
US7020679B2 (en) 2000-05-12 2006-03-28 Taoofsearch, Inc. Two-level internet search service system
US20010037204A1 (en) 2000-05-12 2001-11-01 Horn John R. System and method for on line resolution of disputes
EP1302881B1 (en) 2000-05-15 2008-07-16 Nifty Corporation Order processing system and method
US20020013827A1 (en) 2000-05-18 2002-01-31 Edstrom Claes G.R. Personal service environment management apparatus and methods
US20030158960A1 (en) 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
US7013323B1 (en) 2000-05-23 2006-03-14 Cyveillance, Inc. System and method for developing and interpreting e-commerce metrics by utilizing a list of rules wherein each rule contain at least one of entity-specific criteria
US6983320B1 (en) 2000-05-23 2006-01-03 Cyveillance, Inc. System, method and computer program product for analyzing e-commerce competition of an entity by utilizing predetermined entity-specific metrics and analyzed statistics from web pages
US7003517B1 (en) 2000-05-24 2006-02-21 Inetprofit, Inc. Web-based system and method for archiving and searching participant-based internet text sources for customer lead data
US6552670B2 (en) 2000-05-26 2003-04-22 Switchboard Incorporated Location encoder
WO2001090920A2 (en) 2000-05-24 2001-11-29 Switchboard Incorporated Geographical comparison system and method
US7062475B1 (en) 2000-05-30 2006-06-13 Alberti Anemometer Llc Personalized multi-service computer environment
US6865574B1 (en) 2000-06-02 2005-03-08 Vignette Corporation Method for client-side personalization
US20060155639A1 (en) 2000-06-03 2006-07-13 Joan Lynch System and method for automated process of deal structuring
US6901384B2 (en) 2000-06-03 2005-05-31 American Home Credit, Inc. System and method for automated process of deal structuring
US6988082B1 (en) 2000-06-13 2006-01-17 Fannie Mae Computerized systems and methods for facilitating the flow of capital through the housing finance industry
US6748426B1 (en) 2000-06-15 2004-06-08 Murex Securities, Ltd. System and method for linking information in a global computer network
US20080021816A1 (en) 2000-06-15 2008-01-24 Nextcard, Llc Integrating Live Chat Into an Online Credit Card Application
US20020013899A1 (en) 2000-06-17 2002-01-31 Faul Jacob Joel Automated document distribution and transaction verification
US20020045154A1 (en) 2000-06-22 2002-04-18 Wood E. Vincent Method and system for determining personal characteristics of an individaul or group and using same to provide personalized advice or services
KR20000063313A (en) 2000-06-26 2000-11-06 지월성 Synthesis of People Search (Online) and Direct Search Agent (Offline) Using Internet
US20020035480A1 (en) 2000-06-28 2002-03-21 Robert Gordon Alternative dispute resolution preparation method and systems
US20020029192A1 (en) 2000-06-29 2002-03-07 Hitachi, Ltd Settlement method and system
US6781608B1 (en) 2000-06-30 2004-08-24 America Online, Inc. Gradual image display
AU7182701A (en) 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US7640200B2 (en) 2000-07-10 2009-12-29 Byallaccounts, Inc. Financial portfolio management system and method
US20030105710A1 (en) 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
US7359880B2 (en) 2000-07-11 2008-04-15 Abel Luther C System and method for consumer control over card-based transactions
US6999941B1 (en) 2000-07-11 2006-02-14 Amazon.Com, Inc. Providing gift clustering functionality to assist a user in ordering multiple items for a recipient
US7610216B1 (en) 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
US7177849B2 (en) 2000-07-13 2007-02-13 International Business Machines Corporation Method for validating an electronic payment by a credit/debit card
EP1301887B1 (en) 2000-07-14 2007-10-17 Context Connect LLC A system and method for directory services and e-commerce across multi-provider networks
JP2002032596A (en) 2000-07-19 2002-01-31 Fujitsu Ltd Method for electronic commerce and profile converter to be used in electronic commerce
US7013310B2 (en) 2002-01-03 2006-03-14 Cashedge, Inc. Method and apparatus for retrieving and processing data
US8086508B2 (en) 2000-07-24 2011-12-27 Cashedge, Inc. Method and apparatus for delegating authority
US6487540B1 (en) 2000-07-25 2002-11-26 In2M Corporation Methods and systems for electronic receipt transmission and management
US6523021B1 (en) 2000-07-31 2003-02-18 Microsoft Corporation Business directory search engine
US20040199456A1 (en) 2000-08-01 2004-10-07 Andrew Flint Method and apparatus for explaining credit scores
US7280980B1 (en) 2000-08-01 2007-10-09 Fair Isaac Corporation Algorithm for explaining credit scores
US20020035520A1 (en) 2000-08-02 2002-03-21 Weiss Allan N. Property rating and ranking system and method
EP1316168A4 (en) 2000-08-04 2006-05-10 First Data Corp Method and system for using electronic communications for an electronic contact
US7430520B1 (en) 2000-08-11 2008-09-30 Affinion Net Patents, Inc. System and method for determining the level of a authentication required for redeeming a customer's award credits
US7206768B1 (en) 2000-08-14 2007-04-17 Jpmorgan Chase Bank, N.A. Electronic multiparty accounts receivable and accounts payable system
US7213064B2 (en) 2000-11-18 2007-05-01 In2M Corporation Methods and systems for job-based accounting
US20050154664A1 (en) 2000-08-22 2005-07-14 Guy Keith A. Credit and financial information and management system
CA2423113A1 (en) 2000-08-25 2002-02-28 American Express Travel Related Services Company, Inc. System and method for account reconciliation
ATE341141T1 (en) 2000-08-31 2006-10-15 Ontrack Data International Inc DATA MANAGEMENT SYSTEM AND PROCEDURES
US7155508B2 (en) 2000-09-01 2006-12-26 Yodlee.Com, Inc. Target information generation and ad server
US6647383B1 (en) 2000-09-01 2003-11-11 Lucent Technologies Inc. System and method for providing interactive dialogue and iterative search functions to find information
CA2356577A1 (en) 2000-09-05 2002-03-05 John Robertson Method and system of presenting data and analysis for use in stock market trading
JP2002092305A (en) 2000-09-13 2002-03-29 Hitachi Ltd Score calculating method, and score providing method
US20020033846A1 (en) 2000-09-14 2002-03-21 Ramakrishnan Balasubramanian Apparatus for controlling the display of and for resolving special characters in URLs, URIs & email addresses and mehtod therefor
US6738804B1 (en) 2000-09-15 2004-05-18 Yodlee.Com, Inc. Method and apparatus for enabling sectored data refreshing of Web-site data during session
AU2000274549A1 (en) 2000-09-19 2002-04-15 Chulhee Lee Method for finding a person by using an internet web site
US7383223B1 (en) 2000-09-20 2008-06-03 Cashedge, Inc. Method and apparatus for managing multiple accounts
US6810323B1 (en) 2000-09-25 2004-10-26 Motorola, Inc. System and method for storing and using information associated with geographic locations of interest to a mobile user
WO2002029517A2 (en) 2000-10-02 2002-04-11 International Projects Consultancy Services, Inc. Automated loan processing system and method
US7043531B1 (en) 2000-10-04 2006-05-09 Inetprofit, Inc. Web-based customer lead generator system with pre-emptive profiling
WO2002029691A1 (en) 2000-10-06 2002-04-11 Argus Information & Advisory Services, Llc System and method for revolving credit product offer customization
US8725605B1 (en) 2000-10-11 2014-05-13 Capital One Financial Corporation Method and system for managing service accounts
US7809601B2 (en) 2000-10-18 2010-10-05 Johnson & Johnson Consumer Companies Intelligent performance-based product recommendation system
US7827097B2 (en) 2000-10-19 2010-11-02 Peter K. Trzyna System for transferring an inbond communication to one of a plurality of credit-counseling agencies
US8209257B2 (en) 2000-10-19 2012-06-26 Peter K. Trzyna System for transfering an inbound communication to one of a plurality of credit-counseling agencies
US7640204B2 (en) 2000-10-23 2009-12-29 Costar Group, Inc. System and method for collection, distribution, and use of information in connection with commercial real estate
US7174301B2 (en) 2000-10-23 2007-02-06 Costar Group, Inc. System and method for accessing geographic-based data
US7487114B2 (en) 2000-10-23 2009-02-03 Costar Group, Inc. System and method for associating aerial images, map features, and information
US6636875B1 (en) 2000-10-25 2003-10-21 International Business Machines Corporation System and method for synchronizing related data elements in disparate storage systems
US20020133504A1 (en) 2000-10-27 2002-09-19 Harry Vlahos Integrating heterogeneous data and tools
JP2002133299A (en) 2000-10-27 2002-05-10 Hitachi Ltd Method for registering member
US20020052841A1 (en) 2000-10-27 2002-05-02 Guthrie Paul D. Electronic payment system
US6754640B2 (en) 2000-10-30 2004-06-22 William O. Bozeman Universal positive pay match, authentication, authorization, settlement and clearing system
US7333953B1 (en) 2000-10-31 2008-02-19 Wells Fargo Bank, N.A. Method and apparatus for integrated payments processing and decisioning for internet transactions
US6865680B1 (en) 2000-10-31 2005-03-08 Yodlee.Com, Inc. Method and apparatus enabling automatic login for wireless internet-capable devices
US20100299251A1 (en) 2000-11-06 2010-11-25 Consumer And Merchant Awareness Foundation Pay yourself first with revenue generation
AU2002224482A1 (en) 2000-11-06 2002-05-15 First Usa Bank, N.A. System and method for selectable funding of electronic transactions
US6678694B1 (en) 2000-11-08 2004-01-13 Frank Meik Indexed, extensible, interactive document retrieval system
US7991688B2 (en) 2000-11-14 2011-08-02 Knowledge Works Inc. Methods and apparatus for automatically exchanging credit information
US8630938B2 (en) 2000-11-15 2014-01-14 Ebay Inc. Method and apparatus to detect fraudulent activities within a network-based auction facility
US7318049B2 (en) 2000-11-17 2008-01-08 Gregory Fx Iannacci System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
KR20020039203A (en) 2000-11-20 2002-05-25 노세웅 Method of Searching for a person Using Computer Network.
WO2002046870A2 (en) 2000-12-04 2002-06-13 Ecredit.Com, Inc. Method and apparatus for intelligent, scalable communications in a multi-asset financial fulfillment network
US20030009418A1 (en) 2000-12-08 2003-01-09 Green Gerald M. Systems and methods for electronically verifying and processing information
US20040249811A1 (en) 2000-12-14 2004-12-09 Shostack Ronald N. Web based dating service with filter for filtering potential friends/mates using physical and/or personality attractiveness criteria
US20040190688A1 (en) 2003-03-31 2004-09-30 Timmins Timothy A. Communications methods and systems using voiceprints
US7711818B2 (en) 2000-12-22 2010-05-04 Oracle International Corporation Support for multiple data stores
US6816871B2 (en) 2000-12-22 2004-11-09 Oblix, Inc. Delivering output XML with dynamically selectable processing
US6701348B2 (en) 2000-12-22 2004-03-02 Goodcontacts.Com Method and system for automatically updating contact information within a contact database
US6782379B2 (en) 2000-12-22 2004-08-24 Oblix, Inc. Preparing output XML based on selected programs and XML templates
US6928487B2 (en) 2000-12-23 2005-08-09 International Business Machines Corporation Computer system, method, and business method for automating business-to-business communications
US20020128960A1 (en) 2000-12-29 2002-09-12 Lambiotte Kenneth G. Systems and methods for managing accounts
US20020087460A1 (en) 2001-01-04 2002-07-04 Hornung Katharine A. Method for identity theft protection
US7529698B2 (en) 2001-01-16 2009-05-05 Raymond Anthony Joao Apparatus and method for providing transaction history information, account history information, and/or charge-back information
US7472088B2 (en) 2001-01-19 2008-12-30 Jpmorgan Chase Bank N.A. System and method for offering a financial product
US7346492B2 (en) 2001-01-24 2008-03-18 Shaw Stroz Llc System and method for computerized psychological content analysis of computer and media generated communications to produce communications management support, indications, and warnings of dangerous behavior, assessment of media images, and personnel selection support
US20020099635A1 (en) 2001-01-24 2002-07-25 Jack Guiragosian Control of account utilization
US20020103933A1 (en) 2001-01-29 2002-08-01 Ross Garon Internet-access enabled device personalization
US6947989B2 (en) 2001-01-29 2005-09-20 International Business Machines Corporation System and method for provisioning resources to users based on policies, roles, organizational information, and attributes
US6954757B2 (en) 2001-02-02 2005-10-11 Hewlett-Packard Development Company, L.P. Framework, architecture, method and system for reducing latency of business operations of an enterprise
GB2375421A (en) 2001-02-09 2002-11-13 Enseal Systems Ltd Document printed with graphical symbols which encode information
CA2335395A1 (en) 2001-02-09 2002-08-09 Opengraphics Corporation Controlled access system for online communities
US6543683B2 (en) 2001-02-12 2003-04-08 Ncr Corporation System and method for providing consumer access to a stored digital receipt generated as a result of a purchase transaction and to business/consumer applications related to the stored digital receipt
US6947897B2 (en) 2001-02-13 2005-09-20 Capital One Financial Corporation System and method for managing consumer information
US20020116247A1 (en) 2001-02-15 2002-08-22 Tucker Kathleen Ann Public-initiated incident reporting system and method
AU742639B3 (en) 2001-02-15 2002-01-10 Ewise Systems Pty Limited Secure network access
US7356503B1 (en) 2001-02-21 2008-04-08 Fair Isaac And Company, Inc. ASP business decision engine
US7711635B2 (en) 2001-02-22 2010-05-04 Fair Isaac Corporation System and method for helping consumers understand and interpret credit scores
US7366759B2 (en) 2001-02-22 2008-04-29 Parity Communications, Inc. Method and system for characterizing relationships in social networks
US8078524B2 (en) 2001-02-22 2011-12-13 Fair Isaac Corporation Method and apparatus for explaining credit scores
US7330717B2 (en) 2001-02-23 2008-02-12 Lucent Technologies Inc. Rule-based system and method for managing the provisioning of user applications on limited-resource and/or wireless devices
CA2354372A1 (en) 2001-02-23 2002-08-23 Efunds Corporation Electronic payment and authentication system with debit and identification data verification and electronic check capabilities
US20020120537A1 (en) 2001-02-28 2002-08-29 Dominic Morea Web based system and method for managing business to business online transactions
US20020128917A1 (en) 2001-03-06 2002-09-12 Electronic Data Systems Corporation Method and apparatus for processing financial transactions
DE10110924B4 (en) 2001-03-07 2004-01-15 Deutsche Telekom Ag Method and computer-readable data carrier for providing at least one personalized web user page
US7552080B1 (en) 2001-03-09 2009-06-23 Nextcard, Llc Customized credit offer strategy based on terms specified by an applicant
US6525935B2 (en) 2001-03-12 2003-02-25 Appro International, Inc. Low profile highly accessible computer enclosure with plenum for cooling high power processors
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US6353778B1 (en) 2001-03-15 2002-03-05 International Business Machines Corporation Automobile computer control system for limiting the usage of wireless telephones on moving automobiles
US20020130894A1 (en) 2001-03-15 2002-09-19 Young Christopher I. Web page character
US20020133462A1 (en) 2001-03-16 2002-09-19 Koninklijke Philips Electronics N.V. Instant electronic notification of credit card use serves as deterrent
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7559217B2 (en) 2001-03-21 2009-07-14 Capital One Financial Corporation Method and system for offering debt recovery products to a customer
US20020138470A1 (en) 2001-03-21 2002-09-26 Inter China Network Software Company Limited System and method of personal and business web cards
US6847974B2 (en) 2001-03-26 2005-01-25 Us Search.Com Inc Method and apparatus for intelligent data assimilation
US20020149794A1 (en) 2001-03-27 2002-10-17 Yoshiki Yoshioka Image forming apparatus for collective printing and collective printing method
US6694353B2 (en) 2001-03-28 2004-02-17 Good Contacts.Com Method and system for automatically updating electronic mail address information within an electronic mail address database
US7065566B2 (en) 2001-03-30 2006-06-20 Tonic Software, Inc. System and method for business systems transactions and infrastructure management
US6973462B2 (en) 2001-04-03 2005-12-06 Florida Atlantic University Integrated guardianship information system
US7555462B2 (en) 2001-04-12 2009-06-30 International Business Machines Corporation Method and apparatus for incorporating scanned checks into financial applications
US20020156676A1 (en) 2001-04-17 2002-10-24 Ahrens John C. System, method, and apparatus for creating and securely managing accounts holding cash equivalents
US20020194140A1 (en) 2001-04-18 2002-12-19 Keith Makuck Metered access to content
EP1251669A1 (en) 2001-04-19 2002-10-23 BRITISH TELECOMMUNICATIONS public limited company Communications network
US20030009426A1 (en) 2001-04-19 2003-01-09 Marcelo Ruiz-Sanchez Methods and apparatus for protecting against credit card fraud, check fraud, and identity theft
IL142815A (en) 2001-04-25 2010-06-16 Gal Trifon Method for dynamically changing one web page by another web page
JP2002329055A (en) 2001-04-26 2002-11-15 Dentsu Tec Inc Customer's property value-evaluating system
US6848542B2 (en) 2001-04-27 2005-02-01 Accenture Llp Method for passive mining of usage information in a location-based services system
US20020198830A1 (en) 2001-05-01 2002-12-26 Randell Wayne L. Method and system for handling disputes in an electronic invoice management system
US20020165757A1 (en) 2001-05-01 2002-11-07 Lisser Charles Steven Systems, methods and computer program products for comparing business performance
WO2002091186A1 (en) 2001-05-08 2002-11-14 Ipool Corporation Privacy protection system and method
US7542993B2 (en) 2001-05-10 2009-06-02 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US7028052B2 (en) 2001-05-10 2006-04-11 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US20020194120A1 (en) 2001-05-11 2002-12-19 Russell Jeffrey J. Consultative decision engine method and system for financial transactions
US7249076B1 (en) 2001-05-14 2007-07-24 Compucredit Intellectual Property Holdings Corp. Iii Method for providing credit offering and credit management information services
US20030009415A1 (en) 2001-05-14 2003-01-09 Lutnick Howard W. Methods and systems for trading futures contracts for intangible assets
US20080021802A1 (en) 2001-05-14 2008-01-24 Pendleton Mark R Method for providing credit offering and credit management information services
US20020188511A1 (en) 2001-05-14 2002-12-12 Trilegiant Loyalty Solutions Interactive online point redemption system
US20030236701A1 (en) 2001-05-15 2003-12-25 Netcentives, Inc. Method and system for affiliate tracking
US20020173994A1 (en) 2001-05-21 2002-11-21 Ferguson Joseph M. Method and apparatus for insuring an insured from identity theft peril and identity reclamation and credit restoration
US7130839B2 (en) 2001-05-29 2006-10-31 Sun Microsystems, Inc. Method and system for grouping entries in a directory server by group memberships defined by roles
US6768988B2 (en) 2001-05-29 2004-07-27 Sun Microsystems, Inc. Method and system for incorporating filtered roles in a directory system
US7016907B2 (en) 2001-05-29 2006-03-21 Sun Microsystems, Inc. Enumerated roles in a directory system
US6796497B2 (en) 2002-04-23 2004-09-28 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account
US8260699B2 (en) 2001-05-30 2012-09-04 Finicity Corp. Method and system for managing spending through account allocation
US7689506B2 (en) 2001-06-07 2010-03-30 Jpmorgan Chase Bank, N.A. System and method for rapid updating of credit information
US20030002671A1 (en) 2001-06-11 2003-01-02 Eastman Kodak Company Delivery of electronic content over a network using a hybrid optical disk for authentication
US20040006536A1 (en) 2001-06-11 2004-01-08 Takashi Kawashima Electronic money system
US7233937B2 (en) 2001-06-18 2007-06-19 Siebel Systems, Inc. Method, apparatus, and system for searching based on filter search specification
WO2002103578A1 (en) 2001-06-19 2002-12-27 Biozak, Inc. Dynamic search engine and database
US7366495B1 (en) 2001-06-21 2008-04-29 Michael Joseph Magnotta Prepaid reservation-based rating system
US20020198822A1 (en) 2001-06-21 2002-12-26 Rodrigo Munoz Method and apparatus for evaluating an application for a financial product
US7580884B2 (en) 2001-06-25 2009-08-25 Intuit Inc. Collecting and aggregating creditworthiness data
US7533050B2 (en) 2001-06-26 2009-05-12 International Business Machines Corporation Integration of computer applications and e-business capability
US20030004922A1 (en) 2001-06-27 2003-01-02 Ontrack Data International, Inc. System and method for data management
US20030004853A1 (en) 2001-06-28 2003-01-02 Pranil Ram Graphical front end system for real time security trading
US20030009411A1 (en) 2001-07-03 2003-01-09 Pranil Ram Interactive grid-based graphical trading system for real time security trading
US7552081B2 (en) 2001-06-29 2009-06-23 International Business Machines Corporation User rating system for online auctions
US7330831B2 (en) 2001-06-29 2008-02-12 Checkfree Corporation System and method for multiple account single security trading
JP2003016261A (en) 2001-07-05 2003-01-17 Asahi Bank Ltd Total financing managing system, credit scoring deciding system and credit guarantee managing system
US7801828B2 (en) 2001-07-06 2010-09-21 Candella George J Method and system for detecting identity theft in non-personal and personal transactions
US7509278B2 (en) 2001-07-16 2009-03-24 Jones W Richard Long-term investing
US7689489B2 (en) 2001-07-27 2010-03-30 Scott Fergusson Methods and systems for assisting financial services firms and their representatives
EP1412835A4 (en) 2001-07-31 2004-08-18 American Express Travel Relate System and method for providing financial planning and advice---
US20030028477A1 (en) 2001-07-31 2003-02-06 Accredited Bankruptcy Services, Inc. Automated method and system for consumer financial counseling
US20030093289A1 (en) 2001-07-31 2003-05-15 Thornley Robert D. Reporting and collecting rent payment history
US7457775B1 (en) 2001-08-03 2008-11-25 Cross Joseph H System and method for selecting securities for investment
US7043471B2 (en) 2001-08-03 2006-05-09 Overture Services, Inc. Search engine account monitoring
US7243369B2 (en) 2001-08-06 2007-07-10 Sun Microsystems, Inc. Uniform resource locator access management and control system and method
US20030204752A1 (en) 2001-08-13 2003-10-30 Garrison Greg B. System and method for securely accessing a database from a remote location
US20030041019A1 (en) * 2001-08-15 2003-02-27 Vagim James G. Methods and systems for deal structuring for automobile dealers
US7366694B2 (en) 2001-08-16 2008-04-29 Mortgage Grader, Inc. Credit/financing process
US7680728B2 (en) 2001-08-16 2010-03-16 Mortgage Grader, Inc. Credit/financing process
US7130861B2 (en) 2001-08-16 2006-10-31 Sentius International Corporation Automated creation and delivery of database content
US20030036952A1 (en) 2001-08-17 2003-02-20 Panttaja James T. Redemption system for award redemption
US7650158B2 (en) 2001-08-21 2010-01-19 Broadcom Corporation System and method for synchronizing wireless communication devices
US20030048294A1 (en) 2001-09-07 2003-03-13 Switchboard Incorporated System and method for the creation of interactive display ads
US7333937B2 (en) 2001-09-13 2008-02-19 Ads Responsecorp, Inc. Health care financing method
JP3624288B2 (en) 2001-09-17 2005-03-02 株式会社日立製作所 Store management system
US20030105646A1 (en) 2001-09-20 2003-06-05 Siepser Steven B. Warranty method and system
US20030061163A1 (en) 2001-09-27 2003-03-27 Durfield Richard C. Method and apparatus for verification/authorization by credit or debit card owner of use of card concurrently with merchant transaction
US20030208412A1 (en) 2001-09-28 2003-11-06 Hillestad Willam E. Method and system facilitating transactions between consumers and service providers
US20030187768A1 (en) 2001-10-03 2003-10-02 Ryan Ronald D. Virtual finance/insurance company
US20030069943A1 (en) 2001-10-04 2003-04-10 International Business Machines Corporation Method and apparatus for user personalized and adaptive business processing modeling and integration
US8332291B2 (en) 2001-10-05 2012-12-11 Argus Information and Advisory Services, Inc. System and method for monitoring managing and valuing credit accounts
US6703930B2 (en) 2001-10-05 2004-03-09 Hewlett-Packard Development Company, L.P. Personal alerting apparatus and methods
US7403923B2 (en) 2001-10-12 2008-07-22 Accenture Global Services Gmbh Debt collection practices
US8302852B2 (en) 2001-10-16 2012-11-06 Nicholas Anthony Lindsay Brown Money management network
US7117529B1 (en) 2001-10-22 2006-10-03 Intuit, Inc. Identification and authentication management
US6738774B2 (en) 2001-10-24 2004-05-18 Environmental Management Solutions Method for benchmarking standardized data element values of agricultural operations through an internet accessible central database and user interface
US7370014B1 (en) 2001-11-01 2008-05-06 Metavante Corporation Electronic bill presentment and payment system that obtains user bill information from biller web sites
US7958049B2 (en) 2001-11-01 2011-06-07 Metavante Corporation System and method for obtaining customer bill information and facilitating bill payment at biller websites
JP4420325B2 (en) 2001-11-01 2010-02-24 ベリサイン・インコーポレイテッド Transaction memory management device
AU2002359339A1 (en) 2001-11-02 2003-05-19 Bank Rhode Island Financial funding system and methods
US20030088472A1 (en) 2001-11-05 2003-05-08 Sabre Inc. Methods, systems, and articles of manufacture for providing product availability information
US20030093311A1 (en) 2001-11-05 2003-05-15 Kenneth Knowlson Targeted advertising
US7370044B2 (en) 2001-11-19 2008-05-06 Equifax, Inc. System and method for managing and updating information relating to economic entities
US7739707B2 (en) 2001-11-20 2010-06-15 Starz Entertainment, Llc Parental controls using view limits
US7895097B2 (en) 2001-11-26 2011-02-22 Hewlett-Packard Development Company, L.P. Intelligent apparatus, system and method for financial data computation, report remittance and funds transfer over an interactive communications network
US7552086B1 (en) 2001-12-03 2009-06-23 Oracle International Corp. Methods and systems for managing credit
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US8694420B1 (en) 2001-12-05 2014-04-08 Experian Information Solutions, Inc. System and method for outputting a credit risk report based on debit data
US20030115133A1 (en) 2001-12-13 2003-06-19 Dun & Bradstreet, Inc. Higher risk score for identifying potential illegality in business-to-business relationships
US6993596B2 (en) 2001-12-19 2006-01-31 International Business Machines Corporation System and method for user enrollment in an e-community
US6826568B2 (en) 2001-12-20 2004-11-30 Microsoft Corporation Methods and system for model matching
US7222369B2 (en) 2001-12-20 2007-05-22 Sap Ag Role-based portal to a workplace system
US20040159700A1 (en) 2001-12-26 2004-08-19 Vivotech, Inc. Method and apparatus for secure import of information into data aggregation program hosted by personal trusted device
JP2003199168A (en) 2001-12-28 2003-07-11 Nec Corp Telephone system capable of making call from external equipment
US6950807B2 (en) 2001-12-31 2005-09-27 Credit Acceptance Corporation System and method for providing financing
US7249096B1 (en) 2002-01-17 2007-07-24 Higher One, Inc. Systems and methods for facilitating a distribution of bank accounts via an educational institution
US8256002B2 (en) 2002-01-18 2012-08-28 Alcatel Lucent Tool, method and apparatus for assessing network security
US20030212654A1 (en) 2002-01-25 2003-11-13 Harper Jonathan E. Data integration system and method for presenting 360° customer views
US7966192B2 (en) 2002-01-30 2011-06-21 First Data Corporation Method and apparatus for processing electronic dispute data
US7630932B2 (en) 2002-01-31 2009-12-08 Transunion Interactive, Inc. Loan rate and lending information analysis system
US20030154162A1 (en) 2002-02-11 2003-08-14 Danaher John Thomas Credit report retrieval system including voice-based interface
US7228335B2 (en) 2002-02-19 2007-06-05 Goodcontacts Research Ltd. Method of automatically populating contact information fields for a new contract added to an electronic contact database
US7065526B2 (en) 2002-02-21 2006-06-20 Intuit, Inc. Scalable database management system
US20030163435A1 (en) 2002-02-22 2003-08-28 Payone Bernadino J. Credit repair services system
US20030163513A1 (en) 2002-02-22 2003-08-28 International Business Machines Corporation Providing role-based views from business web portals
US7221935B2 (en) 2002-02-28 2007-05-22 Telefonaktiebolaget Lm Ericsson (Publ) System, method and apparatus for federated single sign-on services
US6934714B2 (en) 2002-03-04 2005-08-23 Intelesis Engineering, Inc. Method and system for identification and maintenance of families of data records
US6993510B2 (en) 2002-03-05 2006-01-31 First Data Corporation System and method for managing accounts
US20030171942A1 (en) 2002-03-06 2003-09-11 I-Centrix Llc Contact relationship management system and method
US20040039586A1 (en) 2002-03-13 2004-02-26 Garvey Michael A. Method and apparatus for monitoring events concerning record subjects on behalf of third parties
US7107285B2 (en) 2002-03-16 2006-09-12 Questerra Corporation Method, system, and program for an improved enterprise spatial system
US7424438B2 (en) 2002-03-19 2008-09-09 Marc Vianello Apparatus and methods for providing career and employment services
US7155725B1 (en) 2002-03-27 2006-12-26 Danger, Inc. Apparatus and method for coordinating multiple e-mail accounts
US20040122764A1 (en) 2002-03-27 2004-06-24 Bernie Bilski Capped bill systems, methods and products
US7680796B2 (en) 2003-09-03 2010-03-16 Google, Inc. Determining and/or using location information in an ad system
US20080133278A1 (en) 2002-03-29 2008-06-05 Michael Stanfield Method and system for providing multi-credit card insurance
US20030186200A1 (en) 2002-04-02 2003-10-02 Tm Acquisition Corp. System and method of instruction
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
US7225464B2 (en) 2002-04-03 2007-05-29 Yodlee.Com, Inc. Method for verifying the identity of a user for session authentication purposes during Web navigation
WO2003083737A1 (en) 2002-04-03 2003-10-09 Amsoft Systems System and method for detecting card fraud
US20030191731A1 (en) 2002-04-04 2003-10-09 Daleen Technologies, Inc. Method and system for rule based validation prior to committing data to a database system
US7792719B2 (en) 2004-02-04 2010-09-07 Research Affiliates, Llc Valuation indifferent non-capitalization weighted index and portfolio
US8374951B2 (en) 2002-04-10 2013-02-12 Research Affiliates, Llc System, method, and computer program product for managing a virtual portfolio of financial objects
US20030195859A1 (en) 2002-04-16 2003-10-16 Lawrence Jason E. System and methods for authenticating and monitoring transactions
US8032592B2 (en) 2002-04-18 2011-10-04 Intuit Inc. System and method for data collection and update utilizing surrogate e-mail addresses using a server
US20030200142A1 (en) 2002-04-23 2003-10-23 Heather Hicks On-line employee incentive system
US8271882B2 (en) 2002-04-24 2012-09-18 Sap Ag Processing life and work events
US6847966B1 (en) 2002-04-24 2005-01-25 Engenium Corporation Method and system for optimally searching a document database using a representative semantic space
AU2003245253A1 (en) 2002-05-06 2003-11-11 Zoot Enterprises, Inc. System and method of application processing
US20030212745A1 (en) 2002-05-08 2003-11-13 Caughey David A. Selective multi-step email message marketing
JP2003331045A (en) 2002-05-15 2003-11-21 Fujitsu Ltd Portal site server system, portal site method and portal site program
US7051284B2 (en) 2002-05-16 2006-05-23 Microsoft Corporation Displaying information to indicate both the importance and the urgency of the information
US20030219709A1 (en) 2002-05-24 2003-11-27 Mollee Olenick System and method for educating, managing, and evaluating clients of professionals
US20030220858A1 (en) 2002-05-24 2003-11-27 Duc Lam Method and system for collaborative vendor reconciliation
EP1574081A4 (en) 2002-05-28 2006-03-22 Voxtime Inc Dynamic pricing and yield management in mobile communications
US9569797B1 (en) * 2002-05-30 2017-02-14 Consumerinfo.Com, Inc. Systems and methods of presenting simulated credit score information
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US7593891B2 (en) 2003-05-30 2009-09-22 Experian Scorex Llc Credit score simulation
US7610229B1 (en) 2002-05-30 2009-10-27 Experian Information Solutions, Inc. System and method for interactively simulating a credit-worthiness score
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US8224723B2 (en) 2002-05-31 2012-07-17 Jpmorgan Chase Bank, N.A. Account opening system, method and computer program product
US20050256766A1 (en) 2002-05-31 2005-11-17 Garcia Johann S Method and system for targeted internet search engine
US7509117B2 (en) 2002-05-31 2009-03-24 Nokia Corporation Apparatus, and associated method, for notifying a user in a radio communication system of a commercially-related transaction
US7200619B2 (en) 2002-05-31 2007-04-03 International Business Machines Corporation Method and process to optimize correlation of replicated with extracted data from disparate data sources
US20140046872A1 (en) 2002-06-03 2014-02-13 Research Affiliates, Llc Method of combining demography, monetary policy metrics, and fiscal policy metrics for security selection, weighting and asset allocation
US20040111359A1 (en) 2002-06-04 2004-06-10 Hudock John J. Business method for credit verification and correction
US8560444B2 (en) 2002-06-07 2013-10-15 First Data Corporation Systems and methods for presenting payoff information to credit card customers
US20030229504A1 (en) 2002-06-10 2003-12-11 Randall Hollister Methods and arrangements for facilitating the processing of real estate information
US20030229580A1 (en) 2002-06-10 2003-12-11 David Gass Method for establishing or improving a credit score or rating for a business
US7356516B2 (en) 2002-06-13 2008-04-08 Visa U.S.A. Inc. Method and system for facilitating electronic dispute resolution
AU2003276410A1 (en) 2002-06-17 2003-12-31 Jp Morgan Chase Bank A system and method for portfolio valuation using an age adjusted delinquency rate
US7103844B2 (en) 2002-06-26 2006-09-05 International Business Machines Corporation Portal/portlet application data synchronization
US20040010458A1 (en) 2002-07-10 2004-01-15 First Data Corporation Methods and systems for organizing information from multiple sources
US7379978B2 (en) 2002-07-19 2008-05-27 Fiserv Incorporated Electronic item management and archival system and method of operating the same
US7401050B2 (en) 2002-07-22 2008-07-15 Accenture Global Services Gmbh Method to improve debt collection practices
US20040019549A1 (en) 2002-07-26 2004-01-29 Gulbrandsen Jan Martin Method for estimating whether a stock is over-valued or under-valued
US7945510B1 (en) 2002-07-31 2011-05-17 Federal Home Loan Mortgage Corp. (Freddie Mac) Systems and methods for providing a mortgage with a sliding credit line
GB2391373A (en) 2002-07-31 2004-02-04 David Toms A system for the automatic detection of a fraudulent transaction
US20040030574A1 (en) 2002-08-01 2004-02-12 Dicostanzo Donald J. System and method of warranting products monitored for proper use
JP2004070445A (en) 2002-08-01 2004-03-04 Ktfreetel Co Ltd Batch type billing method and system using distributed processing
US20040030667A1 (en) 2002-08-02 2004-02-12 Capital One Financial Corporation Automated systems and methods for generating statistical models
US7606756B2 (en) 2002-08-02 2009-10-20 Jpmorgan Chase Bank, N.A. Synthetic funds having structured notes
US20040024709A1 (en) 2002-08-05 2004-02-05 Yu Paul D. System and method for determining the identity of a party associated with a transaction
US20040030621A1 (en) 2002-08-07 2004-02-12 Cobb Keith B. Method of reconciling credit union corporate accounts
US20040133440A1 (en) 2002-08-22 2004-07-08 Carolan David B. System and method for objectively managing complex familial interactions and responsibilities
US20040044628A1 (en) 2002-08-27 2004-03-04 Microsoft Corporation Method and system for enforcing online identity consent polices
US8694327B2 (en) 2002-08-29 2014-04-08 Hewlett-Packard Development Company, L.P. Electronic warranty system and method
WO2004021709A1 (en) 2002-08-29 2004-03-11 Opentv, Inc. Video-on-demand and targeted advertising
US20040110119A1 (en) 2002-09-03 2004-06-10 Riconda John R. Web-based knowledge management system and method for education systems
US20040044673A1 (en) 2002-09-04 2004-03-04 Jeffrey Brady System and method for a planner and a deduplicating planner
US7409369B1 (en) 2002-09-05 2008-08-05 Capital One Financial Corporation Providing a customer one or more options for increasing a line of credit
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7356506B2 (en) 2002-09-18 2008-04-08 General Electric Capital Corporation Methods and apparatus for evaluating a credit application
AU2003267276A1 (en) 2002-09-20 2004-04-08 Assurant, Inc Systems and methods for providing insurance and non-insurance products
US7334020B2 (en) 2002-09-20 2008-02-19 Goodcontacts Research Ltd. Automatic highlighting of new electronic message address
US7792715B1 (en) 2002-09-21 2010-09-07 Mighty Net, Incorporated Method of on-line credit information monitoring and control
US20040059786A1 (en) 2002-09-25 2004-03-25 Caughey David A. Method for contact information verification and update
US7085727B2 (en) 2002-09-26 2006-08-01 Vanorman Stacy L Movie rental and notification system
CA2406565A1 (en) 2002-10-04 2004-04-04 Ibm Canada Limited-Ibm Canada Limitee Method and apparatus for using business rules or user roles for selecting portlets in a web portal
US20040078323A1 (en) 2002-10-10 2004-04-22 Household International, Inc. Quality control for loan processing
US7043476B2 (en) 2002-10-11 2006-05-09 International Business Machines Corporation Method and apparatus for data mining to discover associations and covariances associated with data
US20040138995A1 (en) 2002-10-16 2004-07-15 Fidelity National Financial, Inc. Preparation of an advanced report for use in assessing credit worthiness of borrower
CN103714481A (en) 2002-10-21 2014-04-09 瑞菲尔·斯贝茹 System and method for capture, storage and processing of receipts and related data
US20040107250A1 (en) 2002-10-21 2004-06-03 Guillermo Marciano Methods and systems for integrating communication resources using the internet
US20040083230A1 (en) 2002-10-24 2004-04-29 Caughey David A. Method and system for automatically managing an address database
US7451095B1 (en) 2002-10-30 2008-11-11 Freddie Mac Systems and methods for income scoring
US6900731B2 (en) 2002-10-30 2005-05-31 Bellsouth Intellectual Property Corporation Method for monitoring and tracking objects
US7395273B2 (en) 2002-10-31 2008-07-01 General Electric Company System providing receipt inspection reporting
US20060004626A1 (en) 2002-10-31 2006-01-05 Eric Holmen Targeted marketing for subscriptions
US7330835B2 (en) 2002-10-31 2008-02-12 Federal Reserve Bank Of Minneapolis Method and system for tracking and reporting automated clearing house transaction status
US20040133509A1 (en) 2002-11-01 2004-07-08 Mccoy Randal A. Technique for making payments for a non-subscriber payor
US20040133515A1 (en) 2002-11-01 2004-07-08 Mccoy Randal A. Distributed matching of consumers with billers having bills available for electronic presentment
US20040088237A1 (en) 2002-11-01 2004-05-06 Peter Moenickheim Identifying candidate billers or payees of a payor
US7526448B2 (en) 2002-11-01 2009-04-28 Checkfree Corporation Matching consumers with billers having bills available for electronic presentment
US20040133514A1 (en) 2002-11-01 2004-07-08 Zielke William D. Selective noticing of availability of an electronic bill based on service provider data
US20040133513A1 (en) 2002-11-01 2004-07-08 Mccoy Randal Identity protection technique in matching consumers with electronic billers
US20040143546A1 (en) 2002-11-01 2004-07-22 Wood Jeff A. Easy user activation of electronic commerce services
US7870078B2 (en) 2002-11-01 2011-01-11 Id Insight Incorporated System, method and computer program product for assessing risk of identity theft
AU2003285136A1 (en) 2002-11-04 2004-06-07 Timothy K. Ford Method and system for comprehensive real estate transaction management
US7469416B2 (en) 2002-11-05 2008-12-23 International Business Machines Corporation Method for automatically managing information privacy
CA2505514A1 (en) 2002-11-06 2004-05-27 Mount Sinai School Of Medicine Treatment of amyotrophic lateral sclerosis with nimesulide
US7412487B2 (en) 2002-11-06 2008-08-12 Goodcontacts Research Ltd. Method and system for tracking receipt of electronic message
US7962361B2 (en) 2002-11-07 2011-06-14 Novitaz Customer relationship management system for physical locations
WO2004044779A1 (en) 2002-11-08 2004-05-27 Dun & Bradstreet, Inc. System and method for searching and matching databases
EP1420349B1 (en) 2002-11-14 2007-05-30 Alcatel Lucent Method and server for system synchronization
US20050154665A1 (en) 2002-11-22 2005-07-14 Florida Bankers Association, Inc. Fraud prevention system
US8290840B2 (en) 2002-11-27 2012-10-16 Consumerinfo.Com, Inc. Method for determining insurance benefits and premiums from dynamic credit information
US8290856B1 (en) 2002-11-27 2012-10-16 Consumerinfo.Com, Inc. Method for determining insurance benefits and premiums from credit information
US20080027859A1 (en) 2002-12-04 2008-01-31 Pay Rent, Build Credit, Inc. Preferred credit information data collection method
US7139734B2 (en) 2002-12-04 2006-11-21 Nathans Michael G Preferred credit information data collection method
US20040186807A1 (en) 2003-03-21 2004-09-23 Nathans Michael G. Credit data collection method and apparatus
US7734637B2 (en) 2002-12-05 2010-06-08 Borland Software Corporation Method and system for automatic detection of monitoring data sources
US20040111292A1 (en) 2002-12-06 2004-06-10 Hutchins Patton A. Healthcare credit evaluation method
US7024689B2 (en) 2002-12-13 2006-04-04 Intuit, Inc. Granting access rights to unattended software
US20070072190A1 (en) 2002-12-16 2007-03-29 Abhinav Aggarwal System and method for universal identification of biological humans
US7571140B2 (en) 2002-12-16 2009-08-04 First Data Corporation Payment management
US7970712B2 (en) 2002-12-19 2011-06-28 International Business Machines Corporation Displaying strengths of social relationships between a user and other people
US7219107B2 (en) 2002-12-23 2007-05-15 Sap Ag Collaborative information spaces
US20040122693A1 (en) 2002-12-23 2004-06-24 Michael Hatscher Community builder
US20040199789A1 (en) 2002-12-30 2004-10-07 Shaw Terry D. Anonymizer data collection device
US20040128230A1 (en) 2002-12-30 2004-07-01 Fannie Mae System and method for modifying attribute data pertaining to financial assets in a data processing system
US20040128236A1 (en) 2002-12-30 2004-07-01 Brown Ron T. Methods and apparatus for evaluating and using profitability of a credit card account
US7593889B2 (en) 2002-12-30 2009-09-22 Fannie Mae System and method for processing data pertaining to financial assets
US20040128150A1 (en) 2002-12-31 2004-07-01 Lundegren Mark Edward Methods and structure for collaborative customer account management
US20040210661A1 (en) 2003-01-14 2004-10-21 Thompson Mark Gregory Systems and methods of profiling, matching and optimizing performance of large networks of individuals
WO2004066102A2 (en) 2003-01-17 2004-08-05 Barra, Inc. Method and apparatus for an incomplete information model of credit risk
US20040143596A1 (en) 2003-01-17 2004-07-22 Mark Sirkin Content distributon method and apparatus
US20040143478A1 (en) 2003-01-18 2004-07-22 Ward Andrew David Method and process for capuring, storing, processing and displaying customer satisfaction information
US20040141005A1 (en) 2003-01-22 2004-07-22 International Business Machines Corporation System and method for integrating online meeting materials in a place
US20040148200A1 (en) 2003-01-24 2004-07-29 Hodges Andrew G. Method for offering insurance protection for a consumer item as an inducement for opening a credit card account
US7386786B2 (en) 2003-01-24 2008-06-10 The Cobalt Group, Inc. Method and apparatus for processing a dynamic webpage
FI117181B (en) 2003-01-31 2006-07-14 Qitec Technology Group Oy A method and system for identifying a user's identity
FR2850814A1 (en) 2003-02-03 2004-08-06 France Telecom SYSTEM AND METHOD FOR SYNCHRONIZING DATA BETWEEN SERVICE PORTALS AND SERVICE ACCESS PLATFORM USING SUCH A SYNCHRONIZATION SYSTEM
US7720846B1 (en) 2003-02-04 2010-05-18 Lexisnexis Risk Data Management, Inc. System and method of using ghost identifiers in a database
US7403942B1 (en) 2003-02-04 2008-07-22 Seisint, Inc. Method and system for processing data records
US7912842B1 (en) 2003-02-04 2011-03-22 Lexisnexis Risk Data Management Inc. Method and system for processing and linking data records
US7657540B1 (en) 2003-02-04 2010-02-02 Seisint, Inc. Method and system for linking and delinking data records
US20040158723A1 (en) 2003-02-06 2004-08-12 Root David C. Methods for providing high-integrity enrollments into biometric authentication databases
US20040158521A1 (en) 2003-02-06 2004-08-12 First Data Corporation Credit enhancement systems and methods
US7200602B2 (en) 2003-02-07 2007-04-03 International Business Machines Corporation Data set comparison and net change processing
CA2515957C (en) 2003-02-13 2016-07-12 Truelink, Inc. Methods, apparatuses and systems facilitating seamless, virtual integration of online membership models and services
US6962336B2 (en) 2003-02-25 2005-11-08 Mechel Glass Credit card debt management board game
BRPI0407797A (en) 2003-02-25 2006-02-14 Boston Communications Group Inc method and system for controlling the use of a wireless device, method for controlling communications between a wireless communication device and another communication device, apparatus for controlling the use of a wireless device, and method for communicating usage information of a wireless device
US7822667B1 (en) 2003-02-25 2010-10-26 Checkfree Corporation Distribution of cash deposits and withdrawals in multi-style managed client investment accounts
US7729969B1 (en) 2003-02-25 2010-06-01 Checkfree Corporation Coordinated rebalancing by money manager portfolio management systems and a master overlay manager portfolio management system
US7809624B1 (en) 2003-02-25 2010-10-05 Checkfree Corporation Drift determination in multi-style managed client investment account
JP2004258940A (en) 2003-02-26 2004-09-16 Hitachi Ltd Method for supervising network of information system and method for weighing operational risk
US7810036B2 (en) 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
US20040172360A1 (en) 2003-02-28 2004-09-02 Mabrey Sheila M. Methods and systems for managing accounts payable
US7505931B2 (en) 2003-03-03 2009-03-17 Standard Chartered (Ct) Plc Method and system for monitoring transactions
WO2004079675A1 (en) 2003-03-04 2004-09-16 Gamelogic, Inc. User authentication system and method
KR20040078798A (en) 2003-03-05 2004-09-13 안상진 Electronic commerce system to seal up information
US7024548B1 (en) 2003-03-10 2006-04-04 Cisco Technology, Inc. Methods and apparatus for auditing and tracking changes to an existing configuration of a computerized device
US8255978B2 (en) 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US7577934B2 (en) 2003-03-12 2009-08-18 Microsoft Corporation Framework for modeling and providing runtime behavior for business software applications
JP2007524887A (en) 2003-03-13 2007-08-30 コンソリデイテッド ビルディング ソリューションズ インコーポレーテッド Electronic bill presentation and payment system and method of using the same
US20040220865A1 (en) 2003-03-17 2004-11-04 Stephen Lozowski Financial record processing system
US7246361B1 (en) 2003-03-20 2007-07-17 Intuit, Inc. Supporting multiple late binding objects with the same identifier
US7451113B1 (en) 2003-03-21 2008-11-11 Mighty Net, Inc. Card management system and method
US7707117B1 (en) 2003-03-24 2010-04-27 Cybersource Corporation Method and apparatus for communicating state information in an electronic transaction message
US20040193538A1 (en) 2003-03-31 2004-09-30 Raines Walter L. Receipt processing system and method
US20040193891A1 (en) 2003-03-31 2004-09-30 Juha Ollila Integrity check value for WLAN pseudonym
US7246740B2 (en) 2003-04-03 2007-07-24 First Data Corporation Suspicious persons database
EP1471450A1 (en) 2003-04-23 2004-10-27 Sap Ag A computer system for providing credit information data
US7058615B2 (en) 2003-04-24 2006-06-06 International Business Machines Corporation Scheduling for data warehouse ETL processing and data mining execution
JP2004326478A (en) 2003-04-25 2004-11-18 Hitachi Ltd Storage device system and management program
US7343567B2 (en) 2003-04-25 2008-03-11 Microsoft Corporation System and method for providing dynamic user information in an interactive display
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US7299221B2 (en) 2003-05-08 2007-11-20 Oracle International Corporation Progressive relaxation of search criteria
US20040225545A1 (en) 2003-05-08 2004-11-11 Turner James E. System and method for offering unsecured consumer credit transactions
US7686214B1 (en) 2003-05-12 2010-03-30 Id Analytics, Inc. System and method for identity-based fraud detection using a plurality of historical identity records
US20040230534A1 (en) 2003-05-12 2004-11-18 Digital Matrix Systems, Inc. Encrypted credit application processing system and method
US7458508B1 (en) 2003-05-12 2008-12-02 Id Analytics, Inc. System and method for identity-based fraud detection
US7562814B1 (en) 2003-05-12 2009-07-21 Id Analytics, Inc. System and method for identity-based fraud detection through graph anomaly detection
US7971237B2 (en) 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7966663B2 (en) 2003-05-20 2011-06-21 United States Postal Service Methods and systems for determining privacy requirements for an information resource
US20050021551A1 (en) 2003-05-29 2005-01-27 Locateplus Corporation Current mailing address identification and verification
US7647344B2 (en) 2003-05-29 2010-01-12 Experian Marketing Solutions, Inc. System, method and software for providing persistent entity identification and linking entity information in an integrated data repository
US20040243588A1 (en) 2003-05-29 2004-12-02 Thomas Tanner Systems and methods for administering a global information database
US8930263B1 (en) 2003-05-30 2015-01-06 Consumerinfo.Com, Inc. Credit data analysis
US20040243508A1 (en) 2003-05-30 2004-12-02 Samson James A. Systems and methods for automating credit counseling and debt management programs
US7212995B2 (en) 2003-06-02 2007-05-01 Transunion L.L.C. Loan underwriting system and method
US20040243450A1 (en) 2003-06-02 2004-12-02 Bernard Thomas James Method, system, and computer program product for real property metric monitoring
US7437763B2 (en) 2003-06-05 2008-10-14 Microsoft Corporation In-context security advisor in a computing environment
US7530097B2 (en) 2003-06-05 2009-05-05 International Business Machines Corporation Methods, systems, and computer program products that centrally manage password policies
US7870066B2 (en) 2003-06-06 2011-01-11 Ebay Inc. Automatic dispute resolution
US20070050777A1 (en) 2003-06-09 2007-03-01 Hutchinson Thomas W Duration of alerts and scanning of large data stores
US20040254935A1 (en) 2003-06-12 2004-12-16 International Business Machines Corporation Method and apparatus for automatic consolidation of personalized dynamic data
US7548886B2 (en) 2003-06-12 2009-06-16 International Business Machines Corporation System and method for early detection and prevention of identity theft
CA2527281C (en) 2003-06-13 2013-09-17 Equifax, Inc. Systems and processes for automated criteria and attribute generation, searching, auditing and reporting of data
US7472275B2 (en) 2003-06-13 2008-12-30 Michael Arnouse System and method of electronic signature verification
US8700515B2 (en) 2003-06-13 2014-04-15 Dun & Bradstreet, Inc. Security-to-entity crosswalk
US7444518B1 (en) 2003-06-16 2008-10-28 Microsoft Corporation Method and apparatus for communicating authorization data
US8296229B1 (en) 2003-06-17 2012-10-23 Citicorp Credit Services, Inc. Method and system for associating consumers with purchase transactions
WO2005003907A2 (en) 2003-06-26 2005-01-13 Ebay Inc. Method and apparatus to authenticate and authorize user access to a system
US20040267714A1 (en) 2003-06-27 2004-12-30 Yuri Frid Method and system for computerized creating, maintaining, updating, and querying inventory database over the internet for the locations and the obiects with time-dependent and time-independent attributes
US8676679B2 (en) 2003-06-30 2014-03-18 Bloomberg L.P. Counterparty credit limits in computerized trading
US20050015273A1 (en) 2003-07-15 2005-01-20 Supriya Iyer Warranty management and analysis system
US20050027666A1 (en) 2003-07-15 2005-02-03 Vente, Inc Interactive online research system and method
US7089594B2 (en) 2003-07-21 2006-08-08 July Systems, Inc. Application rights management in a mobile environment
US20050021457A1 (en) 2003-07-25 2005-01-27 Johnson A. Wayne Financial account up-front incentives management system and method
US20050027632A1 (en) 2003-07-31 2005-02-03 Ubs Financial Services, Inc. Financial investment advice system and method
US7401103B2 (en) 2003-07-31 2008-07-15 Microsoft Corporation Replication protocol for data stores
US20050027983A1 (en) 2003-08-01 2005-02-03 Klawon Kevin T. Integrated verification system
US20090132347A1 (en) 2003-08-12 2009-05-21 Russell Wayne Anderson Systems And Methods For Aggregating And Utilizing Retail Transaction Records At The Customer Level
US7086586B1 (en) 2003-08-13 2006-08-08 Bank One, Delaware, National Association System and method for a card payment program providing mutual benefits to card issuers and cardholders based on financial performance
US7305233B2 (en) 2004-05-27 2007-12-04 Exclaim, Inc. Method and apparatus for image distribution using a cellular phone
US7584126B1 (en) 2003-08-18 2009-09-01 Capital One Financial Corporation System and method for managing dedicated use of a credit account
US20070179827A1 (en) 2003-08-27 2007-08-02 Sandeep Gupta Application processing and decision systems and processes
US20050144143A1 (en) 2003-09-03 2005-06-30 Steven Freiberg Method and system for identity theft prevention, detection and victim assistance
US20050055296A1 (en) 2003-09-08 2005-03-10 Michael Hattersley Method and system for underwriting and servicing financial accounts
US20050055231A1 (en) 2003-09-08 2005-03-10 Lee Geoffrey C. Candidate-initiated background check and verification
US7447663B1 (en) 2003-09-10 2008-11-04 Ameriprise Financial, Inc. Method for on-line client set-up and authorization of automatic electronic funds transfers
US7756789B2 (en) 2003-09-11 2010-07-13 Capital One Financial Corporation Method and system for debt recovery
US8131598B2 (en) 2003-09-12 2012-03-06 Cartus Corporation System and method of selecting freight forwarding companies
CN104200152B (en) 2003-09-12 2020-02-14 Emc公司 System and method for risk-based authentication
US20050125341A1 (en) 2003-09-16 2005-06-09 John Miri Method, system and program for credit risk management utilizing credit exposure
US7835983B2 (en) 2003-09-18 2010-11-16 Trans Union Llc Credit approval monitoring system and method
US8938399B1 (en) 2003-09-23 2015-01-20 Edward S. Herman Method and system for automatically repairing a fraudulent identity theft incident
US20050080716A1 (en) 2003-09-25 2005-04-14 Boris Belyi Data validation systems and methods for use in financial transactions
RU2349950C2 (en) 2003-09-26 2009-03-20 Дисней Энтерпрайзес Инк. Method of parental control of cellular telephone use
US20050108631A1 (en) 2003-09-29 2005-05-19 Amorin Antonio C. Method of conducting data quality analysis
US20050071328A1 (en) 2003-09-30 2005-03-31 Lawrence Stephen R. Personalization of web search
GB0323780D0 (en) 2003-10-10 2003-11-12 Ibm A data brokering method and system
US20060085334A1 (en) 2004-10-14 2006-04-20 Murphy Kevin M Dynamic financial liability management
US7314162B2 (en) 2003-10-17 2008-01-01 Digimore Corporation Method and system for reporting identity document usage
US20050086261A1 (en) 2003-10-20 2005-04-21 Richard Mammone Child locator apparatus and method
US8388440B2 (en) 2003-10-20 2013-03-05 Sony Computer Entertainment America Llc Network account linking
US7444306B2 (en) 2003-10-24 2008-10-28 Thomas Bryan Varble Method and apparatus for the rental or sale, and secure distribution of digital content
JP4059321B2 (en) 2003-10-30 2008-03-12 インターナショナル・ビジネス・マシーンズ・コーポレーション Personal information management system, information processing system, personal information management method, program, and recording medium
US9213967B1 (en) 2003-10-31 2015-12-15 Yodlee, Inc. System and method for a frame-based internet enabled user interface
US20050097039A1 (en) 2003-11-05 2005-05-05 Laszlo Kulcsar Multiple credit card management system
US7653688B2 (en) 2003-11-05 2010-01-26 Sap Ag Role-based portal to a workplace system
US7594019B2 (en) 2003-11-12 2009-09-22 Intel Corporation System and method for adult approval URL pre-screening
US20050102209A1 (en) 2003-11-12 2005-05-12 Jon Sagrillo Method and system for computing personal and business financial information
WO2005048140A1 (en) 2003-11-14 2005-05-26 Canada Post Corporation Systems and methods of providing marketing campaign management services
US8423451B1 (en) 2003-12-01 2013-04-16 Fannie Mai System and method for processing a loan
US20050125397A1 (en) 2003-12-04 2005-06-09 William Gross Transparent search engine
US8321946B2 (en) 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
TWM256569U (en) 2003-12-09 2005-02-01 Optimum Care Int Tech Inc Memory module device
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
KR100439437B1 (en) 2003-12-18 2004-07-09 주식회사 교원나라 Bank transaction system for linked accounts via common account
US7788040B2 (en) 2003-12-19 2010-08-31 Siemens Medical Solutions Usa, Inc. System for managing healthcare data including genomic and other patient specific information
US8036907B2 (en) 2003-12-23 2011-10-11 The Dun & Bradstreet Corporation Method and system for linking business entities using unique identifiers
US7613600B2 (en) 2003-12-24 2009-11-03 Sap Ag Unified personalization
US20050251474A1 (en) 2003-12-31 2005-11-10 Michael Shinn Method of financing home ownership for sub prime prospective home buyers
JP4428055B2 (en) 2004-01-06 2010-03-10 ソニー株式会社 Data communication apparatus and memory management method for data communication apparatus
JP4069078B2 (en) 2004-01-07 2008-03-26 松下電器産業株式会社 DRAM control device and DRAM control method
US20050154769A1 (en) 2004-01-13 2005-07-14 Llumen, Inc. Systems and methods for benchmarking business performance data against aggregated business performance data
JP2005208945A (en) 2004-01-22 2005-08-04 Ricoh Co Ltd Personnel search system, server and method, program, and recording medium
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US8156175B2 (en) 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7707122B2 (en) 2004-01-29 2010-04-27 Yahoo ! Inc. System and method of information filtering using measures of affinity of a relationship
WO2005076523A1 (en) 2004-02-05 2005-08-18 Veritas Mobile Solutions Pte. Ltd. System and method for authenticating the identity of a user
US20090313163A1 (en) 2004-02-13 2009-12-17 Wang ming-huan Credit line optimization
CA2556281C (en) 2004-02-17 2014-09-09 Edward Kane Network and methods for integrating individualized clinical test results and nutritional treatment
US7630933B2 (en) 2004-02-20 2009-12-08 Horizon Digital Finance, Llc System and method for matching loan consumers and lenders
US7647274B2 (en) 2004-02-20 2010-01-12 Horizon Digital Finance, Llc System and method for matching loan consumers and lenders
US20060184585A1 (en) 2004-02-24 2006-08-17 First Data Corporation Communication point delivery instructions
WO2005086022A1 (en) 2004-02-25 2005-09-15 Applied Aged Care Solutions Pty Ltd Essential data communication system
US20070073577A1 (en) 2004-02-27 2007-03-29 Terradatum, Inc. System and Method of Real Estate Market Growth Analysis and Display
US7708190B2 (en) 2004-03-10 2010-05-04 At&T Intellectual Property I, L.P. Multiple options to decline authorization of payment card charges
WO2005091145A1 (en) 2004-03-18 2005-09-29 Sean Hokland Authenticated and distributed transaction processing
US9324239B2 (en) 2004-03-19 2016-04-26 Sap Se Authoring tool to structure and create a computer-based training course, and having role-specific functions
US20050216524A1 (en) 2004-03-23 2005-09-29 Integrated Data Corporation Smart and selective synchronization between databases in a document management system
US7523499B2 (en) 2004-03-25 2009-04-21 Microsoft Corporation Security attack detection and defense
US7716223B2 (en) 2004-03-29 2010-05-11 Google Inc. Variable personalization of search results in a search engine
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
KR100701383B1 (en) 2004-04-07 2007-03-28 엘지전자 주식회사 Method for synchronizing network profiles stored in a plurality of managing devices in a home network and a network system for the synchronizing method
US7433864B2 (en) 2004-04-08 2008-10-07 At&T Intellectual Property I, L.P. Compiling information obtained by combinatorial searching
US7644285B1 (en) 2004-04-08 2010-01-05 Intuit Inc. Recovery access to secure data
AU2004100268B9 (en) 2004-04-09 2004-07-15 Lockstep Consulting Pty Ltd Means and method of using cryptographic devices to combat online institution identity theft
US7046139B2 (en) 2004-04-26 2006-05-16 Matsushita Electric Industrial Co., Ltd. Method and parental control and monitoring of usage of devices connected to home network
EP1591931A1 (en) 2004-04-27 2005-11-02 CheckFree Corporation Selective noticing of availability of an electronic bill based on service provider data
US20050240578A1 (en) 2004-04-27 2005-10-27 Caseknowledge, L.L.C. Litigation management system and method of providing the same
US20050279827A1 (en) 2004-04-28 2005-12-22 First Data Corporation Methods and systems for providing guaranteed merchant transactions
US20070067297A1 (en) 2004-04-30 2007-03-22 Kublickis Peter J System and methods for a micropayment-enabled marketplace with permission-based, self-service, precision-targeted delivery of advertising, entertainment and informational content and relationship marketing to anonymous internet users
US7840674B1 (en) 2004-05-10 2010-11-23 Intuit Inc. Routing messages across a network in a manner that ensures that non-idempotent requests are processed
EP1751686A4 (en) 2004-05-18 2010-02-03 Smart Sms Corp Systems and methods for remote account control
US7644035B1 (en) 2004-05-19 2010-01-05 American Express Travel Related Services Company, Inc. Method and apparatus for reducing fraudulent credit transactions by requiring merchant return of multi-digit authorization codes
US7209895B2 (en) 2004-05-19 2007-04-24 Yahoo! Inc. Methods for use in providing user ratings according to prior transactions
US7296734B2 (en) 2004-06-02 2007-11-20 Robert Kenneth Pliha Systems and methods for scoring bank customers direct deposit account transaction activity to match financial behavior to specific acquisition, performance and risk events defined by the bank using a decision tree and stochastic process
US7954698B1 (en) 2004-06-02 2011-06-07 Pliha Robert K System and method for matching customers to financial products, services, and incentives based on bank account transaction activity
US7779457B2 (en) 2004-06-09 2010-08-17 Identifid, Inc Identity verification system
CA2509842A1 (en) 2004-06-14 2005-12-14 Hackerproof Security Inc. Method and system for enforcing secure network connection
US7272728B2 (en) 2004-06-14 2007-09-18 Iovation, Inc. Network security and fraud detection system and method
CA2570379A1 (en) 2004-06-14 2005-12-29 Dun & Bradstreet, Inc. System and method for self-monitoring credit information
US20050283415A1 (en) 2004-06-22 2005-12-22 Chicago Mercantile Exchange System and method for displaying market data including last trade data
US8224697B2 (en) 2004-06-25 2012-07-17 Sap Aktiengesellschaft Managing customer entitlements to rewards from multiple entitlement programs
US7412228B2 (en) 2004-07-01 2008-08-12 Lucent Technologies Inc. Method for notifying a primary wireless unit of group calling plan activity
US20060004623A1 (en) 2004-07-02 2006-01-05 Jasti Raja V System and method for online professional services networks
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US7400883B2 (en) 2004-07-22 2008-07-15 At&T Services, Inc. Methods, systems, and computer program products for joint account registers
US20060036748A1 (en) 2004-07-28 2006-02-16 Nusbaum Edward S Apparatus and method for computerized information management
US7413113B1 (en) 2004-07-28 2008-08-19 Sprint Communications Company L.P. Context-based card selection device
US7596716B2 (en) 2004-07-29 2009-09-29 Sobha Renaissance Information Technology Method and system for managing networks
EP1774464A4 (en) 2004-08-03 2009-04-22 Ebay Inc Method and system to design a dispute resolution process
US6955294B1 (en) 2004-08-06 2005-10-18 Mark Seegar Apparatus and method for preventing credit card fraud
US20060031158A1 (en) 2004-08-09 2006-02-09 Suze Orman Credit card with incentives tied to credit score
US7571322B2 (en) 2004-08-10 2009-08-04 Microsoft Corporation Enhanced cookie management
US8190907B2 (en) 2004-08-11 2012-05-29 Sony Computer Entertainment Inc. Process and apparatus for automatically identifying user of consumer electronics
US7467401B2 (en) 2004-08-12 2008-12-16 Avatier Corporation User authentication without prior user enrollment
US7774270B1 (en) 2004-08-19 2010-08-10 Maccloskey Randy Credit report lock system
US20060041464A1 (en) 2004-08-19 2006-02-23 Transunion Llc. System and method for developing an analytic fraud model
EP1628184A1 (en) 2004-08-20 2006-02-22 Basf Aktiengesellschaft Method and computer system to carry out a network based business process
WO2006018647A1 (en) 2004-08-20 2006-02-23 Rhoderick John Kennedy Pugh Server authentication
WO2006039003A2 (en) 2004-08-20 2006-04-13 Viisage Technology, Inc. Method and system to authenticate an object
US20060080263A1 (en) 2004-10-13 2006-04-13 Willis John A Identity theft protection and notification system
US20070093234A1 (en) 2004-08-20 2007-04-26 Willis John A Identify theft protection and notification system
US20060041443A1 (en) 2004-08-23 2006-02-23 Horvath Charles W Jr Variable data business system and method therefor
US20060047605A1 (en) 2004-08-27 2006-03-02 Omar Ahmad Privacy management method and apparatus
WO2006025324A1 (en) 2004-08-30 2006-03-09 Ono Pharmaceutical Co., Ltd. Tropan compound
US7765525B1 (en) 2004-09-01 2010-07-27 Intuit Inc. Operations manager infrastructure for dynamically updating software operational policy
US7904306B2 (en) 2004-09-01 2011-03-08 Search America, Inc. Method and apparatus for assessing credit for healthcare patients
US7970672B2 (en) 2004-09-01 2011-06-28 Metareward, Inc. Real-time marketing of credit-based goods or services
US8010460B2 (en) 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
US7590589B2 (en) 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
US8646051B2 (en) 2004-09-10 2014-02-04 At&T Intellectual Property I, L.P. Automated password reset via an interactive voice response system
WO2006031626A2 (en) 2004-09-13 2006-03-23 Ixept, Inc. Purchase notication alert forwarding system and method for preventing fraud
US20060059062A1 (en) 2004-09-15 2006-03-16 Pricegrabber.Com, Llc System and method for determining optimal sourcing for aggregate goods and services
US7543740B2 (en) 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20060080251A1 (en) 2004-09-22 2006-04-13 Fried Steven M Systems and methods for offering credit line products
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US20060080210A1 (en) 2004-09-23 2006-04-13 Pricegrabber.Com, Inc. System and network for obtaining competitive quotes on user-configured articles
US7685209B1 (en) 2004-09-28 2010-03-23 Yahoo! Inc. Apparatus and method for normalizing user-selected keywords in a folksonomy
CN100337505C (en) 2004-09-28 2007-09-12 华为技术有限公司 Mobile terminal for realizing tutelage function and its tutelage method
US8095408B2 (en) 2004-10-11 2012-01-10 Sharethis, Inc. System and method for facilitating network connectivity based on user characteristics
US20060080274A1 (en) 2004-10-12 2006-04-13 Pricegrabber.Com, Llc Dynamic product association
TWI256569B (en) 2004-10-14 2006-06-11 Uniminer Inc System and method of credit scoring by applying data mining method
US20060085361A1 (en) 2004-10-14 2006-04-20 The Trizetto Group, Inc. Anomaly detector in a health care system using adapter
US7814005B2 (en) 2004-10-19 2010-10-12 Apollo Enterprise Solutions, Inc. Dynamic credit score alteration
US8504468B2 (en) 2004-10-19 2013-08-06 Apollo Enterprise Solutions, Inc. System and method for compiling information for resolving transactions
US7818229B2 (en) 2004-10-19 2010-10-19 Apollo Enterprise Solutions, Inc. Method for future payment transactions
US7848978B2 (en) 2004-10-19 2010-12-07 Apollo Enterprise Solutions, Inc. Enhanced transaction resolution techniques
US20060179050A1 (en) 2004-10-22 2006-08-10 Giang Phan H Probabilistic model for record linkage
EP2958030A1 (en) 2004-10-28 2015-12-23 Yahoo! Inc. Search system and methods with integration of user judgments including trust networks
US20070244732A1 (en) 2004-10-29 2007-10-18 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to manage vendors
US7814004B2 (en) 2004-10-29 2010-10-12 American Express Travel Related Services Company, Inc. Method and apparatus for development and use of a credit score based on spend capacity
US7840484B2 (en) 2004-10-29 2010-11-23 American Express Travel Related Services Company, Inc. Credit score and scorecard development
US20070016501A1 (en) 2004-10-29 2007-01-18 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to rate business prospects
US20070016500A1 (en) 2004-10-29 2007-01-18 American Express Travel Related Services Co., Inc. A New York Corporation Using commercial share of wallet to determine insurance risk
US8131614B2 (en) 2004-10-29 2012-03-06 American Express Travel Related Services Company, Inc. Using commercial share of wallet to compile marketing company lists
US8326672B2 (en) 2004-10-29 2012-12-04 American Express Travel Related Services Company, Inc. Using commercial share of wallet in financial databases
US7912770B2 (en) 2004-10-29 2011-03-22 American Express Travel Related Services Company, Inc. Method and apparatus for consumer interaction based on spend capacity
US7822665B2 (en) 2004-10-29 2010-10-26 American Express Travel Related Services Company, Inc. Using commercial share of wallet in private equity investments
US8204774B2 (en) 2004-10-29 2012-06-19 American Express Travel Related Services Company, Inc. Estimating the spend capacity of consumer households
US7788147B2 (en) 2004-10-29 2010-08-31 American Express Travel Related Services Company, Inc. Method and apparatus for estimating the spend capacity of consumers
US8630929B2 (en) 2004-10-29 2014-01-14 American Express Travel Related Services Company, Inc. Using commercial share of wallet to make lending decisions
US20060242050A1 (en) 2004-10-29 2006-10-26 American Express Travel Related Services Company, Inc. Method and apparatus for targeting best customers based on spend capacity
US20060095289A1 (en) 2004-11-01 2006-05-04 Bunning Michel L Warranty tracking systems and methods
US8078881B1 (en) 2004-11-12 2011-12-13 Liu Gary G Password resetting method
US20060202012A1 (en) 2004-11-12 2006-09-14 David Grano Secure data processing system, such as a system for detecting fraud and expediting note processing
US20060106670A1 (en) 2004-11-15 2006-05-18 Simin Cai System and method for interactively and progressively determining customer satisfaction within a networked community
US20070136109A1 (en) 2004-11-19 2007-06-14 Allstate Insurance Company Systems and Methods for Customizing Homeowner's Insurance
US8938434B2 (en) 2004-11-22 2015-01-20 Intelius, Inc. Household grouping based on public records
US20060248021A1 (en) 2004-11-22 2006-11-02 Intelius Verification system using public records
KR100608833B1 (en) 2004-11-22 2006-08-08 엘지전자 주식회사 Remote control apparatus and method for controlling remotely debugging tool through internet
US8635086B2 (en) 2004-11-24 2014-01-21 Michael G. Blom Automated patient management system
US7961883B2 (en) 2004-11-24 2011-06-14 Research In Motion Limited System and method for securing a personalized indicium assigned to a mobile communications device
US7866548B2 (en) 2004-12-01 2011-01-11 Metavante Corporation Account control method and system that allows only eligible and authorized items to be purchased using the account
US8775253B2 (en) 2004-12-06 2014-07-08 Capital One Financial Corporation Systems, methods and computer readable medium for wireless solicitations
TW200642408A (en) 2004-12-07 2006-12-01 Farsheed Atef System and method for identity verification and management
WO2006063352A2 (en) 2004-12-10 2006-06-15 Thomson Tradeweb Llc Method and system for tracking derivatives positions and monitoring credit limits
US11477093B2 (en) 2004-12-14 2022-10-18 Kyndryl, Inc. Coupling of a business component model to an information technology model
US7480631B1 (en) 2004-12-15 2009-01-20 Jpmorgan Chase Bank, N.A. System and method for detecting and processing fraud and credit abuse
US20060129533A1 (en) 2004-12-15 2006-06-15 Xerox Corporation Personalized web search method
US20060131390A1 (en) 2004-12-16 2006-06-22 Kim Mike I Method and system for providing transaction notification and mobile reply authorization
US8285613B1 (en) 2004-12-16 2012-10-09 Coulter David B System and method for managing consumer information
US7562382B2 (en) 2004-12-16 2009-07-14 International Business Machines Corporation Specializing support for a federation relationship
US20060136524A1 (en) 2004-12-20 2006-06-22 Claria Corporation Method and device for backing up cookies
WO2006069199A2 (en) 2004-12-20 2006-06-29 Armorpoint, Inc. Personal credit management and monitoring system and method
JP4208081B2 (en) 2004-12-27 2009-01-14 インターナショナル・ビジネス・マシーンズ・コーポレーション System, web server, method and program for adding personalized value to multiple websites
US7757944B2 (en) 2004-12-30 2010-07-20 Life Technologies Corporation System and method for offering and managing online purchasing card transactions
US7581112B2 (en) 2004-12-30 2009-08-25 Ebay, Inc. Identifying fraudulent activities and the perpetrators thereof
US20060161478A1 (en) 2005-01-06 2006-07-20 Jessica Turner System, method and computer program product for currency redemption in loyalty reward programs
US20060153346A1 (en) 2005-01-11 2006-07-13 Metro Enterprises, Inc. On-line authentication registration system
WO2006076332A2 (en) 2005-01-12 2006-07-20 Earn Corporation Methods and systems for originating and scoring a financial instrument
US20060173792A1 (en) 2005-01-13 2006-08-03 Glass Paul H System and method for verifying the age and identity of individuals and limiting their access to appropriate material
US20060173776A1 (en) 2005-01-28 2006-08-03 Barry Shalley A Method of Authentication
US7516134B2 (en) 2005-02-01 2009-04-07 Apple Inc. Controlling access to a database using database internal and external authorization information
US20070262140A1 (en) 2005-02-03 2007-11-15 Long Kenneth W Sr Apparatus, System, and Method for Delivering Products or Services
US20060195351A1 (en) 2005-02-07 2006-08-31 Bagrat Bayburtian Internet-based system and method for leasing rental property to a prospective tenant based on criminal history
US7979908B2 (en) 2005-02-11 2011-07-12 SecureTest Inc. Method and system of verifying and authenticating background and consumer records
US20060190998A1 (en) 2005-02-17 2006-08-24 At&T Corp Determining firewall rules for reverse firewalls
US7624433B1 (en) 2005-02-24 2009-11-24 Intuit Inc. Keyfob for use with multiple authentication entities
US7314167B1 (en) 2005-03-08 2008-01-01 Pisafe, Inc. Method and apparatus for providing secure identification, verification and authorization
US7680772B2 (en) 2005-03-09 2010-03-16 Intuit Inc. Search quality detection
WO2006099081A2 (en) 2005-03-10 2006-09-21 Debix, Inc. Method and system for managing account information
US20060212386A1 (en) 2005-03-15 2006-09-21 Willey Dawn M Credit scoring method and system
US20060212407A1 (en) 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
US8418226B2 (en) 2005-03-18 2013-04-09 Absolute Software Corporation Persistent servicing agent
US8688507B2 (en) 2005-03-21 2014-04-01 Oversight Technologies, Inc. Methods and systems for monitoring transaction entity versions for policy compliance
US7552089B2 (en) 2005-03-23 2009-06-23 Microsoft Corporation Method and apparatus for automatically applying/linking transactions in a financial management system
US20060218407A1 (en) 2005-03-24 2006-09-28 Toms Alvin D Method of confirming the identity of a person
US20060233332A1 (en) 2005-03-24 2006-10-19 Toms Alvin D Credit worthiness rating method
US20060223043A1 (en) 2005-04-01 2006-10-05 Dancy-Edwards Glynda P Method of providing and administering a web-based personal financial management course
US8175889B1 (en) 2005-04-06 2012-05-08 Experian Information Solutions, Inc. Systems and methods for tracking changes of address based on service disconnect/connect data
US20060229961A1 (en) 2005-04-08 2006-10-12 Efunds Corporation Risk evaluation method and system using ACH data
US20060253358A1 (en) 2005-04-08 2006-11-09 David Delgrosso System and method for identifying and managing customers in a financial institution
US7908242B1 (en) 2005-04-11 2011-03-15 Experian Information Solutions, Inc. Systems and methods for optimizing database queries
WO2006109982A1 (en) 2005-04-11 2006-10-19 Electronics And Telecommunications Research Intitute License data structure and license issuing method
US9178940B2 (en) 2005-04-12 2015-11-03 Tiversa Ip, Inc. System and method for detecting peer-to-peer network software
US7697520B2 (en) 2005-04-12 2010-04-13 Tiversa, Inc. System for identifying the presence of Peer-to-Peer network software applications
US8103445B2 (en) 2005-04-21 2012-01-24 Microsoft Corporation Dynamic map rendering as a function of a user parameter
US20060239512A1 (en) 2005-04-22 2006-10-26 Imme, Llc Anti-identity theft system and method
GB2439878B (en) 2005-04-22 2011-03-09 Draeger Medical Systems Inc A system for managing patient medical data derived from a plurality of medical devices
US7503489B2 (en) 2005-04-26 2009-03-17 Bpriv, Llc Method and system for monitoring electronic purchases and cash-withdrawals
TWI260882B (en) 2005-04-27 2006-08-21 Appro Technology Inc Digital network video recorder and the monitor system thereof
US7779456B2 (en) 2005-04-27 2010-08-17 Gary M Dennis System and method for enhanced protection and control over the use of identity
US20070078908A1 (en) 2005-05-17 2007-04-05 Santu Rohatgi Method and system for child safety
US7281652B2 (en) 2005-05-18 2007-10-16 Foss Jonathan G Point-of-sale provider evaluation
US20060271633A1 (en) 2005-05-25 2006-11-30 Adler Robert M Geographically specific broadcasting system providing advisory alerts of sexual predators
US20060271457A1 (en) 2005-05-26 2006-11-30 Romain Martin R Identity theft monitoring and prevention
US10643217B2 (en) 2005-05-26 2020-05-05 Efunds Corporation Debit-based identity theft monitoring and prevention
US7401731B1 (en) 2005-05-27 2008-07-22 Jpmorgan Chase Bank, Na Method and system for implementing a card product with multiple customized relationships
US7849029B2 (en) 2005-06-02 2010-12-07 Fair Isaac Corporation Comprehensive identity protection system
US8635094B2 (en) 2005-06-03 2014-01-21 International Business Machines Corporation System and method for dynamically configuring user interface components of a collaborative space based on mapping rules and user roles
US20060277102A1 (en) 2005-06-06 2006-12-07 Better, Inc. System and Method for Generating Effective Advertisements in Electronic Commerce
US7636686B2 (en) 2005-06-07 2009-12-22 Checkfree Corporation Automated actions based on restrictions
US20060282886A1 (en) 2005-06-09 2006-12-14 Lockheed Martin Corporation Service oriented security device management network
US20060282373A1 (en) 2005-06-09 2006-12-14 Valued Services Intellectual Property Management, Credit underwriting based on paper instrument
US9235560B2 (en) 2005-06-09 2016-01-12 International Business Machines Corporation General purpose annotation service for portal-based applications
US8271364B2 (en) 2005-06-09 2012-09-18 Bank Of America Corporation Method and apparatus for obtaining, organizing, and analyzing multi-source data
US20060282374A1 (en) 2005-06-09 2006-12-14 Valued Services Intellectual Property Management, Inc. Ii. Credit underwriting based electronic fund transfer
US9792351B2 (en) 2005-06-10 2017-10-17 International Business Machines Corporation Tolerant and extensible discovery of relationships in data using structural information and data analysis
US7571473B1 (en) 2005-06-10 2009-08-04 Sprint Communications Company L.P. Identity management system and method
US7343149B2 (en) 2005-06-13 2008-03-11 Lucent Technologies Inc. Network support for credit card notification
CN1881877A (en) 2005-06-16 2006-12-20 国际商业机器公司 Method, device and system for preventing illegal subscriber log-on
US20060287765A1 (en) 2005-06-20 2006-12-21 Kraft Harold H Privacy Information Reporting Systems with Broad Search Scope and Integration
TW200701732A (en) 2005-06-21 2007-01-01 Ite2 Technology Inc Method and system for verifying personal identity in internet trades
US20060294199A1 (en) 2005-06-24 2006-12-28 The Zeppo Network, Inc. Systems and Methods for Providing A Foundational Web Platform
US7681234B2 (en) 2005-06-30 2010-03-16 Microsoft Corporation Preventing phishing attacks
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US8660919B2 (en) 2005-07-01 2014-02-25 Consumerinfo.Com, Inc. Method for monitoring and reporting changes in the value of real estate
JP2009501979A (en) 2005-07-15 2009-01-22 レボリューション マネー,インコーポレイテッド System and method for setting rules for defining child accounts
US20070022141A1 (en) 2005-07-19 2007-01-25 Singleton Shawn D System and method for acquiring and assembling real property data
US7631803B2 (en) 2005-07-19 2009-12-15 Plastyc, Inc. System and method for child card payment
CA2615659A1 (en) 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
US8234498B2 (en) 2005-07-25 2012-07-31 Britti Michael A Screening using a personal identification code
CA2615295A1 (en) 2005-07-27 2007-02-08 Shea Writer Methods and systems for improved security for financial transactions through a trusted third party entity
US8295851B2 (en) 2005-08-03 2012-10-23 Michael Edward Finnegan Realtime, interactive and geographically defined computerized personal matching systems and methods
WO2007019451A2 (en) 2005-08-05 2007-02-15 First American Corelogic, Inc. Method and system for monitoring for and reporting of lien distress events
US7813981B2 (en) 2005-08-09 2010-10-12 Fair Isaac Corporation Apparatus and method for simulating an analytic value chain
US7832006B2 (en) 2005-08-09 2010-11-09 At&T Intellectual Property I, L.P. System and method for providing network security
US7962616B2 (en) 2005-08-11 2011-06-14 Micro Focus (Us), Inc. Real-time activity monitoring and reporting
US7389912B2 (en) 2005-08-16 2008-06-24 International Business Machines Corporation Method and system for creating banking sub-accounts with varying limits
US20070043577A1 (en) 2005-08-16 2007-02-22 Sheldon Kasower Apparatus and method of enabling a victim of identity theft to resolve and prevent fraud
AU2006285986B8 (en) 2005-08-29 2010-04-01 Daikin Industries, Ltd. Account Abuse Detection or Prevention Device, Data Collection Device, and Account Abuse Detection or Prevention Program
US7383988B2 (en) 2005-08-31 2008-06-10 Metavante Corporation System and method for locking and unlocking a financial account card
US20070055621A1 (en) 2005-09-01 2007-03-08 First Advantage Corporation Automated method and system for predicting and/or verifying income
US20080208726A1 (en) 2005-09-02 2008-08-28 Intersections, Inc. Method and system for securing credit accounts
US7333635B2 (en) 2005-09-02 2008-02-19 Intersections Inc. Method and system for confirming personal identity
US8560385B2 (en) 2005-09-02 2013-10-15 Bees & Pollen Ltd. Advertising and incentives over a social network
JP2007079995A (en) * 2005-09-14 2007-03-29 Fujitsu Ltd Display program, and device and method therefor
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
US7933632B2 (en) 2005-09-16 2011-04-26 Microsoft Corporation Tile space user interface for mobile devices
US8543498B2 (en) 2005-09-19 2013-09-24 Aurora Financial Systems, Inc. Method and system for designating and tracking feature sets for individual accounts
US20070083463A1 (en) 2005-09-20 2007-04-12 Kraft Harold H Fraud alert switch
US7672833B2 (en) 2005-09-22 2010-03-02 Fair Isaac Corporation Method and apparatus for automatic entity disambiguation
US7984436B1 (en) 2005-09-27 2011-07-19 Intuit Inc. Management of compatibility of software products installed on a user's computing device
US20070073889A1 (en) 2005-09-27 2007-03-29 Morris Robert P Methods, systems, and computer program products for verifying an identity of a service requester using presence information
US8306986B2 (en) 2005-09-30 2012-11-06 American Express Travel Related Services Company, Inc. Method, system, and computer program product for linking customer information
WO2007041709A1 (en) 2005-10-04 2007-04-12 Basepoint Analytics Llc System and method of detecting fraud
TWI257353B (en) 2005-10-06 2006-07-01 Appro Technology Inc Pluggable digital video recording device using in car
EP2667344A3 (en) 2005-10-06 2014-08-27 C-Sam, Inc. Transactional services
US8396747B2 (en) 2005-10-07 2013-03-12 Kemesa Inc. Identity theft and fraud protection system and method
CN101461271B (en) 2005-10-14 2012-05-30 开利网络有限责任公司 System and method for real-time management of mobile resources
US7542468B1 (en) 2005-10-18 2009-06-02 Intuit Inc. Dynamic host configuration protocol with security
US7634651B1 (en) 2005-10-21 2009-12-15 Intuit Inc. Secure data transmission web service
US7672865B2 (en) 2005-10-21 2010-03-02 Fair Isaac Corporation Method and apparatus for retail data mining using pair-wise co-occurrence consistency
US7340042B2 (en) 2005-10-21 2008-03-04 Voiceverified, Inc. System and method of subscription identity authentication utilizing multiple factors
US20080228541A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Using commercial share of wallet in private equity investments
US20080221972A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Method and apparatus for determining credit characteristics of a consumer
US20080222027A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Credit score and scorecard development
GB2444684A (en) 2005-10-24 2008-06-11 Citibank Na Methods and systems for managing transaction card customer accounts
US20080255897A1 (en) 2005-10-24 2008-10-16 Megdal Myles G Using commercial share of wallet in financial databases
US20080228635A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Reducing risks related to check verification
US20080228556A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Method and apparatus for consumer interaction based on spend capacity
US20080222015A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Method and apparatus for development and use of a credit score based on spend capacity
US8161044B2 (en) 2005-10-26 2012-04-17 International Business Machines Corporation Faceted web searches of user preferred categories throughout one or more taxonomies
US8346638B2 (en) 2005-10-26 2013-01-01 Capital One Financial Corporation Systems and methods for processing transaction data to perform a merchant chargeback
US7899720B1 (en) 2005-10-27 2011-03-01 Intuit Inc. Method and apparatus for managing alerts
WO2007050932A2 (en) 2005-10-27 2007-05-03 Rba International, Inc. Systems and methods for user interface access control
US20070174166A1 (en) 2005-10-28 2007-07-26 Jones James G Prepaid financial account incentives system and method
US20070112667A1 (en) 2005-10-31 2007-05-17 Dun And Bradstreet System and method for providing a fraud risk score
US8165952B2 (en) 2005-11-02 2012-04-24 Private Trading Systems, Inc. Electronic trading system
US8353029B2 (en) 2005-11-10 2013-01-08 Microsoft Corporation On demand protection against web resources associated with undesirable activities
CA2527538A1 (en) 2005-11-12 2007-05-14 Matt Celano Method and apparatus for a consumer interactive credit report analysis and score reconciliation adaptive education and counseling system
US7676463B2 (en) 2005-11-15 2010-03-09 Kroll Ontrack, Inc. Information exploration systems and method
US20070124235A1 (en) 2005-11-29 2007-05-31 Anindya Chakraborty Method and system for income estimation
US20070266439A1 (en) 2005-11-30 2007-11-15 Harold Kraft Privacy management and transaction system
US8200699B2 (en) 2005-12-01 2012-06-12 Microsoft Corporation Secured and filtered personal information publishing
US7953213B2 (en) 2005-12-06 2011-05-31 Aurora Financial Systems, Inc. Systems and methods for providing prepaid collect telecommunications service
US20070143123A1 (en) 2005-12-06 2007-06-21 Arkiva, Inc. System, method and service for recording household assets
TWI295246B (en) 2005-12-12 2008-04-01 Appro Technology Inc Left/right side direction switching mechanism of traveling data recorder for vehicle
US7711707B2 (en) 2005-12-14 2010-05-04 International Business Machines Corporation Method for synchronizing and updating bookmarks on multiple computer devices
US8402094B2 (en) 2006-08-11 2013-03-19 Facebook, Inc. Providing a newsfeed based on user affinity for entities and monitored actions in a social network environment
US20070156554A1 (en) 2005-12-19 2007-07-05 Nikoley Richard L Method and Apparatus for Computer Assisted Settling of Debts
TWI295247B (en) 2006-01-02 2008-04-01 Appro Technology Inc Rear-view mirror with front and rear bidirectional lens and screen for displaying image
US20070157105A1 (en) 2006-01-04 2007-07-05 Stephen Owens Network user database for a sidebar
US20070160458A1 (en) 2006-01-06 2007-07-12 Jun-Chien Yen Centrifugal fan with low noise
US20070162369A1 (en) 2006-01-09 2007-07-12 Hardison Joseph H Iii Internet-based method of and system for transfering and exercising monetary rights within a financial marketplace
US7610257B1 (en) 2006-01-10 2009-10-27 Sas Institute Inc. Computer-implemented risk evaluation systems and methods
US7620636B2 (en) 2006-01-10 2009-11-17 Stay Awake Inc. Method and apparatus for collecting and storing information about individuals in a charitable donations social network
US7965275B1 (en) 2006-01-13 2011-06-21 Intuit Inc. User interface for lenient exception feedback
CN101001357A (en) 2006-01-13 2007-07-18 欧普罗科技股份有限公司 Running module of two-way lens and screen display image
US20070174903A1 (en) 2006-01-26 2007-07-26 Neogent, Inc. Method and system for managing user identities on a network
US8099341B2 (en) 2006-01-31 2012-01-17 OREM Financial Services Inc. System and method for recreating tax documents
US7620653B1 (en) 2006-02-01 2009-11-17 Amazon Technologies, Inc. Service for retrieving and aggregating data used to generate web pages or other content items
US9336333B2 (en) 2006-02-13 2016-05-10 Linkedin Corporation Searching and reference checking within social networks
KR20070081504A (en) 2006-02-13 2007-08-17 (주)이즈메이커 The people search system and the service method offered by name
US20070220275A1 (en) 2006-02-14 2007-09-20 Snapvine, Inc. WEB AUTHORIZATION BY AUTOMATED INTERACTIVE PHONE OR VoIP SESSION
US20070220092A1 (en) 2006-02-14 2007-09-20 Snapvine, Inc. System, apparatus and method for enabling mobility to virtual communities via personal and group forums
US8374973B2 (en) 2006-02-16 2013-02-12 Microsoft Corporation Reputation system
JP4232113B2 (en) * 2006-02-17 2009-03-04 ソニー株式会社 Data processing apparatus, data processing method, and program
US20070208640A1 (en) 2006-02-21 2007-09-06 Banasiak Michael J Method and Apparatus for Assessing Debtor Payment Behavior
WO2007101040A2 (en) 2006-02-22 2007-09-07 First American Corelogic Holdings, Inc. System and method for monitoring events associated with a person or property
TW200733732A (en) 2006-02-24 2007-09-01 Appro Technology Inc Network type television video recorder
US7752179B1 (en) 2006-02-24 2010-07-06 Intuit Inc. Method and system for extracting consistent disjoint set membership from multiple inconsistent data sources
US20070204033A1 (en) 2006-02-24 2007-08-30 James Bookbinder Methods and systems to detect abuse of network services
US7770100B2 (en) * 2006-02-27 2010-08-03 Microsoft Corporation Dynamic thresholds for conditional formats
US9996880B2 (en) 2006-02-28 2018-06-12 Intersections, Inc. Method and system for preventing and detecting identity theft
US7693832B2 (en) 2006-02-28 2010-04-06 Microsoft Corporation Rich set of synchronization rules across multiple accounts with multiple folder and consent types
WO2007103203A2 (en) 2006-03-01 2007-09-13 Sheffield Financial Llc Systems, methods and computer-readable media for automated loan processing
US20070250459A1 (en) 2006-03-07 2007-10-25 Intersections, Inc. Method and system for conducting background investigations
WO2007106787A2 (en) 2006-03-10 2007-09-20 Vantagescore Solutions, Llc Methods and systems for characteristic leveling
US7711636B2 (en) 2006-03-10 2010-05-04 Experian Information Solutions, Inc. Systems and methods for analyzing data
US20070219966A1 (en) 2006-03-14 2007-09-20 Steve Baylis Directory having multiple listing types
US7761384B2 (en) 2006-03-16 2010-07-20 Sushil Madhogarhia Strategy-driven methodology for reducing identity theft
US20070220003A1 (en) 2006-03-17 2007-09-20 Chern Kevin W System and method for collecting and/or managing data for remote service providers
CN1835438B (en) 2006-03-22 2011-07-27 阿里巴巴集团控股有限公司 Method of realizing single time accession between websites and website thereof
US7809398B2 (en) 2006-03-24 2010-10-05 At&T Intellectual Property I, L.P. System and method of storing contact information
US7912778B2 (en) 2006-03-27 2011-03-22 Checkfree Corporation Systems, methods and computer program products for processing orders subject to investment restrictions
US8249965B2 (en) * 2006-03-30 2012-08-21 Obopay, Inc. Member-supported mobile payment system
US7873573B2 (en) * 2006-03-30 2011-01-18 Obopay, Inc. Virtual pooled account for mobile banking
US7805348B2 (en) 2006-03-31 2010-09-28 Checkfree Corporation Systems and methods enabling investment activities via the creation and use of client-specific security files
US7841008B1 (en) 2006-03-31 2010-11-23 Symantec Corporation Threat personalization
TW200739372A (en) 2006-04-03 2007-10-16 Appro Technology Inc Data combining method for a monitor-image device and a vehicle or a personal digital assistant and image/text data combining device
US7809796B1 (en) 2006-04-05 2010-10-05 Ironport Systems, Inc. Method of controlling access to network resources using information in electronic mail messages
JP4682903B2 (en) 2006-04-06 2011-05-11 株式会社デンソー Remote service system for vehicles
US7739129B2 (en) 2006-04-10 2010-06-15 Accenture Global Services Gmbh Benefit plan intermediary
US7620597B2 (en) 2006-04-14 2009-11-17 Eze Ike O Online loan application system using borrower profile information
US7552467B2 (en) 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US7941370B2 (en) 2006-04-25 2011-05-10 Uc Group Limited Systems and methods for funding payback requests for financial transactions
US20070265929A1 (en) 2006-04-26 2007-11-15 Michael Danninger Portal page personalization offering a direct manipulative window arrangement functionality
WO2007127411A2 (en) 2006-04-28 2007-11-08 Efunds Corporation Methods and systems for opening and funding a financial account online
US8739278B2 (en) 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
US7389913B2 (en) 2006-04-28 2008-06-24 Ed Starrs Method and apparatus for online check processing
US20070288360A1 (en) 2006-05-03 2007-12-13 Joseph Guy Seeklus Systems and methods for determining whether candidates are qualified for desired situations based on credit scores
JP5245211B2 (en) 2006-05-08 2013-07-24 富士通株式会社 Monitoring system
CA2651644C (en) 2006-05-10 2016-09-13 Margaret Atwood System, method and computer program, for enabling entry into transactions on a remote basis
US7676410B2 (en) 2006-05-12 2010-03-09 CompuCredit Intellectual Property Holdings, Corp. II Combined debt consolidation and settlement program
US8738921B2 (en) 2006-05-16 2014-05-27 Transactionsecure Llc System and method for authenticating a person's identity using a trusted entity
US8732044B2 (en) 2006-05-23 2014-05-20 Mastercard International Incorporated Electronic transaction apparatus and method
US20070288355A1 (en) 2006-05-26 2007-12-13 Bruce Roland Evaluating customer risk
US7792903B2 (en) 2006-05-31 2010-09-07 Red Hat, Inc. Identity management for open overlay for social networks and online services
US7844520B1 (en) 2006-05-31 2010-11-30 Intuit Inc. Method and apparatus for monitoring credit reports using a computing system implemented financial management system
US8606669B2 (en) 2006-06-01 2013-12-10 Broadridge Securities Processing Solutions, Inc. Systems and methods for client screening in the financial services industry
US20070299772A1 (en) 2006-06-06 2007-12-27 Scott David Mastie Apparatus, system, and method for an electronic receipt service for consumers, merchants and financial institutions
US20070288271A1 (en) 2006-06-13 2007-12-13 Kirk William Klinkhammer Sub-prime automobile sale and finance system
US20080015977A1 (en) 2006-06-14 2008-01-17 Curry Edith L Methods of deterring fraud and other improper behaviors within an organization
US20070294303A1 (en) 2006-06-20 2007-12-20 Harmon Richard L System and method for acquiring mortgage customers
US7904899B2 (en) 2006-06-20 2011-03-08 Intuit Inc. Third-party customization of a configuration file
US20080047017A1 (en) 2006-06-23 2008-02-21 Martin Renaud System and method for dynamically assessing security risks attributed to a computer user's behavior
US8099309B1 (en) 2006-06-26 2012-01-17 Intuit Inc. Financial policy change advisor
US7880728B2 (en) 2006-06-29 2011-02-01 Microsoft Corporation Application switching via a touch screen interface
US20080004957A1 (en) 2006-06-29 2008-01-03 Microsoft Corporation Targeted advertising for portable devices
US7711626B2 (en) 2006-06-30 2010-05-04 Checkfree Corporation Systems, methods, and computer program products for adjusting the assets of an investment account
US7644042B2 (en) 2006-06-30 2010-01-05 Amazon Technologies, Inc. Managing transaction accounts
US8554584B2 (en) 2006-07-03 2013-10-08 Hargroder Companies, Inc Interactive credential system and method
US20080005778A1 (en) 2006-07-03 2008-01-03 Weifeng Chen System and method for privacy protection using identifiability risk assessment
US7974896B2 (en) * 2006-07-14 2011-07-05 Sap Ag Methods, systems, and computer program products for financial analysis and data gathering
US20080015979A1 (en) 2006-07-14 2008-01-17 Shanan Bentley Web-based searching for payment card products with credit pre-approvals
US7941560B1 (en) 2006-07-14 2011-05-10 Intuit Inc. Client caching of target addresses for network requests
US7664725B2 (en) 2006-07-21 2010-02-16 Intuit Inc. Method and apparatus for transparently mapping a request to open a data file
US20080028446A1 (en) 2006-07-25 2008-01-31 Mypoints.Com Inc. System and method of efficient e-mail link expiration
US7805439B2 (en) 2006-07-26 2010-09-28 Intuit Inc. Method and apparatus for selecting data records from versioned data
US7725421B1 (en) 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
US7822624B2 (en) 2006-07-26 2010-10-26 Metavante Corporation Healthcare eligibility transactions
US7860769B2 (en) 2006-07-26 2010-12-28 Benson Tracey M Method of preventing fraud
US7870485B2 (en) 2006-07-27 2011-01-11 Intuit Inc. Method and apparatus for generating multiple documents using a template and a data source
US8032822B1 (en) 2006-07-28 2011-10-04 Intuit Inc. Method and system for explaining dependencies on a document
US8209659B2 (en) 2006-07-28 2012-06-26 Intuit Inc. Method and apparatus for creating a custom workflow
US20080040176A1 (en) 2006-07-31 2008-02-14 Montage, Inc. Online Protection Plan Supplemental Services
US8407250B2 (en) 2006-08-07 2013-03-26 Google Inc. Distribution of content document to varying users with security customization and scalability
US8086523B1 (en) 2006-08-07 2011-12-27 Allstate Insurance Company Credit risk evaluation with responsibility factors
US20080066188A1 (en) 2006-08-08 2008-03-13 Dusic Kwak Identity verification system
US8458062B2 (en) 2006-08-11 2013-06-04 Capital One Financial Corporation Real-time product matching
US8073708B1 (en) 2006-08-16 2011-12-06 Resource Consortium Limited Aggregating personal healthcare informatoin
US7770002B2 (en) 2006-08-17 2010-08-03 Fiserv, Inc. Multi-factor authentication
US20080059447A1 (en) 2006-08-24 2008-03-06 Spock Networks, Inc. System, method and computer program product for ranking profiles
US8321342B2 (en) 2006-08-28 2012-11-27 Choicepay, Inc. Method and system to accept and settle transaction payments for an unbanked consumer
US7874008B2 (en) 2006-08-29 2011-01-18 International Business Machines Corporation Dynamically configuring extensible role based manageable resources
EP2070233A4 (en) 2006-08-29 2011-03-09 Visa Int Service Ass Method and system for processing internet purchase transactions
US20080110973A1 (en) 2006-08-30 2008-05-15 Nathans Michael G System and method of credit data collection and verification
US8799148B2 (en) 2006-08-31 2014-08-05 Rohan K. K. Chandran Systems and methods of ranking a plurality of credit card offers
US8027888B2 (en) 2006-08-31 2011-09-27 Experian Interactive Innovation Center, Llc Online credit card prescreen systems and methods
US7925982B2 (en) 2006-09-01 2011-04-12 Cheryl Parker System and method of overlaying and integrating data with geographic mapping applications
US20080059364A1 (en) 2006-09-01 2008-03-06 Tidwell Lisa C Systems and methods for performing a financial trustworthiness assessment
US20080060054A1 (en) 2006-09-05 2008-03-06 Srivastava Manoj K Method and system for dns-based anti-pharming
US8564544B2 (en) * 2006-09-06 2013-10-22 Apple Inc. Touch screen device, method, and graphical user interface for customizing display of content category icons
US7606752B2 (en) 2006-09-07 2009-10-20 Yodlee Inc. Host exchange in bill paying services
US8015083B1 (en) 2006-09-11 2011-09-06 Intuit Inc. Method and apparatus for client-specific notification service
US9529854B2 (en) 2006-09-12 2016-12-27 Wayport, Inc. Providing location-based services in a distributed environment without direct control over the point of access
US20080086400A1 (en) 2006-09-15 2008-04-10 Carrie Ardelean Computerized credit services information management system
US20080070697A1 (en) 2006-09-15 2008-03-20 Icebreaker, Inc. Social interaction games and activities
US20080077526A1 (en) 2006-09-20 2008-03-27 First Data Corporation Online payer authorization systems and methods
WO2008039860A1 (en) 2006-09-26 2008-04-03 Experian Information Solutions, Inc. System and method for linking mutliple entities in a business database
US8626637B1 (en) * 2006-09-28 2014-01-07 Gfi Group, Inc. Apparatus, method and system for providing an electronic marketplace to join a trade for credit default swaps and other financial interests, and to deal-by-volume for the interests
US7730078B2 (en) 2006-09-28 2010-06-01 Honeywell Hommed Llc Role based internet access and individualized role based systems to view biometric information
CN101536520B (en) 2006-09-29 2011-08-17 联合视频制品公司 Management of profiles for interactive media guidance applications
US7788708B2 (en) 2006-10-02 2010-08-31 Presenceid, Inc. Systems and methods for delegating information technology authorization to at least one other person
TW200818875A (en) 2006-10-03 2008-04-16 Appro Technology Inc Monitoring camera and monitoring system using with function of laser positioning
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US7805362B1 (en) 2006-10-10 2010-09-28 United Services Automobile Association (Usaa) Methods of and systems for money laundering risk assessment
US7801811B1 (en) 2006-10-10 2010-09-21 United Services Automobile Association (Usaa) Methods of and systems for money laundering risk assessment
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US20100223184A1 (en) 2006-10-11 2010-09-02 Visa International Service Association Sponsored Accounts For Computer-Implemented Payment System
US8055904B1 (en) 2006-10-19 2011-11-08 United Services Automobile Assocation (USAA) Systems and methods for software application security management
US8219771B2 (en) 2006-10-19 2012-07-10 Stmicroelectronics, Inc. Portable device for storing private information such as medical, financial or emergency information
US7797252B2 (en) 2006-10-20 2010-09-14 Target Brands, Inc. Service plan product and associated system
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US20080103798A1 (en) 2006-10-25 2008-05-01 Domenikos Steven D Identity Protection
US20080103800A1 (en) 2006-10-25 2008-05-01 Domenikos Steven D Identity Protection
US8359278B2 (en) 2006-10-25 2013-01-22 IndentityTruth, Inc. Identity protection
US20100205179A1 (en) 2006-10-26 2010-08-12 Carson Anthony R Social networking system and method
US8347364B2 (en) 2006-10-27 2013-01-01 Aurora Financial Systems, Inc. Systems and methods for user interface control
US20080288299A1 (en) 2006-10-31 2008-11-20 Genmobi Technologies, Inc. System and method for user identity validation for online transactions
US7971141B1 (en) 2006-10-31 2011-06-28 Intuit Inc. Method and system for populating a form based on an existing format
US7899750B1 (en) 2006-10-31 2011-03-01 Intuit Inc. Goal orientated computing system implemented financial management using projected balances
US20080120204A1 (en) 2006-10-31 2008-05-22 Caterpillar Inc. Method for transferring product service records
US9519715B2 (en) 2006-11-02 2016-12-13 Excalibur Ip, Llc Personalized search
US8645853B2 (en) 2006-11-03 2014-02-04 Business Objects Software Ltd. Displaying visualizations linked to one or more data source queries
US7917754B1 (en) 2006-11-03 2011-03-29 Intuit Inc. Method and apparatus for linking businesses to potential customers through a trusted source network
US8060916B2 (en) 2006-11-06 2011-11-15 Symantec Corporation System and method for website authentication using a shared secret
US8234125B2 (en) 2006-11-06 2012-07-31 Mlp Technology, Inc. Health care data management
WO2008057508A2 (en) 2006-11-07 2008-05-15 Tiversa, Inc. System and method for peer-to-peer compensation
EP2082326A4 (en) 2006-11-07 2012-02-15 Tiversa Inc System and method for enhanced experience with a peer to peer network
CN101627574A (en) 2006-11-14 2010-01-13 Sgl网络公司 The system and method that is used for the transaction vetting service
US8135798B2 (en) 2006-11-15 2012-03-13 Hewlett-Packard Development Company, L.P. Over-the-air device services and management
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock
US20080120716A1 (en) 2006-11-21 2008-05-22 Hall David N System and method for enhancing security of an electronic device
US7930302B2 (en) 2006-11-22 2011-04-19 Intuit Inc. Method and system for analyzing user-generated content
TW200824459A (en) 2006-11-24 2008-06-01 Appro Technology Inc Web sever and method for monitor system
US7911673B1 (en) 2006-11-27 2011-03-22 Hrl Laboratories, Llc Display screen with optical memory
US20080126233A1 (en) 2006-11-29 2008-05-29 Verizon Services Organization Inc. Purchase notification system
US8386564B2 (en) 2006-11-30 2013-02-26 Red Hat, Inc. Methods for determining a reputation score for a user of a social network
US8041127B2 (en) 2006-11-30 2011-10-18 Intuit Inc. Method and system for obscuring and securing financial data in an online banking application
US8239250B2 (en) 2006-12-01 2012-08-07 American Express Travel Related Services Company, Inc. Industry size of wallet
US7970796B1 (en) 2006-12-01 2011-06-28 Intuit Inc. Method and system for importing data to a repository
US20080133273A1 (en) 2006-12-04 2008-06-05 Philip Marshall System and method for sharing medical information
US20090037255A1 (en) 2006-12-06 2009-02-05 Leo Chiu Behavior aggregation
US20080140734A1 (en) 2006-12-07 2008-06-12 Robert Edward Wagner Method for identifying logical data discrepancies between database replicas in a database cluster
US8640201B2 (en) 2006-12-11 2014-01-28 Microsoft Corporation Mail server coordination activities using message metadata
US7953627B2 (en) 2006-12-12 2011-05-31 American Express Travel Related Services Company, Inc. Identifying industry segments with highest potential for new customers or new spending for current customers
US20090234814A1 (en) 2006-12-12 2009-09-17 Marco Boerries Configuring a search engine results page with environment-specific information
US20080140476A1 (en) 2006-12-12 2008-06-12 Shubhasheesh Anand Smart advertisement generating system
US20080148392A1 (en) 2006-12-13 2008-06-19 Motorola, Inc. Method and apparatus for storing, retrieving and viewing personal passcodes
US8019066B1 (en) 2006-12-13 2011-09-13 Amdocs Software Systems Limited System, method and computer program product for providing access to a plurality of service providers utilizing a single interface
US20080148368A1 (en) 2006-12-14 2008-06-19 Mary Ellen Zurko Secure extranet access to collaborative activities in a collaborative computing environment
US8706575B2 (en) 2006-12-18 2014-04-22 Mastercard International Incorporated Method and apparatus for transaction management
US20090164381A1 (en) 2006-12-20 2009-06-25 Brown Kerry D Method of making secure payment cards
US20080154758A1 (en) 2006-12-21 2008-06-26 Friedrich Schattmaier Systems and methods for maintaining credit information about an entity
US8781951B2 (en) 2006-12-22 2014-07-15 Ccip Corp. Method and system for providing financing
US8256013B1 (en) 2006-12-22 2012-08-28 Symantec Corporation Method and apparatus for dynamic creation of persona
CN101595491A (en) 2006-12-26 2009-12-02 维萨美国股份有限公司 Mobile vending purchasing
US7739193B2 (en) 2006-12-27 2010-06-15 Sap Ag Paying multiple payees through integration of a third-party on-line payment system with an enterprise information technology system
US20080162236A1 (en) 2006-12-28 2008-07-03 Peter Sommerer Method for trust management in complex organizations
US7844604B2 (en) 2006-12-28 2010-11-30 Yahoo! Inc. Automatically generating user-customized notifications of changes in a social network system
US7873563B2 (en) 2006-12-29 2011-01-18 Checkfree Corporation Systems and methods for automatically backing out buy orders
US8010403B2 (en) 2006-12-29 2011-08-30 American Express Travel Related Services Company, Inc. System and method for targeting transaction account product holders to receive upgraded transaction account products
US7797224B2 (en) 2006-12-29 2010-09-14 Checkfree Corporation Systems and methods for automatically backing out by orders
WO2008082441A1 (en) 2006-12-29 2008-07-10 Prodea Systems, Inc. Display inserts, overlays, and graphical user interfaces for multimedia systems
US20080162383A1 (en) 2007-01-02 2008-07-03 Kraft Harold H Methods, systems, and apparatus for lowering the incidence of identity theft in consumer credit transactions
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8260649B2 (en) 2007-01-11 2012-09-04 Intuit Inc. Resource planning to handle contact volume across a plurality of contact channels
US20090099941A1 (en) 2007-01-12 2009-04-16 Berkowitz Oded System and method for enabling cash gifts in an online registry
US20080172304A1 (en) 2007-01-12 2008-07-17 Berkowitz Oded System and method for enabling cash gifts in an online gift registry
US8126456B2 (en) 2007-01-17 2012-02-28 Eagency, Inc. Mobile communication device monitoring systems and methods
US8037115B1 (en) 2007-01-17 2011-10-11 Intuit Inc. Method and system to compensate for inaccuracy associated with processing values with finite precision
US8239325B2 (en) 2007-01-18 2012-08-07 Paymentone Corporation Method and system to verify the identity of a user
US7672944B1 (en) 2007-01-19 2010-03-02 Intuit Inc. Method and system for multiple column/row data sorting in a display table
US20080177655A1 (en) 2007-01-23 2008-07-24 David Zalik Systems and methods of underwriting business credit
WO2008092147A2 (en) 2007-01-26 2008-07-31 Information Resources, Inc. Analytic platform
US8069112B2 (en) 2007-01-26 2011-11-29 Nowcom Corporation Systems and methods for optimization of a financial transaction
US8224974B1 (en) 2007-01-29 2012-07-17 Intuit Inc. Method and apparatus for downloading information
US8065175B1 (en) 2007-01-30 2011-11-22 Intuit Inc. System and method for relational scheduling of people and/or resources
US8126820B1 (en) 2007-01-30 2012-02-28 Intuit Inc. Community to support the definition and sharing of source trust level configurations
US7899757B1 (en) 2007-01-30 2011-03-01 Intuit Inc. Mechanism for indicating and resolving the trust level of information
US10007895B2 (en) 2007-01-30 2018-06-26 Jonathan Brian Vanasco System and method for indexing, correlating, managing, referencing and syndicating identities and relationships across systems
US7558777B1 (en) 2007-01-31 2009-07-07 Intuit Inc. Technique for identifying and collecting record-keeping information
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8024660B1 (en) 2007-01-31 2011-09-20 Intuit Inc. Method and apparatus for variable help content and abandonment intervention based on user behavior
US7653613B1 (en) 2007-01-31 2010-01-26 Intuit Inc. Method and apparatus for facilitating simultaneous modifications to financial-data by multiple users
US8027975B2 (en) 2007-01-31 2011-09-27 Reputation.Com, Inc. Identifying and changing personal information
WO2008099142A1 (en) 2007-02-13 2008-08-21 Future Route Limited Methods and apparatus for analysing and/or pre-processing financial accounting data
US20080201257A1 (en) 2007-02-15 2008-08-21 Darryl Lewis Alternative method and system for leasing, financing and purchasing residential real estate
US7640209B1 (en) 2007-02-20 2009-12-29 Brooks Ronald L Process for an inclusive automated consumer controlled mortgage system (ACCMS) containing an automated mortgage monitoring and government compliance auditing system
US8099376B2 (en) 2007-02-22 2012-01-17 Fair Isaac Corporation Rule-based management of adaptive models and agents
US20080208735A1 (en) 2007-02-22 2008-08-28 American Expresstravel Related Services Company, Inc., A New York Corporation Method, System, and Computer Program Product for Managing Business Customer Contacts
US7787869B2 (en) 2007-02-26 2010-08-31 Sony Ericsson Mobile Communications Ab Device, method, and computer program product for providing enhanced blogging features on a mobile phone
US7886219B2 (en) 2007-02-26 2011-02-08 Emc Corporation Automatic form generation
US20080208548A1 (en) 2007-02-27 2008-08-28 Transunion Interactive, Inc., A Delaware Corporation Credit Report-Based Predictive Models
US8014756B1 (en) 2007-02-28 2011-09-06 Intuit Inc. Mobile authorization service
US20080215640A1 (en) 2007-03-01 2008-09-04 Rent Bureau, Llc Method of processing apartment tenant status information
US7644299B2 (en) 2007-03-02 2010-01-05 Proprietary Controls Systems Corporation Fault tolerant security system, method and apparatus
US20080215470A1 (en) 2007-03-02 2008-09-04 Sabyaschi Sengupta Methods and apparatus for use in association with payment card accounts
US20080222706A1 (en) 2007-03-06 2008-09-11 Martin Renaud Globally aware authentication system
US20080228775A1 (en) 2007-03-15 2008-09-18 Fatdoor, Inc. Youth communities in a geo-spatial environment
US8285656B1 (en) 2007-03-30 2012-10-09 Consumerinfo.Com, Inc. Systems and methods for data verification
US20090048957A1 (en) 2007-04-02 2009-02-19 Matthew Celano Method and system for financial counseling
US7698214B1 (en) 2007-04-03 2010-04-13 General Mortgage Finance Corp. Systems and methods of trading closed loans, debt, and other financial obligations
US8775238B2 (en) 2007-04-03 2014-07-08 International Business Machines Corporation Generating customized disincentive marketing content for a customer based on customer risk assessment
US20080249925A1 (en) 2007-04-04 2008-10-09 Financial Crossing, Inc. Liability advice system and method
US7975299B1 (en) 2007-04-05 2011-07-05 Consumerinfo.Com, Inc. Child identity monitor
US7809797B2 (en) 2007-04-06 2010-10-05 Symantec Corporation Parental control using social metrics system and method
CN105321108B (en) 2007-04-12 2019-10-18 克罗尔信息保证有限责任公司 A kind of system and method for creating list of shared information over a peer-to-peer
US7849397B1 (en) 2007-04-12 2010-12-07 Intuit Inc. System and method for providing electronic data entry forms with trainable data field sequencing
CN101291329A (en) 2007-04-16 2008-10-22 林仲宇 Method for network on-line payment double authentication by telephone and identifying card
US7979896B2 (en) 2007-04-20 2011-07-12 Microsoft Corporation Authorization for access to web service resources
US20080270038A1 (en) 2007-04-24 2008-10-30 Hadi Partovi System, apparatus and method for determining compatibility between members of a social network
US8200663B2 (en) 2007-04-25 2012-06-12 Chacha Search, Inc. Method and system for improvement of relevance of search results
US7734539B2 (en) 2007-04-25 2010-06-08 Bank Of America Corporation Calculating credit worthiness using transactional data
US8725597B2 (en) 2007-04-25 2014-05-13 Google Inc. Merchant scoring system and transactional database
US7895227B1 (en) 2007-04-27 2011-02-22 Intuit Inc. System and method for detecting trends in network-based content
US7870491B1 (en) 2007-04-27 2011-01-11 Intuit Inc. System and method for user support based on user interaction histories
US7814431B1 (en) 2007-04-27 2010-10-12 Intuit Inc. Method and system for predictive form completion
US7913173B2 (en) 2007-04-30 2011-03-22 Intuit Inc. Method and apparatus for acquiring data presented within a web browser
US8498914B2 (en) 2007-05-01 2013-07-30 Yodlee Inc. Method and system for increasing client participation in a network-based bill pay service
WO2008141256A2 (en) 2007-05-10 2008-11-20 Mary Kay Hoal Social networking system
US20080284586A1 (en) 2007-05-15 2008-11-20 Appro Technology Inc. Portable electronic device and method for detachably attaching the same using magnetic attachment device
US20080294501A1 (en) 2007-05-21 2008-11-27 Steven Carl Rennich Collecting and providing information about vendors, products and services
US7575157B2 (en) 2007-05-22 2009-08-18 Bank Of America Corporation Fraud protection
US20080294540A1 (en) 2007-05-25 2008-11-27 Celka Christopher J System and method for automated detection of never-pay data sets
TW200847787A (en) 2007-05-29 2008-12-01 Appro Technology Inc Application method and device by sensing infrared and sound
US20080301016A1 (en) 2007-05-30 2008-12-04 American Express Travel Related Services Company, Inc. General Counsel's Office Method, System, and Computer Program Product for Customer Linking and Identification Capability for Institutions
US7865412B1 (en) 2007-05-31 2011-01-04 Intuit Inc. Method and system for account tracking
US7620596B2 (en) 2007-06-01 2009-11-17 The Western Union Company Systems and methods for evaluating financial transaction risk
US7860790B2 (en) 2007-06-04 2010-12-28 Visa U.S.A. Inc. Systems and methods for automatic migration of a consumer between financial accounts
GB0710845D0 (en) 2007-06-06 2007-07-18 Crisp Thinking Ltd Communication system
US7877784B2 (en) 2007-06-07 2011-01-25 Alcatel Lucent Verifying authenticity of webpages
AU2008262281B2 (en) 2007-06-11 2012-06-21 Kroll Information Assurance, Llc System and method for advertising on a peer-to-peer network
US9009829B2 (en) 2007-06-12 2015-04-14 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for baiting inside attackers
US8225270B2 (en) 2007-06-12 2012-07-17 Intuit Inc. Technique for managing the process of developing software
US20120084866A1 (en) 2007-06-12 2012-04-05 Stolfo Salvatore J Methods, systems, and media for measuring computer security
CN101681399A (en) 2007-06-12 2010-03-24 卡塔里纳销售公司 Store solutions
US20080316010A1 (en) 2007-06-23 2008-12-25 Appro Technology Inc. Recording system and method for capturing images of driving conditions and driving images identification method
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8145189B2 (en) 2007-06-27 2012-03-27 Intuit Inc. Technique for securely communicating information
US20090006230A1 (en) 2007-06-27 2009-01-01 Checkfree Corporation Identity Risk Scoring
US8689001B1 (en) 2007-06-29 2014-04-01 Symantec Corporation Method and system for protecting user identification information
US7788207B2 (en) 2007-07-09 2010-08-31 Blackboard Inc. Systems and methods for integrating educational software systems
US20090024462A1 (en) 2007-07-16 2009-01-22 Credit Karma, Inc. Method and system for providing targeted offers based on a credit attribute
US20090037279A1 (en) 2007-07-27 2009-02-05 Ortiva Wireless, Inc. Dynamic Creation of Personalized Presentations For Network Communication Systems
US20120036565A1 (en) 2010-04-05 2012-02-09 Juan Gamez Personal data protection suite
US8151343B1 (en) 2007-07-30 2012-04-03 Intuit Inc. Method and system for providing authentication credentials
CA2695223C (en) 2007-07-31 2016-11-08 City National Bank Systems and methods for processing banking transactions
US8065367B1 (en) 2007-07-31 2011-11-22 Intuit Inc. Method and apparatus for scheduling requests during presentations
US7970676B2 (en) 2007-08-01 2011-06-28 Fair Isaac Corporation Method and system for modeling future action impact in credit scoring
US8296834B2 (en) 2007-08-02 2012-10-23 Deluxe Corporation Secure single-sign-on portal system
US8171471B1 (en) 2007-08-02 2012-05-01 Intuit Inc. Method and system for performing initial data setup of an application
US20090043691A1 (en) 2007-08-06 2009-02-12 Sheldon Kasower System and method for gathering, processing, authenticating and distributing personal information
TW200906659A (en) 2007-08-09 2009-02-16 Appro Technology Inc GPS-based automatic time calibration device for vehicle security monitoring system
US20090055404A1 (en) 2007-08-13 2009-02-26 Visualcv, Inc. System and method for online profile management
TW200909267A (en) 2007-08-21 2009-03-01 Appro Technology Inc Incident recording storage device for vehicle
US8725673B2 (en) 2007-08-22 2014-05-13 Linkedin Corporation Evaluating an item based on user reputation information
US20090055322A1 (en) 2007-08-23 2009-02-26 Microsoft Corporation Removable module in personal handheld devices for personal information exchange
US7849014B2 (en) 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US20090060343A1 (en) 2007-08-30 2009-03-05 Andrew Rosca Method for partially obscuring content of documents and images
US10055595B2 (en) 2007-08-30 2018-08-21 Baimmt, Llc Secure credentials control method
US8086524B1 (en) 2007-09-10 2011-12-27 Patrick James Craig Systems and methods for transaction processing and balance transfer processing
US8255868B1 (en) 2007-09-11 2012-08-28 Intuit Inc. Method and system for providing setup assistance for computing system implemented applications
KR100925376B1 (en) 2007-09-12 2009-11-09 엔에이치엔(주) Method for controlling display of replies, and system and computer-readable recording medium for implementing same method
US8261974B2 (en) 2007-09-14 2012-09-11 Robert E. Hull Integrated financial transaction and access system
WO2009039160A2 (en) 2007-09-17 2009-03-26 Vidoop, Llc. Method and system for storing and using a plurality of passwords
US8140847B1 (en) 2007-09-18 2012-03-20 Jianqing Wu Digital safe
US20090076950A1 (en) 2007-09-18 2009-03-19 Ujin Chang Universal Network-Based Deposit Management Service
US7792725B2 (en) 2007-09-20 2010-09-07 The Vanguard Group, Inc. Investment company that invests in fixed income securities and has conventional and ETF share classes with different dividend payment frequencies
US20090089190A1 (en) 2007-09-27 2009-04-02 Girulat Jr Rollin M Systems and methods for monitoring financial activities of consumers
US10679196B2 (en) 2007-09-28 2020-06-09 The Western Union Company Bill payment aggregation service
US20090089205A1 (en) 2007-09-29 2009-04-02 Anthony Jeremiah Bayne Automated qualifying of a customer to receive a cash loan at an automated teller machine
US8515903B2 (en) 2007-10-03 2013-08-20 Database Logic Inc. Collaboration of plural databases by interaction through universal index
US8060502B2 (en) 2007-10-04 2011-11-15 American Express Travel Related Services Company, Inc. Methods, systems, and computer program products for generating data quality indicators for relationships in a database
US7797644B1 (en) 2007-10-09 2010-09-14 Intuit Inc. Method and system for inputting optional values into an input field
US8214291B2 (en) 2007-10-19 2012-07-03 Ebay Inc. Unified identity verification
US8456293B1 (en) 2007-10-22 2013-06-04 Alarm.Com Incorporated Providing electronic content based on sensor data
US20090106846A1 (en) 2007-10-23 2009-04-23 Identity Rehab Corporation System and method for detection and mitigation of identity theft
US8548903B2 (en) 2007-10-23 2013-10-01 Trans Union Llc. Systems and methods for minimizing effects of authorized user credit tradelines
US20090125369A1 (en) 2007-10-26 2009-05-14 Crowe Horwath Llp System and method for analyzing and dispositioning money laundering suspicious activity alerts
US8407141B2 (en) 2007-10-30 2013-03-26 Visa U.S.A. Inc. System and method for processing multiple methods of payment
US8542673B2 (en) 2007-10-30 2013-09-24 Counterpath Corporation Multimedia interactive telephony services
WO2009059116A2 (en) 2007-10-31 2009-05-07 Equifax, Inc. Methods and systems for providing risk ratings for use in person-to-person transactions
US20090112650A1 (en) 2007-10-31 2009-04-30 Iwane Donna S Online method of procuring mortgage loans
US8078986B1 (en) 2007-10-31 2011-12-13 Intuit Inc. Method and system for a browser module
US8250097B2 (en) 2007-11-02 2012-08-21 Hue Rhodes Online identity management and identity verification
US20090119116A1 (en) 2007-11-05 2009-05-07 Relydata Llc Method and system for credit report reminder service
US8799068B2 (en) 2007-11-05 2014-08-05 Facebook, Inc. Social advertisements and other informational messages on a social networking website, and advertising model for same
US7962404B1 (en) 2007-11-07 2011-06-14 Experian Information Solutions, Inc. Systems and methods for determining loan opportunities
US20090132813A1 (en) 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
WO2009064840A1 (en) 2007-11-13 2009-05-22 Equifax, Inc. Systems and methods for detecting child identity theft
US8141139B2 (en) 2007-11-14 2012-03-20 International Business Machines Corporation Federated single sign-on (F-SSO) request processing using a trust chain having a custom module
WO2009064694A2 (en) 2007-11-17 2009-05-22 Pan S Sejo Apparatus, method and system for subsequently connecting people
US8160941B1 (en) 2007-12-07 2012-04-17 Jpmorgan Chase Bank, N.A. Interactive account management system and method
US9613382B1 (en) 2007-12-13 2017-04-04 Symantec Corporation Systems and methods for automatically synchronizing online communities
US8281145B2 (en) 2007-12-14 2012-10-02 Mehran Randall Rasti Doing business without SSN, EIN, and charge card numbers
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US8161419B2 (en) 2007-12-17 2012-04-17 Smooth Productions Inc. Integrated graphical user interface and system with focusing
US7546271B1 (en) 2007-12-20 2009-06-09 Choicepoint Asset Company Mortgage fraud detection systems and methods
US8510391B2 (en) 2007-12-20 2013-08-13 Yahoo! Inc. Jury system for use in online answers environment
US20090164929A1 (en) 2007-12-20 2009-06-25 Microsoft Corporation Customizing Search Results
US8527357B1 (en) 2007-12-21 2013-09-03 Venkat Ganesan Client and server system for coordinating messaging between motivated buyers and listed sellers
US20090171723A1 (en) 2007-12-26 2009-07-02 Jenkins Chad G Systems and methods for electronic account certification and enhanced credit reporting
US8412931B2 (en) 2007-12-27 2013-04-02 Apple Inc. Techniques for credential strength analysis via failed intruder access attempts
US20090177529A1 (en) 2007-12-31 2009-07-09 Altaf Hadi Internet eco system for transacting information and transactional data for compensation
US7974893B2 (en) 2008-01-04 2011-07-05 Deborah Peace Systems and methods for providing ACH transaction notification and facilitating ACH transaction disputes
US7979369B2 (en) 2008-01-09 2011-07-12 Keibi Technologies, Inc. Classification of digital content by using aggregate scoring
US8432275B2 (en) 2008-01-10 2013-04-30 Cisco Technology, Inc. Mobile device safety
US8306970B2 (en) 2008-01-11 2012-11-06 Drubner Jeffrey M Method and system for uniquely identifying a person to the exclusion of all others
US20090183259A1 (en) 2008-01-11 2009-07-16 Rinek Jeffrey L Integrated Protection Service System Defining Risk Profiles for Minors
US7877402B1 (en) 2008-01-15 2011-01-25 Intuit Inc. Method and system for providing network search results based in part on a user's financial data
US8001582B2 (en) 2008-01-18 2011-08-16 Microsoft Corporation Cross-network reputation for online services
KR20090080692A (en) 2008-01-22 2009-07-27 삼성전자주식회사 Profile synchronization system and the method thereof
US7904447B1 (en) 2008-01-22 2011-03-08 Intuit Inc. Method and system for directing local data access from a remote system
US8196113B2 (en) 2008-01-29 2012-06-05 Intuit Inc. Realtime creation of datasets in model based testing
US8225288B2 (en) 2008-01-29 2012-07-17 Intuit Inc. Model-based testing using branches, decisions, and options
CN101499071A (en) 2008-01-30 2009-08-05 国际商业机器公司 Device and method for creating and using customized uniform resource locator
US9141991B2 (en) 2008-01-31 2015-09-22 Bill.Com, Inc. Enhanced electronic data and metadata interchange system and process for electronic billing and payment system
US20090198557A1 (en) 2008-01-31 2009-08-06 Intuit Inc. Timing commercial offers based on long-term user data
US7917412B1 (en) 2008-01-31 2011-03-29 Intuit Inc. Method and system for collecting information
US20100083371A1 (en) 2008-10-01 2010-04-01 Christopher Lee Bennetts User Access Control System And Method
US20090198602A1 (en) 2008-01-31 2009-08-06 Intuit Inc. Ranking commercial offers based on user financial data
US7840597B2 (en) 2008-01-31 2010-11-23 Intuit Inc. Method and apparatus for managing metadata associated with entities in a computing system
US8959618B2 (en) 2008-02-05 2015-02-17 Red Hat, Inc. Managing password expiry
US8117648B2 (en) 2008-02-08 2012-02-14 Intersections, Inc. Secure information storage and delivery system and method
US20090228295A1 (en) 2008-02-08 2009-09-10 Stephen Lowy Method for automatically establishing an identification theft recovery service based on the purchase of an item
US9256898B2 (en) 2008-02-11 2016-02-09 International Business Machines Corporation Managing shared inventory in a virtual universe
EP2088743B1 (en) 2008-02-11 2013-07-03 Accenture Global Services Limited Digital file locker
US8244721B2 (en) 2008-02-13 2012-08-14 Microsoft Corporation Using related users data to enhance web search
US8065169B1 (en) 2008-02-15 2011-11-22 Allstate Insurance Company Real-time insurance estimate based on non-personal identifying information
US20090210241A1 (en) 2008-02-15 2009-08-20 Calloway T Michael Emergency Contact System that Interfaces with Government ID
US8554652B1 (en) 2008-02-21 2013-10-08 Jpmorgan Chase Bank, N.A. System and method for providing borrowing schemes
US20090217342A1 (en) 2008-02-25 2009-08-27 Sima Nadler Parental Control for Social Networking
US20090222380A1 (en) 2008-02-29 2009-09-03 American Express Travel Related Services Company, Inc Total structural risk model
US20090222364A1 (en) 2008-02-29 2009-09-03 Ourcashflow.Com, Llc System and method for attribute-based transaction categorization
US9734487B2 (en) 2008-03-03 2017-08-15 Oracle International Corporation Useful data and content feeds in the enterprise
US8868741B2 (en) 2008-03-03 2014-10-21 Leapfrog Enterprises, Inc. Method and apparatus for custodial monitoring, filtering, and approving of content
US20090228918A1 (en) 2008-03-05 2009-09-10 Changingworlds Ltd. Content recommender
US8401960B2 (en) 2008-03-05 2013-03-19 Walter H. Pinson, Iii Online credit escrow service
US8341545B2 (en) 2008-03-06 2012-12-25 Intuit Inc. System and method for focusing a view of data on a selected subset
US8805736B2 (en) 2008-03-08 2014-08-12 Stefan Melik-Aslanian Fraud prevention and replacement of credit/debit cards—lost, stolen, defective or fraudulently used
US20090234665A1 (en) 2008-03-11 2009-09-17 Electronic Data Systems Corporation System and method for customer feedback
US20090234775A1 (en) 2008-03-12 2009-09-17 Jason Whitney Real estate appraisal system and method
US20090234876A1 (en) 2008-03-14 2009-09-17 Timothy Schigel Systems and methods for content sharing
US8060413B2 (en) 2008-03-14 2011-11-15 Research In Motion Limited System and method for making electronic payments from a wireless mobile device
US20090240624A1 (en) 2008-03-20 2009-09-24 Modasolutions Corporation Risk detection and assessment of cash payment for electronic purchase transactions
CA2659698C (en) 2008-03-21 2020-06-16 Dressbot Inc. System and method for collaborative shopping, business and entertainment
US8098239B1 (en) 2008-03-26 2012-01-17 Intuit Inc. Systems and methods for positional number entry
US20090271248A1 (en) 2008-03-27 2009-10-29 Experian Information Solutions, Inc. Precalculation of trending attributes
US20090248573A1 (en) 2008-03-28 2009-10-01 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US10242104B2 (en) 2008-03-31 2019-03-26 Peekanalytics, Inc. Distributed personal information aggregator
US8010674B2 (en) 2008-03-31 2011-08-30 Intuit Inc. Learning and community-based web aggregation techniques
US8250096B2 (en) 2008-03-31 2012-08-21 Yahoo! Inc. Access to trusted user-generated content using social networks
US9881152B2 (en) 2008-04-01 2018-01-30 Yougetitback Limited System for monitoring the unauthorized use of a device
US20090254476A1 (en) 2008-04-04 2009-10-08 Quickreceipt Solutions Incorporated Method and system for managing personal and financial information
US20090254375A1 (en) 2008-04-08 2009-10-08 The Quantum Group, Inc. System and methods for automated healthcare patient record search, extraction, and creation
US20090258334A1 (en) 2008-04-10 2009-10-15 Pyne Ken A Human amalgamation ratiocination process sublimation system
WO2009129337A1 (en) 2008-04-15 2009-10-22 Problem Resolution Enterprise, Llc Method and process for registering a device to verify transactions
WO2009132114A2 (en) 2008-04-23 2009-10-29 Visa U.S.A. Inc. Payment portfolio optimization
US8261334B2 (en) 2008-04-25 2012-09-04 Yodlee Inc. System for performing web authentication of a user by proxy
US20090276368A1 (en) 2008-04-28 2009-11-05 Strands, Inc. Systems and methods for providing personalized recommendations of products and services based on explicit and implicit user data and feedback
US20090271265A1 (en) 2008-04-28 2009-10-29 Cyndigo, Corp. Electronic receipt system and method
US7761373B2 (en) 2008-04-30 2010-07-20 Moody's Investors Service, Inc. Method and system for predicting credit ratings transitions
US20090281941A1 (en) 2008-05-06 2009-11-12 Worth Julian Otto System and Method for Managing the Generation, Collection and Distribution of Contributions from the Use of Payment Cards
US9148445B2 (en) 2008-05-07 2015-09-29 Cyveillance Inc. Method and system for misuse detection
US20090281951A1 (en) 2008-05-09 2009-11-12 Shakkarwar Rajesh G Payment Processing Platform
US20090280467A1 (en) 2008-05-12 2009-11-12 Matthew Lawrence Ahart Platform and method for automated phone education
US8229911B2 (en) 2008-05-13 2012-07-24 Enpulz, Llc Network search engine utilizing client browser activity information
US20090289110A1 (en) 2008-05-22 2009-11-26 Paul Regen Wireless Biometric Computer Mouse with Integrated Credit Card Reader
US8799984B2 (en) 2008-05-27 2014-08-05 Open Invention Network, Llc User agent to exercise privacy control management in a user-centric identity management system
US8543998B2 (en) 2008-05-30 2013-09-24 Oracle International Corporation System and method for building virtual appliances using a repository metadata server and a dependency resolution service
US8037097B2 (en) 2008-05-30 2011-10-11 Yahoo! Inc. Universal device identifier for globally identifying and binding disparate device identifiers to the same mobile device
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8744946B2 (en) 2008-06-09 2014-06-03 Quest Growth Partners, Llc Systems and methods for credit worthiness scoring and loan facilitation
US8271906B1 (en) 2008-06-09 2012-09-18 Intuit Inc. Method and system for using a dynamic cursor area to facilitate user interaction
US8171415B2 (en) 2008-06-11 2012-05-01 International Business Machines Corporation Outage management portal leveraging back-end resources to create a role and user tailored front-end interface for coordinating outage responses
CA2727831C (en) 2008-06-12 2019-02-05 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
CN102057385A (en) 2008-06-12 2011-05-11 环球娱乐株式会社 Electronic settling system
US8078516B1 (en) 2008-06-17 2011-12-13 Intuit Inc. Method and system for managing financial data
US7853493B2 (en) 2008-06-18 2010-12-14 Consumerinfo.Com, Inc. Personal finance integration system and method
US8095443B2 (en) 2008-06-18 2012-01-10 Consumerinfo.Com, Inc. Debt trending systems and methods
US9183377B1 (en) 2008-06-18 2015-11-10 Symantec Corporation Unauthorized account monitoring system and method
WO2009158361A1 (en) 2008-06-24 2009-12-30 Mobile Tribe Llc Branded advertising based dynamic experience generator
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US20090327054A1 (en) 2008-06-27 2009-12-31 Microsoft Corporation Personal reputation system based on social networking
US20090327120A1 (en) 2008-06-27 2009-12-31 Eze Ike O Tagged Credit Profile System for Credit Applicants
US20090327270A1 (en) 2008-06-27 2009-12-31 Microsoft Corporation Using Variation in User Interest to Enhance the Search Experience
US20100030649A1 (en) 2008-06-27 2010-02-04 Trans Union Llc Method and system for batch execution of variable input data
US20090327487A1 (en) 2008-06-30 2009-12-31 Eric Olson Method and system for discovering dns resolvers
EP2297685A1 (en) 2008-07-04 2011-03-23 Yogesh Chunilal Rathod Methods and systems for brands social networks (bsn) platform
US8472862B2 (en) 2008-07-08 2013-06-25 Starfish Retention Solutions, Inc. Method for improving student retention rates
US20100009320A1 (en) 2008-07-11 2010-01-14 Christopher Allen Wilkelis Credit management course
US9152722B2 (en) 2008-07-22 2015-10-06 Yahoo! Inc. Augmenting online content with additional content relevant to user interest
US8285640B2 (en) 2008-07-23 2012-10-09 Ebay, Inc. System and methods for facilitating fund transfers over a network
US7991689B1 (en) 2008-07-23 2011-08-02 Experian Information Solutions, Inc. Systems and methods for detecting bust out fraud using credit data
US20100023434A1 (en) 2008-07-27 2010-01-28 Isaiah Bond Automated Credit/Debt Management Counsel By Isaiah Bond
JP5477681B2 (en) 2008-07-29 2014-04-23 三菱電機株式会社 Semiconductor device
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
NL2001879C2 (en) 2008-08-07 2010-02-09 Stroeve Beheer B V A Method for creating a series of weighted areas of interest of a user of multiple social computer networks, and system for that.
GB0814605D0 (en) 2008-08-11 2008-09-17 Greatvine Ltd Onine management of the provision of advice and services
US20110313915A1 (en) 2008-08-11 2011-12-22 Tang ding-yuan Collecting and sharing revenue associated with personal data assets
US8943549B2 (en) 2008-08-12 2015-01-27 First Data Corporation Methods and systems for online fraud protection
US8612339B2 (en) 2008-08-12 2013-12-17 Branch Banking & Trust Company System and method for business online account opening
US8744959B2 (en) 2008-08-13 2014-06-03 Moneygram International, Inc. Electronic bill payment with variable payment options
US8271961B1 (en) 2008-08-13 2012-09-18 Intuit Inc. Method and system for predictive software system quality measurement
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US7890403B1 (en) 2008-08-15 2011-02-15 United Services Automobile Association (Usaa) Systems and methods for implementing real estate future market value insurance
US8499037B2 (en) 2008-08-19 2013-07-30 Manoj Ramnani Automatic profile update in a mobile device
US9037648B2 (en) 2008-08-19 2015-05-19 John Ogilvie Anonymity-preserving reciprocal vetting from a system perspective
US8032932B2 (en) 2008-08-22 2011-10-04 Citibank, N.A. Systems and methods for providing security token authentication
US8090794B1 (en) 2008-08-25 2012-01-03 Intuit Inc. Technique for customizing displayed content
US8306255B1 (en) 2008-08-28 2012-11-06 Intuit Inc. Snapshot-based screen scraping
CN102187353A (en) 2008-09-05 2011-09-14 吉弗坦戈公司 Systems and methods for authentication of a virtual stored value card
US20100063993A1 (en) 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US20100076833A1 (en) 2008-09-19 2010-03-25 Giftango Corporation Systems and methods for managing and using a virtual card
US9213961B2 (en) 2008-09-21 2015-12-15 Oracle International Corporation Systems and methods for generating social index scores for key term analysis and comparisons
US8150161B2 (en) 2008-09-22 2012-04-03 Intuit Inc. Technique for correcting character-recognition errors
US7966325B2 (en) 2008-09-24 2011-06-21 Yahoo! Inc. System and method for ranking search results using social information
US20110178899A1 (en) 2008-09-25 2011-07-21 Maria Huszar Borrowing and lending platform and method
US20100082445A1 (en) 2008-09-30 2010-04-01 Apple Inc. Smart menu options
US20150324920A1 (en) 2008-09-30 2015-11-12 Allstate Insurance Company Real-Time Insurance Estimate Based on Limited Identification
US20100082476A1 (en) 2008-10-01 2010-04-01 Bowman Eric A Comprehensive method for increasing credit scores
WO2010042560A2 (en) 2008-10-06 2010-04-15 Vivotech, Inc. Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices
US8412593B1 (en) 2008-10-07 2013-04-02 LowerMyBills.com, Inc. Credit card matching
US8606678B2 (en) 2008-10-15 2013-12-10 Bank Of America Corporation Interactive and collaborative financial customer experience application
US20110107265A1 (en) * 2008-10-16 2011-05-05 Bank Of America Corporation Customizable graphical user interface
US8032930B2 (en) 2008-10-17 2011-10-04 Intuit Inc. Segregating anonymous access to dynamic content on a web server, with cached logons
US8307412B2 (en) 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
US8560161B1 (en) 2008-10-23 2013-10-15 Experian Information Solutions, Inc. System and method for monitoring and predicting vehicle attributes
US8244646B2 (en) 2009-06-09 2012-08-14 Fiserv, Inc. Systems and methods for determining estimated lead times
US8117106B2 (en) 2008-10-30 2012-02-14 Telesign Corporation Reputation scoring and reporting system
US8682785B2 (en) 2008-10-30 2014-03-25 Bank Of America Corporation Bank card authorization with balance indicator
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
AU2009311303B2 (en) 2008-11-06 2015-09-10 Visa International Service Association Online challenge-response
US8281379B2 (en) 2008-11-13 2012-10-02 Vasco Data Security, Inc. Method and system for providing a federated authentication service with gradual expiration of credentials
US8155950B1 (en) 2008-11-20 2012-04-10 Intuit Inc. Method and system for providing a personalized electronic dictionary and vocabulary builder
US8725601B2 (en) 2008-11-21 2014-05-13 Pscu Financial Services Method and apparatus for consumer driven protection for payment card transactions
US7827108B2 (en) 2008-11-21 2010-11-02 Visa U.S.A. Inc. System and method of validating a relationship between a user and a user account at a financial institution
US8346615B2 (en) 2008-11-25 2013-01-01 Yodlee, Inc. Financial gadgets
WO2010062537A2 (en) 2008-11-26 2010-06-03 Motorola, Inc. Method and apparatus for providing an advertisement to a user based on an action of a friend
US8588744B2 (en) 2008-11-26 2013-11-19 Ringcentral, Inc. Fraud prevention techniques
US20100136956A1 (en) 2008-12-02 2010-06-03 Alexander Drachev Real-time discovery and mutual screening of candidates for direct personal contact in user-designated vicinities
US20100153290A1 (en) 2008-12-12 2010-06-17 Paul Duggan Methods of matching job profiles and candidate profiles
US8489518B2 (en) 2008-12-16 2013-07-16 Michael B. Levine System and method for authorization and disclosure for background information searches
US20100153278A1 (en) 2008-12-16 2010-06-17 Farsedakis Lewis E Web sites that introduce a seller to a universe of buyers, web sites that receive a buyer's listing of what he wants to buy, other introduction web sites, systems using introduction web sites and internet-based introductions
US20100161486A1 (en) 2008-12-23 2010-06-24 Liu Alexander A Methods and systems for paying a bill using a transaction card account
US20100169159A1 (en) 2008-12-30 2010-07-01 Nicholas Rose Media for Service and Marketing
US9536238B2 (en) * 2008-12-31 2017-01-03 Peter Garrett Hand-held electronics device for aggregation of and management of personal electronic data
US20100174638A1 (en) 2009-01-06 2010-07-08 ConsumerInfo.com Report existence monitoring
US8127982B1 (en) 2009-01-09 2012-03-06 Apple Inc. Parental controls
US8060532B2 (en) 2009-01-15 2011-11-15 Board Of Regents, The University Of Texas System Determining suitability of entity to provide products or services based on factors of acquisition context
US20100211445A1 (en) 2009-01-15 2010-08-19 Shaun Bodington Incentives associated with linked financial accounts
US8407194B1 (en) 2009-01-15 2013-03-26 Privity Systems Inc. Data classification and privacy repository
US8296323B2 (en) 2009-01-20 2012-10-23 Titanium Fire Ltd. Personal data subscriber systems and methods
US8130075B1 (en) 2009-01-23 2012-03-06 Intuit Inc. System and method for touchscreen combination lock
US20100188684A1 (en) 2009-01-23 2010-07-29 Kabushiki Kaisha Toshiba Method and system for identification of scanning/transferring of confidential document
US8151344B1 (en) 2009-01-29 2012-04-03 Intuit Inc. Method and apparatus to authenticate a user
US8280723B1 (en) 2009-01-29 2012-10-02 Intuit Inc. Technique for comparing a string to large sets of strings
US8261204B1 (en) 2009-01-30 2012-09-04 Intuit Inc. Method and system for obtaining form data from a user
US10057285B2 (en) 2009-01-30 2018-08-21 Oracle International Corporation System and method for auditing governance, risk, and compliance using a pluggable correlation architecture
US8364969B2 (en) 2009-02-02 2013-01-29 Yahoo! Inc. Protecting privacy of shared personal information
US9357384B2 (en) 2009-02-09 2016-05-31 International Business Machines Corporation System and method to support identity theft protection as part of a distributed service oriented ecosystem
US8225383B1 (en) 2009-02-20 2012-07-17 Intuit Inc. Method and system for user-initiated account activation
US8125328B2 (en) 2009-02-20 2012-02-28 Verizon Patent And Licensing Inc. System and method for providing managed remote monitoring services
US8413239B2 (en) 2009-02-22 2013-04-02 Zscaler, Inc. Web security via response injection
US8555359B2 (en) 2009-02-26 2013-10-08 Yodlee, Inc. System and methods for automatically accessing a web site on behalf of a client
US8423285B2 (en) 2009-03-05 2013-04-16 International Business Machines Corporation Enhanced adaptive optimization and presentation of on-line map data
US20100229245A1 (en) 2009-03-05 2010-09-09 Tara Chand Singhal System of security that prevents abuse of identity data in global commerce via mobile wireless authorizations
EP2404274A4 (en) 2009-03-06 2013-01-23 Clarity Services Inc System and method for credit reporting
US20100241535A1 (en) 2009-03-19 2010-09-23 Brad Nightengale Account activity alert
US8275683B2 (en) 2009-03-20 2012-09-25 Fiserv, Inc. Systems and methods for deposit predictions based upon Monte Carlo analysis
US9129268B2 (en) 2009-03-24 2015-09-08 Yodlee, Inc. Directing payments to satisfy periodic financial obligations
US8260645B2 (en) 2009-03-27 2012-09-04 Bank Of America Corporation Transaction recurrence engine
US20100248681A1 (en) 2009-03-27 2010-09-30 Anthony Phills Method and system for producing emergency notifications
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
US7783515B1 (en) 2009-03-27 2010-08-24 Bank Of America Corporation Itemized receipt tracking system
US20100250509A1 (en) 2009-03-27 2010-09-30 Bank Of America Corporation File scanning tool
US8447687B2 (en) 2009-03-30 2013-05-21 Albert OGRODSKI Method and system for centralized identity and account controls
US9886693B2 (en) 2009-03-30 2018-02-06 Yuh-Shen Song Privacy protected anti identity theft and payment network
US8810574B2 (en) 2009-04-02 2014-08-19 Mellmo Inc. Displaying pie charts in a limited display area
US8234688B2 (en) 2009-04-03 2012-07-31 International Business Machines Corporation Managing privacy settings for a social network
US20100257234A1 (en) 2009-04-03 2010-10-07 Caughey David Method and apparatus for providing content to mobile recipients
US20100262606A1 (en) 2009-04-14 2010-10-14 Veracious Entropy Llc Method for Scoring Content of Nodes in a Database
US8672216B2 (en) 2009-04-14 2014-03-18 First Data Corporation Flat card production systems and methods
US20100268557A1 (en) 2009-04-17 2010-10-21 Patrick Faith Enrollment server
US8694579B2 (en) 2009-04-17 2014-04-08 Daktronics, Inc. Enterprise network system for programmable electronic displays
US20100325048A1 (en) 2009-04-28 2010-12-23 Mark Carlson System and method for providing consumer tip assistance as part of payment transaction
US20100280914A1 (en) 2009-05-04 2010-11-04 Mark Carlson Security system and method including alert messages
US8429398B2 (en) 2009-05-08 2013-04-23 Nokia Corporation Method and apparatus of providing personalized virtual environment
US20100312691A1 (en) 2009-05-12 2010-12-09 Johnson Jr Alan W Loan Quotation System and Method
US20100293090A1 (en) 2009-05-14 2010-11-18 Domenikos Steven D Systems, methods, and apparatus for determining fraud probability scores and identity health scores
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US20100306834A1 (en) 2009-05-19 2010-12-02 International Business Machines Corporation Systems and methods for managing security and/or privacy settings
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
US8290835B2 (en) 2009-05-28 2012-10-16 Fiserv, Inc. Systems, methods, and apparatus for establishing payees based on cleared items posted to a financial account
WO2010141654A1 (en) 2009-06-05 2010-12-09 Anthrogenesis Corporation Improved method of collecting placental cells
US8745698B1 (en) 2009-06-09 2014-06-03 Bank Of America Corporation Dynamic authentication engine
US8370313B2 (en) 2009-06-10 2013-02-05 James Snow Scoring nodes in a directed graph with positive and negative links
US8392969B1 (en) 2009-06-17 2013-03-05 Intuit Inc. Method and apparatus for hosting multiple tenants in the same database securely and with a variety of access modes
US8271362B2 (en) 2009-06-22 2012-09-18 Mastercard International, Inc. Methods and apparatus for providing centralized web services for funds transfer system
US20100324999A1 (en) 2009-06-22 2010-12-23 Mobicious, Inc. Advertisement proxy service
US20120101970A1 (en) 2009-06-22 2012-04-26 United Parents Online Ltd. Method and system of monitoring a network based communication among users
WO2011000417A1 (en) 2009-06-30 2011-01-06 Nokia Siemens Networks Oy System for protecting personal data
US20110004498A1 (en) 2009-07-01 2011-01-06 International Business Machines Corporation Method and System for Identification By A Cardholder of Credit Card Fraud
US8131846B1 (en) 2009-07-06 2012-03-06 Symantec Corporation Global, location-aware computer security
RU2012103456A (en) 2009-07-07 2013-08-20 Логикс Фьюзион Инк. METHOD FOR DISTRIBUTION OF INFORMATION AND POSITIVE FEEDBACKS ABOUT PRODUCTS
WO2011007554A1 (en) 2009-07-16 2011-01-20 パナソニック株式会社 Access control device, access control method, program, storage medium, and integrated circuit
US8607340B2 (en) 2009-07-21 2013-12-10 Sophos Limited Host intrusion prevention system using software and user behavior analysis
US9704203B2 (en) 2009-07-31 2017-07-11 International Business Machines Corporation Providing and managing privacy scores
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US20110035315A1 (en) 2009-08-06 2011-02-10 Enyfcu Holdings, Llc Methods and Apparatus for Directing Consumers to Debt Settlement Providers
US9336514B2 (en) 2009-08-06 2016-05-10 Microsoft Corporation System and method for automatic social messaging
US8255393B1 (en) 2009-08-07 2012-08-28 Google Inc. User location reputation system
US10339541B2 (en) 2009-08-19 2019-07-02 Oracle International Corporation Systems and methods for creating and inserting application media content into social media system displays
US20110112899A1 (en) 2009-08-19 2011-05-12 Vitrue, Inc. Systems and methods for managing marketing programs on multiple social media systems
US20120109752A1 (en) 2009-08-19 2012-05-03 Vitrue, Inc. Systems and methods for delivering targeted content to a consumer's mobile device based on the consumer's physical location and social media memberships
US20120011432A1 (en) 2009-08-19 2012-01-12 Vitrue, Inc. Systems and methods for associating social media systems and web pages
US20120191693A1 (en) 2009-08-25 2012-07-26 Vizibility Inc. Systems and methods of identifying and handling abusive requesters
US7987173B2 (en) 2009-08-25 2011-07-26 Vizibility Inc. Systems and methods of handling internet spiders
US8271650B2 (en) 2009-08-25 2012-09-18 Vizibility Inc. Systems and method of identifying and managing abusive requests
US7831609B1 (en) 2009-08-25 2010-11-09 Vizibility Inc. System and method for searching, formulating, distributing and monitoring usage of predefined internet search queries
WO2011026053A1 (en) * 2009-08-31 2011-03-03 Abbott Diabetes Care Inc. Displays for a medical device
US9047612B2 (en) 2009-09-11 2015-06-02 Oracle International Corporation Systems and methods for managing content associated with multiple brand categories within a social media system
US20110066495A1 (en) 2009-09-11 2011-03-17 Yahoo! Inc. System and method for customizing ads in web and mobile applications
US20110066618A1 (en) 2009-09-14 2011-03-17 Yahoo! Inc. Query term relationship characterization for query response determination
US20110071950A1 (en) 2009-09-23 2011-03-24 Webcom, Inc. Customer-oriented customer relationship management process and system
US8799150B2 (en) 2009-09-30 2014-08-05 Scorelogix Llc System and method for predicting consumer credit risk using income risk based credit score
EP2306690A1 (en) 2009-09-30 2011-04-06 British Telecommunications public limited company Method of retrieving service information
US9003531B2 (en) 2009-10-01 2015-04-07 Kaspersky Lab Zao Comprehensive password management arrangment facilitating security
US8880895B2 (en) 2009-10-29 2014-11-04 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for recovering a password using user-selected third party authorization
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
WO2011059957A1 (en) 2009-11-10 2011-05-19 Youdiligence Llc System and method for monitoring activity of a specified user on internet-based social networks
CA2685758A1 (en) 2009-11-10 2011-05-10 Neobanx Technologies Inc. System and method for assessing credit risk in an on-line lending environment
US20110113086A1 (en) 2009-11-10 2011-05-12 Kevin Long System and method for monitoring activity on internet-based social networks
US20110119169A1 (en) 2009-11-13 2011-05-19 Anthony Passero Computer-Based System and Method for Automating the Settlement of Debts
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US20110125924A1 (en) 2009-11-23 2011-05-26 Telefonaktiebolaget L M Ericsson (Publ) Method and system for synchronizing user content in a social network
US20110126197A1 (en) 2009-11-25 2011-05-26 Novell, Inc. System and method for controlling cloud and virtualized data centers in an intelligent workload management system
US8271899B1 (en) 2009-11-25 2012-09-18 Intuit Inc. Method and system for self-learning customized application launch based on historical usage
US20110131131A1 (en) 2009-12-01 2011-06-02 Bank Of America Corporation Risk pattern determination and associated risk pattern alerts
US20110137760A1 (en) 2009-12-03 2011-06-09 Rudie Todd C Method, system, and computer program product for customer linking and identification capability for institutions
US20110145899A1 (en) 2009-12-10 2011-06-16 Verisign, Inc. Single Action Authentication via Mobile Devices
US8412626B2 (en) 2009-12-10 2013-04-02 Boku, Inc. Systems and methods to secure transactions via mobile devices
US8281372B1 (en) 2009-12-18 2012-10-02 Joel Vidal Device, system, and method of accessing electronic mail
US8866607B2 (en) 2009-12-23 2014-10-21 Verizon Patent And Licensing Inc. Method and system of providing location-based alerts for tracking personal items
US8311792B1 (en) 2009-12-23 2012-11-13 Intuit Inc. System and method for ranking a posting
US8578496B1 (en) 2009-12-29 2013-11-05 Symantec Corporation Method and apparatus for detecting legitimate computer operation misrepresentation
US20110161155A1 (en) 2009-12-30 2011-06-30 Lisa Wilhelm System and method for facilitating debt reduction
US10282702B2 (en) 2010-01-04 2019-05-07 Bank Of America Corporation Dynamic employee security risk scoring
US8320944B1 (en) 2010-01-04 2012-11-27 Intuit Inc. Method and system for creating/updating customer lists and profiles
US8321339B2 (en) 2010-01-15 2012-11-27 Apollo Enterprise Solutions, Inc. System and method for resolving transactions with variable offer parameter selection capabilities
US20110178841A1 (en) 2010-01-20 2011-07-21 American Express Travel Related Services Company, Inc. System and method for clustering a population using spend level data
US20110184780A1 (en) 2010-01-21 2011-07-28 Ebay Inc. INTEGRATION OF eCOMMERCE FEATURES INTO SOCIAL NETWORKING PLATFORM
US8600855B2 (en) 2010-01-26 2013-12-03 Visa International Service Association Transaction data repository for risk analysis
US8346226B2 (en) 2010-02-01 2013-01-01 Intuit Inc. Method and system for creating a web listing using a mobile phone
US10089683B2 (en) 2010-02-08 2018-10-02 Visa International Service Association Fraud reduction system for transactions
US8527549B2 (en) 2010-02-22 2013-09-03 Sookasa Inc. Cloud based operating and virtual file system
US8885459B2 (en) 2010-02-26 2014-11-11 Futurewei Technologies, Inc. System and method for computing a backup ingress of a point-to-multipoint label switched path
US8756684B2 (en) 2010-03-01 2014-06-17 Emc Corporation System and method for network security including detection of attacks through partner websites
US8627479B2 (en) 2010-03-01 2014-01-07 Emc Corporation System and method for network security including detection of attacks through partner websites
US20110218934A1 (en) 2010-03-03 2011-09-08 Jeremy Elser System and methods for comparing real properties for purchase and for generating heat maps to aid in identifying price anomalies of such real properties
US8401875B2 (en) 2010-03-12 2013-03-19 Os - New Horizons Personal Computing Solutions Ltd. Secured personal data handling and management system
US9613139B2 (en) 2010-03-24 2017-04-04 Taykey Ltd. System and methods thereof for real-time monitoring of a sentiment trend with respect of a desired phrase
US9183292B2 (en) 2010-03-24 2015-11-10 Taykey Ltd. System and methods thereof for real-time detection of an hidden connection between phrases
WO2011123648A2 (en) 2010-03-31 2011-10-06 MyLife Global, Inc. Medical imaging system and related methods
US20130006843A1 (en) 2010-04-08 2013-01-03 Yeap Tralvex Quantative dividends method and system
US8676684B2 (en) 2010-04-12 2014-03-18 Iovation Inc. System and method for evaluating risk in fraud prevention
US8195500B2 (en) 2010-04-12 2012-06-05 First Data Corporation Point-of-sale-based market tracking and reporting
US8244848B1 (en) 2010-04-19 2012-08-14 Facebook, Inc. Integrated social network environment
US20110264581A1 (en) 2010-04-23 2011-10-27 Visa U.S.A. Inc. Systems and Methods to Provide Market Analyses and Alerts
US20110264531A1 (en) 2010-04-26 2011-10-27 Yahoo! Inc. Watching a user's online world
US8725613B1 (en) 2010-04-27 2014-05-13 Experian Information Solutions, Inc. Systems and methods for early account score and notification
US8626656B2 (en) 2010-04-28 2014-01-07 Ing Direct N.V. System and method for securing payment instruments
US20110270618A1 (en) 2010-04-30 2011-11-03 Bank Of America Corporation Mobile commerce system
US8296206B1 (en) 2010-04-30 2012-10-23 Intuit Inc. Method and system for providing intelligent targeted budgeting using financial transaction data from similarly situated individuals
US8805881B2 (en) 2010-05-06 2014-08-12 International Business Machines Corporation Reputation based access control
US8433654B2 (en) 2010-05-10 2013-04-30 Billeo, Inc Method and system for paying directly at biller websites from within a bill pay website
US9704165B2 (en) 2010-05-11 2017-07-11 Oracle International Corporation Systems and methods for determining value of social media pages
US8655938B1 (en) 2010-05-19 2014-02-18 Adobe Systems Incorporated Social media contributor weight
US8160624B2 (en) 2010-05-26 2012-04-17 Intuit Inc. System and method for assigning a senderID
US8732017B2 (en) 2010-06-01 2014-05-20 Integral Ad Science, Inc. Methods, systems, and media for applying scores and ratings to web pages, web sites, and content for safe and effective online advertising
US20110296003A1 (en) 2010-06-01 2011-12-01 Microsoft Corporation User account behavior techniques
CA2704864A1 (en) * 2010-06-07 2010-08-16 S. Bhinder Mundip Method and system for controlling access to a monetary valued account
US20110307397A1 (en) 2010-06-09 2011-12-15 Akram Benmbarek Systems and methods for applying social influence
US8725672B2 (en) 2010-06-11 2014-05-13 Avira B.V. Method for detecting suspicious individuals in a friend list
US8812342B2 (en) 2010-06-15 2014-08-19 International Business Machines Corporation Managing and monitoring continuous improvement in detection of compliance violations
US8359328B2 (en) 2010-06-15 2013-01-22 International Business Machines Corporation Party reputation aggregation system and method
US8973099B2 (en) 2010-06-15 2015-03-03 Microsoft Corporation Integrating account selectors with passive authentication protocols
US8328642B2 (en) 2010-06-16 2012-12-11 Zynga Inc. Game based incentives for commerce
US20110320582A1 (en) 2010-06-23 2011-12-29 Lewis George C Online presence management system
US20120191596A1 (en) 2011-01-26 2012-07-26 Gary Kremen Evaluating, monitoring, and controlling financial risks using stability scoring of information received from social networks and other qualified accounts
US8775400B2 (en) 2010-06-30 2014-07-08 Microsoft Corporation Extracting facts from social network messages
US20120005070A1 (en) 2010-07-01 2012-01-05 Veretech Holdings, Inc. Sales lead generation system using a credit score survey
US9384112B2 (en) 2010-07-01 2016-07-05 Logrhythm, Inc. Log collection, structuring and processing
US8606694B2 (en) 2010-07-02 2013-12-10 Experian Credit Advisors, Inc. Online registration system for CROA-compliant credit advice services
US8442914B2 (en) 2010-07-06 2013-05-14 Mastercard International Incorporated Virtual wallet account with automatic-loading
US20120016948A1 (en) 2010-07-15 2012-01-19 Avaya Inc. Social network activity monitoring and automated reaction
US8386966B1 (en) 2010-07-22 2013-02-26 Intuit Inc. Real-time tracking of user-application interaction
US9262517B2 (en) 2010-08-18 2016-02-16 At&T Intellectual Property I, L.P. Systems and methods for social media data mining
US8626137B1 (en) 2010-08-20 2014-01-07 WhitePages, Inc. Providing caller identification to mobile devices
US20120054088A1 (en) 2010-08-25 2012-03-01 Shane Edrington Apparatus and method for short term loans
US8355935B2 (en) 2010-08-31 2013-01-15 Intuit Inc. Third party information transfer
US8601602B1 (en) 2010-08-31 2013-12-03 Google Inc. Enhanced multi-factor authentication
US8560935B2 (en) 2010-08-31 2013-10-15 American Sterling Dental Plan, Llc Segmenting forms for multiple user completion
TWI433340B (en) * 2010-09-06 2014-04-01 Sun Well Solar Corp Semiconductor device and a method of increasing the effective operation area of the semiconductor device
US20120060105A1 (en) 2010-09-08 2012-03-08 Microsoft Corporation Social network notifications
US8515842B2 (en) 2010-09-14 2013-08-20 Evolution Finance, Inc. Systems and methods for monitoring and optimizing credit scores
US20120066065A1 (en) 2010-09-14 2012-03-15 Visa International Service Association Systems and Methods to Segment Customers
US8880447B2 (en) 2010-09-21 2014-11-04 Gregory A. Pearson, Inc. Systems and methods for matching people based on perceived activities
US8689336B2 (en) 2010-09-27 2014-04-01 Bank Of America Corporation Tiered exposure model for event correlation
US8290845B2 (en) 2010-10-20 2012-10-16 Fis Financial Compliance Solutions, Llc System and method for presenting quasi-periodic activity
US8306889B2 (en) 2010-10-20 2012-11-06 Fis Financial Compliance Solutions, Llc System and method for presenting fraud detection information
US20120101938A1 (en) 2010-10-25 2012-04-26 Sheldon Kasower Method and system for secure online payments
US9021363B2 (en) 2010-10-29 2015-04-28 Ncr Corporation Centralized user preference management for electronic decision making devices
US8782217B1 (en) 2010-11-10 2014-07-15 Safetyweb, Inc. Online identity management
US20130067582A1 (en) 2010-11-12 2013-03-14 John Joseph Donovan Systems, methods and devices for providing device authentication, mitigation and risk analysis in the internet and cloud
US8484186B1 (en) 2010-11-12 2013-07-09 Consumerinfo.Com, Inc. Personalized people finder
WO2012068093A1 (en) 2010-11-15 2012-05-24 Chet Thaker Tools for mobile safety for children
US8453218B2 (en) 2010-11-19 2013-05-28 Reputation.com System and methods for facilitating secure communications on a website
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US8805833B2 (en) 2010-11-24 2014-08-12 Microsoft Corp. Enhancing personal data search with information from social networks
US8555355B2 (en) 2010-12-07 2013-10-08 Verizon Patent And Licensing Inc. Mobile pin pad
US9460299B2 (en) 2010-12-09 2016-10-04 Location Labs, Inc. System and method for monitoring and reporting peer communications
US9268956B2 (en) 2010-12-09 2016-02-23 Location Labs, Inc. Online-monitoring agent, system, and method for improved detection and monitoring of online accounts
US8489480B2 (en) 2010-12-16 2013-07-16 Hassan Kassir Method and system for restructuring debt
US20120158654A1 (en) 2010-12-17 2012-06-21 Google Inc. Receipt storage in a digital wallet
WO2012092280A1 (en) 2010-12-27 2012-07-05 Mehrak Hamzeh Mobile payment system and method
US8499348B1 (en) 2010-12-28 2013-07-30 Amazon Technologies, Inc. Detection of and responses to network attacks
US8539599B2 (en) 2010-12-28 2013-09-17 Sap Ag Password protection using personal information
US20120173417A1 (en) 2010-12-29 2012-07-05 Darlene Lohman Methods and systems for biller-initiated reporting of payment transactions
US8326725B2 (en) 2011-01-03 2012-12-04 Intuit Inc. Method and system for obtaining user data from third parties
WO2012097171A2 (en) 2011-01-13 2012-07-19 Jeffrey Stewart Systems and methods for using online social footprint for affecting lending performance and credit scoring
US8613086B2 (en) 2011-01-31 2013-12-17 Bank Of America Corporation Ping and scan of computer systems
US20120203733A1 (en) 2011-02-09 2012-08-09 Zhang Amy H Method and system for personal cloud engine
US9003297B2 (en) 2011-02-17 2015-04-07 Mworks Worldwide, Inc. Integrated enterprise software and social network system user interfaces utilizing cloud computing infrastructures and single secure portal access
US20120215719A1 (en) 2011-02-18 2012-08-23 Dlv Capital Llc Systems and Methods for Creating, Modeling, and Managing Investment Indexes Based Upon Intrinsic Values
US20120215724A1 (en) 2011-02-18 2012-08-23 Bank Of America Corporation Institutional provided data share platform
US8949981B1 (en) 2011-02-28 2015-02-03 Symantec Corporation Techniques for providing protection against unsafe links on a social networking website
WO2012122060A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
US20130030828A1 (en) * 2011-03-04 2013-01-31 Pourfallah Stacy S Healthcare incentive apparatuses, methods and systems
US8095534B1 (en) 2011-03-14 2012-01-10 Vizibility Inc. Selection and sharing of verified search results
JP5734037B2 (en) 2011-03-15 2015-06-10 キヤノン株式会社 Information processing apparatus, control method thereof, and program
US20120239553A1 (en) 2011-03-16 2012-09-20 Metro Enterprises, Inc. Method for processing and funding short-term loans to a consumer and a method for converting currency, both to a mobile credit storage facility account
US20120239497A1 (en) 2011-03-17 2012-09-20 Ebay Inc. Method and process of using a social network to retarget a personal advertisement
US20120246092A1 (en) 2011-03-24 2012-09-27 Aaron Stibel Credibility Scoring and Reporting
KR101525842B1 (en) 2011-03-25 2015-06-09 엘지전자 주식회사 Image processing for image dislay apparatus mounted to vehicle
WO2012134927A1 (en) 2011-03-25 2012-10-04 LoanHD, Inc. Loan management, real-time monitoring, analytics, and data refresh system and method
AU2012236870A1 (en) 2011-03-25 2013-05-02 Visa International Service Association In-person one-tap purchasing apparatuses, methods and systems
US20120278217A1 (en) 2011-03-30 2012-11-01 Trans Union Llc Systems and methods for improving prediction of future credit risk performances
WO2012135796A1 (en) 2011-04-01 2012-10-04 Visa International Service Association Restricted-use account payment administration apparatuses, methods and systems
US8381120B2 (en) 2011-04-11 2013-02-19 Credibility Corp. Visualization tools for reviewing credibility and stateful hierarchical access to credibility
US20120262472A1 (en) * 2011-04-13 2012-10-18 Honeywell International Inc. Heatmap timeline for visualization of time series data
KR20130052749A (en) 2011-04-15 2013-05-23 엘지전자 주식회사 Touch based user interface device and methdo
WO2012140663A1 (en) 2011-04-15 2012-10-18 Google Inc. Click-to-reveal content
US20130110565A1 (en) 2011-04-25 2013-05-02 Transparency Sciences, Llc System, Method and Computer Program Product for Distributed User Activity Management
US20120278227A1 (en) 2011-04-26 2012-11-01 Black Oak Partners, Llc Systems and methods for using data metrics for credit score analysis
US9202200B2 (en) 2011-04-27 2015-12-01 Credibility Corp. Indices for credibility trending, monitoring, and lead generation
US8768873B2 (en) * 2011-05-03 2014-07-01 Space-Time Insight Space-time-node engine signal structure
US9049259B2 (en) 2011-05-03 2015-06-02 Onepatont Software Limited System and method for dynamically providing visual action or activity news feed
US8423461B2 (en) 2011-05-04 2013-04-16 Ebay Inc. Advanced payment management system
US9477734B2 (en) 2011-05-10 2016-10-25 Microsoft Technology Licensing, Llc Data synch notification using a notification gateway
US9117074B2 (en) 2011-05-18 2015-08-25 Microsoft Technology Licensing, Llc Detecting a compromised online user account
AU2012255037A1 (en) 2011-05-18 2014-01-16 Credibility Corp. System and methods for producing a credit feedback loop
US8374885B2 (en) 2011-06-01 2013-02-12 Credibility Corp. People engine optimization
US20120317013A1 (en) 2011-06-13 2012-12-13 Ho Ming Luk Computer-Implemented Systems And Methods For Scoring Stored Enterprise Data
US20120323695A1 (en) 2011-06-15 2012-12-20 Credibility Corp. Lead Generation Platform
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US20120324388A1 (en) 2011-06-17 2012-12-20 Business Objects Software Limited Pie chart graphical user interface
US8706616B1 (en) 2011-06-20 2014-04-22 Kevin Flynn System and method to profit by purchasing unsecured debt and negotiating reduction in amount due
US20120321202A1 (en) 2011-06-20 2012-12-20 Michael Benjamin Selkowe Fertik Identifying information related to a particular entity from electronic sources, using dimensional reduction and quantum clustering
US20120330819A1 (en) 2011-06-21 2012-12-27 Early Warning Services, Llc System and method for locating and accessing account data
JP5930847B2 (en) 2011-06-29 2016-06-08 キヤノン株式会社 Server system, control method and program
US20130006844A1 (en) 2011-06-29 2013-01-03 Sociogramics, Inc. Systems and methods for collateralizing loans
US20130007012A1 (en) 2011-06-29 2013-01-03 Reputation.com Systems and Methods for Determining Visibility and Reputation of a User on the Internet
US8955154B2 (en) 2011-07-08 2015-02-10 Credibility Corp. Single system for authenticating entities across different third party platforms
US8856956B2 (en) 2011-07-08 2014-10-07 Credibility Corp. Automated entity verification
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
EP2732422A4 (en) 2011-07-12 2014-12-24 Experian Inf Solutions Inc Systems and methods for a large-scale credit data processing architecture
US20130018892A1 (en) 2011-07-12 2013-01-17 Castellanos Maria G Visually Representing How a Sentiment Score is Computed
US20130018698A1 (en) 2011-07-14 2013-01-17 Parnaby Tracey J System and Method for Facilitating the Provision of Situation-Based Value, Service or Response
US8392230B2 (en) 2011-07-15 2013-03-05 Credibility Corp. Automated omnipresent real-time credibility management system and methods
US20130024520A1 (en) 2011-07-18 2013-01-24 James Siminoff Systems And Methods For Managing Commercial Emails
US10692061B2 (en) 2011-07-18 2020-06-23 Deluxe Corporation System and method for switching of financial accounts between financial institutions
US20130024813A1 (en) 2011-07-18 2013-01-24 Schnorr William S Method, system, and means for expressing relative sentiments towards subjects and objects in an online environment
US8473318B2 (en) 2011-07-19 2013-06-25 Bank Of America Corporation Risk score determination
US8560447B1 (en) 2011-07-27 2013-10-15 Intuit Inc. Intelligent account selection for electronic bill payment
SG187283A1 (en) 2011-07-27 2013-02-28 goodwin Russell Intelligent payment system
US20130031105A1 (en) 2011-07-29 2013-01-31 Credibility Corp Automated Ranking of Entities Based on Trade References
US20130036466A1 (en) 2011-08-01 2013-02-07 Microsoft Corporation Internet infrastructure reputation
US20130041810A1 (en) 2011-08-08 2013-02-14 Emanuel B. Murrell Payroll system to facilitate employee budget control and methods thereof
US9363097B2 (en) 2011-08-09 2016-06-07 Gary W. Grube Acquiring safety status information
US20130041798A1 (en) 2011-08-09 2013-02-14 Kenneth Unger Debt Collection Database
US8364662B1 (en) 2011-08-09 2013-01-29 Intuit Inc. System and method for improving a search engine ranking of a website
US9269100B2 (en) 2011-08-11 2016-02-23 HomeAway.com, Inc. Social graphs using shared personal data
US8375331B1 (en) 2011-08-23 2013-02-12 Google Inc. Social computing personas for protecting identity in online social interactions
US20130054357A1 (en) 2011-08-25 2013-02-28 David Andrew Mager Method and system for sharing information
US8260805B1 (en) 2011-08-26 2012-09-04 Intuit Inc. Method and system for creation of automatic customer lists and virtual related file listings
US8719273B2 (en) 2011-08-26 2014-05-06 Adobe Systems Incorporated Analytics data indexing system and methods
US8882509B1 (en) * 2011-08-31 2014-11-11 Susan R. Nunamaker Method and kit for teaching financial literacy and civic engagement
US8504470B1 (en) * 2011-08-31 2013-08-06 BT Patent LLC Methods and systems for financial transactions
MX2014002613A (en) 2011-09-06 2014-07-24 Mastercard International Inc Apparatus, method, and computer program product for data cleansing and/or biller scrubbing.
US20130061335A1 (en) 2011-09-07 2013-03-07 CloudPointe, LLC Method, Apparatus, Computer Readable Media for a Storage Virtualization Middleware System
US20130066922A1 (en) 2011-09-09 2013-03-14 WhitePages, Inc. Managing data received from multiple sources for generating a contact profile for synchronizing with the multiple sources
US20130066716A1 (en) 2011-09-12 2013-03-14 Founton Technologies, Ltd. Sentiment-targeting for online advertisement
US10102546B2 (en) 2011-09-15 2018-10-16 Stephan HEATH System and method for tracking, utilizing predicting, and implementing online consumer browsing behavior, buying patterns, social networking communications, advertisements and communications, for online coupons, products, goods and services, auctions, and service providers using geospatial mapping technology, and social networking
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US9076142B2 (en) 2011-09-22 2015-07-07 Marsiste ADOLPHE Smart electronic wallet or smart e-wallet
US8555357B1 (en) 2011-09-30 2013-10-08 Symantec Corporation Techniques for mitigating forgotten password attacks
US20130085894A1 (en) 2011-09-30 2013-04-04 Jimmy Honlam CHAN System and method for presenting product information in connection with e-commerce activity of a user
US8706648B2 (en) 2011-10-03 2014-04-22 International Business Machines Corporation Assessing social risk due to exposure from linked contacts
US8818839B2 (en) 2011-10-04 2014-08-26 Reach Pros, Inc. Online marketing, monitoring and control for merchants
US9020952B2 (en) 2011-10-04 2015-04-28 Reputation.Com, Inc. Methods and systems for providing unique signatures
US8930393B1 (en) 2011-10-05 2015-01-06 Google Inc. Referent based search suggestions
US20130103571A1 (en) 2011-10-06 2013-04-25 CreditXpert Inc. System and method for determination and reporting of credit use and impact on credit score
US8380803B1 (en) 2011-10-12 2013-02-19 Credibility Corp. Method and system for directly targeting and blasting messages to automatically identified entities on social media
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US8538806B2 (en) 2011-10-20 2013-09-17 Rawllin International Inc. Systems and methods for establishing transactions utilizing a data store of billing information
US20130185210A1 (en) 2011-10-21 2013-07-18 The Board of Trustees of the Leland Stanford, Junior, University Method and System for Making Digital Payments
US8806433B2 (en) 2011-10-27 2014-08-12 Reputation.com Method and framework for software development
US20130159411A1 (en) 2011-11-02 2013-06-20 Barbara Bowen Data sharing and content delivery system
US20130110585A1 (en) 2011-11-02 2013-05-02 Invisiblehand Software Ltd. Data Processing
US20130117072A1 (en) 2011-11-04 2013-05-09 Ryan Nish System and method for measuring and displaying residential real estate and property values
US20130117087A1 (en) 2011-11-07 2013-05-09 Apriva, Llc System and method for authenticating electronic transaction instruments
US8578036B1 (en) 2011-11-14 2013-11-05 Google Inc. Providing standardized transparency for cookies and other website data using a server side description file
US8924712B2 (en) 2011-11-14 2014-12-30 Ca, Inc. Using QR codes for authenticating users to ATMs and other secure machines for cardless transactions
KR101136696B1 (en) 2011-12-02 2012-04-20 김상정 Stock information providing method and system for displaying firm's life stage and determining the overvaluation/undervaluation of a stock
WO2013086113A2 (en) 2011-12-09 2013-06-13 Tiversa Ip, Inc. System for forensic analysis of search terms
US9002753B2 (en) 2011-12-16 2015-04-07 At&T Intellectual Property I, L.P. Method and apparatus for providing a personal value for an individual
US8544091B2 (en) 2011-12-19 2013-09-24 Credibility Corp. Advocate for facilitating verification for the online presence of an entity
MX345275B (en) 2011-12-30 2017-01-24 Trans Union Llc System and method for automated dispute resolution of credit data.
US20130173447A1 (en) 2011-12-30 2013-07-04 Walter J. Rothschild Consumer-driven credit information control method, system and storage medium for storing a set of computer instructions which effectuate the method
US8463939B1 (en) 2012-01-24 2013-06-11 Brian R. Galvin System and method for optimized and distributed routing of interactions
US9098942B2 (en) * 2012-01-25 2015-08-04 Oracle International Corporation Legend indicator for selecting an active graph series
US8860763B2 (en) * 2012-01-31 2014-10-14 Xerox Corporation Reversible user interface component
US8874909B2 (en) 2012-02-03 2014-10-28 Daniel Joseph Lutz System and method of storing data
US20130212187A1 (en) 2012-02-13 2013-08-15 Sean Shahrokh Mortazavi Mail Management
US8751378B2 (en) 2012-02-17 2014-06-10 Fair Isaac Corporation Strategic loan default scoring
US9697490B1 (en) 2012-03-05 2017-07-04 Reputation.Com, Inc. Industry review benchmarking
US8463595B1 (en) 2012-03-06 2013-06-11 Reputation.Com, Inc. Detailed sentiment analysis
US8819789B2 (en) 2012-03-07 2014-08-26 Bill.Com, Inc. Method and system for using social networks to verify entity affiliations and identities
US9973269B2 (en) 2012-03-09 2018-05-15 San Diego State University Research Foundation Electronic devices, systems, and methods for data exchange
US10002075B1 (en) 2012-03-13 2018-06-19 Aggregate Knowledge, Inc. Managing memory resources in a network environment in order to handle querying of logical data structures
CA2868933C (en) 2012-03-31 2021-06-01 Trans Union Llc Systems and methods for targeted internet marketing based on offline, online, and credit-related data
US8660541B1 (en) 2012-04-11 2014-02-25 WhitePages, Inc. Provision of location-based venue information
US9338251B2 (en) 2012-04-18 2016-05-10 Niimblecat, Inc. Social-mobile-local (SML) networking with intelligent semantic processing
JP5919995B2 (en) * 2012-04-19 2016-05-18 富士通株式会社 Display device, display method, and display program
US9148429B2 (en) 2012-04-23 2015-09-29 Google Inc. Controlling access by web applications to resources on servers
US20130290164A1 (en) 2012-04-30 2013-10-31 Nicholas J. Salm Self-Operated Loan Originator
US9953326B2 (en) 2012-05-02 2018-04-24 Jpmorgan Chase Bank, N.A. Alert optimization system and method
US8869280B2 (en) 2012-05-02 2014-10-21 Yahoo! Inc. Method and system for automatic detection of eavesdropping of an account based on identifiers and conditions
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US8515828B1 (en) 2012-05-29 2013-08-20 Google Inc. Providing product recommendations through keyword extraction from negative reviews
US8572083B1 (en) 2012-05-30 2013-10-29 Ncino, Llc Financial-service structured content manager
US9621554B2 (en) 2012-06-26 2017-04-11 Cisco Technology, Inc. Method for propagating access policies
US8856943B2 (en) 2012-06-29 2014-10-07 International Business Machines Corporation Dynamic security question compromise checking based on incoming social network postings
US20140019348A1 (en) 2012-07-16 2014-01-16 Rumblelogic, Inc. Dba Paytap Trusted third party payment system
US8892697B2 (en) 2012-07-24 2014-11-18 Dhana Systems Corp. System and digital token for personal identity verification
US20140032300A1 (en) 2012-07-27 2014-01-30 Collections Marketing Center, Inc. Method and System for Debt Resolution Restricted Offer
US8706599B1 (en) 2012-08-24 2014-04-22 Shareholder Representative Services, Llc System and method of generating investment criteria for an investment vehicle that includes a pool of escrow deposits from a plurality of merger and acquisition transactions
US9218481B2 (en) 2012-08-31 2015-12-22 International Business Machines Corporation Managing password strength
US20140074689A1 (en) 2012-09-12 2014-03-13 Kristian Lund Systems and Methods for Modifying Consumer Credit Data
US10346906B2 (en) 2013-03-06 2019-07-09 Progrexion IP, Inc. Credit repair user interface
US20140089166A1 (en) 2012-09-25 2014-03-27 Progrexion IP, Inc. Credit repair by analysis of trade line properties
US20140089191A1 (en) 2012-09-27 2014-03-27 Nicholas Anthony Lindsay Brown Secure Payment System and Method
US9723272B2 (en) * 2012-10-05 2017-08-01 Magna Electronics Inc. Multi-camera image stitching calibration system
US20140098142A1 (en) * 2012-10-09 2014-04-10 School Yourself, Inc. System and method for generation and manipulation of a curve in a dynamic graph based on user input
US20150026060A1 (en) 2012-11-01 2015-01-22 Double Check Solutions, Llc Financial Alert Management System Having A Mobile Interface
US20140136449A1 (en) 2012-11-09 2014-05-15 Billy Richard Bartmann Methods for Enhancing Debt Collection Efficiency
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US20140237377A1 (en) 2012-11-15 2014-08-21 Oliver Robert Meissner Graphical user interface methods to determine and depict relative popularity of internet offerings
US8856894B1 (en) 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US20140156500A1 (en) 2012-12-03 2014-06-05 Experian Information Solutions, Inc. Systems and methods for providing a customizable credit report
US20140156501A1 (en) 2012-12-04 2014-06-05 Mastercard International Incorporated Real-time interactive credit score improvement coach
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US9525753B2 (en) 2012-12-12 2016-12-20 Netspective Communications Llc Integration of devices through a social networking platform
US20150134506A1 (en) 2012-12-13 2015-05-14 Creditera, LLC Combined presentation of credit information
US20140172681A1 (en) 2012-12-14 2014-06-19 On Deck Capital, Inc. Process for Verifying Data Identity for Lending Decisions
US20140180919A1 (en) 2012-12-20 2014-06-26 Nicholas Anthony Lindsay Brown Push Payment System and Method
US9736271B2 (en) 2012-12-21 2017-08-15 Akamai Technologies, Inc. Scalable content delivery network request handling mechanism with usage-based billing
US9479471B2 (en) 2012-12-28 2016-10-25 Equifax Inc. Networked transmission of reciprocal identity related data messages
US9118614B1 (en) 2013-01-31 2015-08-25 Intuit Inc. Notification manager
US9418213B1 (en) 2013-02-06 2016-08-16 Amazon Technologies, Inc. Delegated permissions in a distributed electronic environment
US9672822B2 (en) 2013-02-22 2017-06-06 Next It Corporation Interaction with a portion of a content item through a virtual assistant
US20140258083A1 (en) 2013-03-06 2014-09-11 Venkat Achanta Systems and methods for microfinance credit data processing and reporting
US8972400B1 (en) 2013-03-11 2015-03-03 Consumerinfo.Com, Inc. Profile data management
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US8712907B1 (en) 2013-03-14 2014-04-29 Credibility Corp. Multi-dimensional credibility scoring
US20140279382A1 (en) 2013-03-14 2014-09-18 Fmr Llc Credit Monitoring and Simulation Aggregation System
US20140279329A1 (en) 2013-03-15 2014-09-18 Bernaldo Dancel Debt extinguishment ranking model
US20140279391A1 (en) 2013-03-15 2014-09-18 Discover Financial Services Llc Account manager user interface and guidance model
MY196507A (en) 2013-03-15 2023-04-18 Socure Inc Risk Assessment Using Social Networking Data
US20140310151A1 (en) * 2013-04-15 2014-10-16 Rawllin International Inc. Management of a line of credit or finance-related offer
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US9165031B2 (en) 2013-06-13 2015-10-20 Microsoft Technology Licensing, Llc Retrieving stored data using a web service
US9225704B1 (en) 2013-06-13 2015-12-29 Amazon Technologies, Inc. Unified management of third-party accounts
US20140379554A1 (en) 2013-06-25 2014-12-25 Bank Of America Corporation Report Discrepancy Identification and Improvement
US20150161738A1 (en) 2013-12-10 2015-06-11 Advanced Insurance Products & Services, Inc. Method of determining a risk score or insurance cost using risk-related decision-making processes and decision outcomes
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US9256072B2 (en) 2013-10-02 2016-02-09 Philip Scott Lyren Wearable electronic glasses that detect movement of a real object copies movement of a virtual object
US20150127490A1 (en) 2013-11-01 2015-05-07 Reve AB System and a method to recognize a product
US9418236B2 (en) 2013-11-13 2016-08-16 Intuit Inc. Method and system for dynamically and automatically managing resource access permissions
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10650446B2 (en) 2013-12-25 2020-05-12 Behalf Ltd. System and method for generating a virtual credit score and a respective virtual credit line
US20150199757A1 (en) 2014-01-14 2015-07-16 eCredable.com, LLC User configurable trade line reporting and scoring
US9349145B2 (en) 2014-02-14 2016-05-24 Boefly, Llc System and method for gathering and presenting credit information and loan information for individuals and small businesses
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US9449346B1 (en) 2014-05-21 2016-09-20 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US9595023B1 (en) 2014-05-21 2017-03-14 Plaid Technologies, Inc. System and method for facilitating programmatic verification of transactions
US9619751B2 (en) 2014-06-27 2017-04-11 Microsoft Technology Licensing, Llc Intelligent delivery of actionable content
US9978095B2 (en) 2014-08-30 2018-05-22 Digimarc Corporation Methods and arrangements including data migration among computing platforms, E.G. through use of steganographic screen encoding
US20160232605A1 (en) 2015-02-08 2016-08-11 Zhengping Zhang System and Method for Debt Collection
EP4006755A1 (en) 2015-09-08 2022-06-01 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10332204B2 (en) 2015-11-10 2019-06-25 Dun & Bradstreet Emerging Businesses Corp. Indirect and direct credit optimization
KR102424055B1 (en) 2015-12-08 2022-07-25 한국전자통신연구원 Apparatus and Method for Providing API Authentication using Two API Tokens
US10726491B1 (en) 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US20190258818A1 (en) 2016-02-08 2019-08-22 Consumerinfo.Com, Inc. Smart access control system for implementing access restrictions of regulated database records based on machine learning of trends
US10335688B2 (en) 2016-06-03 2019-07-02 Microsoft Technology Licensing, Llc Administrative control features for hosted sessions
US11017364B2 (en) 2016-06-03 2021-05-25 Finicity Corporation Systems and methods for managing financial transaction information
US10430875B2 (en) 2016-08-02 2019-10-01 Dun & Bradstreet Emerging Businesses Corp. Integration and enhancement of business systems with external services
WO2018057619A1 (en) 2016-09-21 2018-03-29 Leadpoint, Inc. System and method for generating solutions using a recommendation engine
US10129258B2 (en) 2016-11-30 2018-11-13 Salesforce.Com, Inc. Secure component-based web applications
US10452133B2 (en) 2016-12-12 2019-10-22 Microsoft Technology Licensing, Llc Interacting with an environment using a parent device and at least one companion device
US10375130B2 (en) 2016-12-19 2019-08-06 Ricoh Company, Ltd. Approach for accessing third-party content collaboration services on interactive whiteboard appliances by an application using a wrapper application program interface
WO2018136537A1 (en) 2017-01-17 2018-07-26 Fair Ip, Llc System and method for low friction operator interface on a mobile device
US20180218448A1 (en) 2017-01-31 2018-08-02 Finicity Corporation Systems and Methods for Verification of Income and Assets
US10754910B2 (en) 2017-03-07 2020-08-25 Enemy Tree LLC Digital multimedia pinpoint bookmark device, method, and system
US11397947B2 (en) 2017-07-11 2022-07-26 Visa International Service Association Systems and methods for using a transaction identifier to protect sensitive credentials
US11468085B2 (en) 2017-07-22 2022-10-11 Plaid Inc. Browser-based aggregation
US10878421B2 (en) 2017-07-22 2020-12-29 Plaid Inc. Data verified deposits
US10318729B2 (en) 2017-07-26 2019-06-11 Forcepoint, LLC Privacy protection during insider threat monitoring
USD847840S1 (en) 2017-07-31 2019-05-07 Equifax Inc. Display screen or portion thereof with a credit score simulation interface
US10796698B2 (en) 2017-08-10 2020-10-06 Microsoft Technology Licensing, Llc Hands-free multi-site web navigation and consumption
US20210056619A9 (en) 2017-08-24 2021-02-25 Finicity Corporation Systems and methods for verification of income
US11468186B2 (en) 2017-10-30 2022-10-11 Equifax Inc. Data protection via aggregation-based obfuscation
WO2019118399A1 (en) 2017-12-15 2019-06-20 Walmart Apollo, Llc Systems and methods for conserving user device resources during an online or virtual shopping session
US10706453B1 (en) 2018-01-09 2020-07-07 Intuit Inc. Method and system for using machine learning techniques to make highly relevant and de-duplicated offer recommendations
USD851128S1 (en) 2018-01-30 2019-06-11 Equifax Inc. Display screen or portion thereof with lock and alert frozen graphical user interface
USD851127S1 (en) 2018-01-30 2019-06-11 Equifax Inc. Display screen or portion thereof with lock and alert locked graphical user interface
USD851126S1 (en) 2018-01-30 2019-06-11 Equifax Inc. Display screen or portion thereof with lock and alert unlocked graphical user interface
US11436626B2 (en) 2018-02-02 2022-09-06 Comenity Llc Authenticated account interaction via cellular text message
US10673496B2 (en) 2018-03-22 2020-06-02 Qualcomm Incorporated Double one-dimensional sector sweep scan
US20200090265A1 (en) 2018-04-06 2020-03-19 Fair Isaac Corporation Credit score planner system and method
WO2019200402A1 (en) 2018-04-13 2019-10-17 Plaid Inc. Secure permissioning of access to user accounts, including secure distribution of aggregated user account data
US20190332400A1 (en) 2018-04-30 2019-10-31 Hootsy, Inc. System and method for cross-platform sharing of virtual assistants
US11489843B2 (en) 2018-05-16 2022-11-01 Equifax Inc. Controlling access to secured data via timed filtering of data
US10949428B2 (en) 2018-07-12 2021-03-16 Forcepoint, LLC Constructing event distributions via a streaming scoring operation
US11025638B2 (en) 2018-07-19 2021-06-01 Forcepoint, LLC System and method providing security friction for atypical resource access requests
US20200034927A1 (en) 2018-07-30 2020-01-30 Finicity Corporation Systems and Methods for Obtaining a Mortgage Payoff Report
US10916220B2 (en) 2018-08-07 2021-02-09 Apple Inc. Detection and display of mixed 2D/3D content
US20200074541A1 (en) 2018-09-05 2020-03-05 Consumerinfo.Com, Inc. Generation of data structures based on categories of matched data items
CN112997171A (en) 2018-09-27 2021-06-18 谷歌有限责任公司 Analyzing web pages to facilitate automated navigation
EP3861475B1 (en) 2018-10-03 2024-04-24 Equifax Inc. Controlling access to multi-granularity data
US20200143384A1 (en) 2018-11-02 2020-05-07 Comenity Llc Terms and conditions summarizing
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11164206B2 (en) 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11162950B2 (en) 2018-11-29 2021-11-02 International Business Machines Corporation Zonal nanofluidic anti-tamper device for product authentication
US20200193413A1 (en) 2018-12-17 2020-06-18 Comenity Llc Short-term certificate
US11050767B2 (en) 2018-12-17 2021-06-29 Forcepoint, LLC System for identifying and handling electronic communications from a potentially untrustworthy sending entity
US20200202425A1 (en) 2018-12-19 2020-06-25 Fair Isaac Corporation Computer-projected risk assessment using voluntarily contributed information
US11310053B2 (en) 2018-12-28 2022-04-19 Plaid Inc. System and method of filtering internet traffic via a client fingerprint
US20200211099A1 (en) 2018-12-31 2020-07-02 Finicity Corporation Decentralized Customer-Controlled Credit Verification
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11373109B2 (en) 2019-07-02 2022-06-28 Fair Isaac Corporation Temporal explanations of machine learning model outcomes

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11379916B1 (en) 2007-12-14 2022-07-05 Consumerinfo.Com, Inc. Card registry systems and methods
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11769112B2 (en) 2008-06-26 2023-09-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11790112B1 (en) 2011-09-16 2023-10-17 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US11863310B1 (en) 2012-11-12 2024-01-02 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11308551B1 (en) 2012-11-30 2022-04-19 Consumerinfo.Com, Inc. Credit data analysis
US11651426B1 (en) 2012-11-30 2023-05-16 Consumerlnfo.com, Inc. Credit score goals and alerts systems and methods
US11514519B1 (en) 2013-03-14 2022-11-29 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US11769200B1 (en) 2013-03-14 2023-09-26 Consumerinfo.Com, Inc. Account vulnerability alerts
US11461364B1 (en) 2013-11-20 2022-10-04 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US11399029B2 (en) 2018-09-05 2022-07-26 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11842454B1 (en) 2019-02-22 2023-12-12 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Also Published As

Publication number Publication date
US10963959B2 (en) 2021-03-30
US9916621B1 (en) 2018-03-13
US11132742B1 (en) 2021-09-28
US10366450B1 (en) 2019-07-30
US20180225756A1 (en) 2018-08-09
US11308551B1 (en) 2022-04-19
US11651426B1 (en) 2023-05-16
US9830646B1 (en) 2017-11-28

Similar Documents

Publication Publication Date Title
US20200380599A1 (en) Circular rotational interface for display of consumer credit information
US9400589B1 (en) Circular rotational interface for display of consumer credit information
US20200364785A1 (en) Presenting credit score information
US9710852B1 (en) Credit report timeline user interface
US20200327610A1 (en) Systems and methods of presenting simulated credit score information
US11120158B2 (en) Secure permissioning of access to user accounts, including secure distribution of aggregated user account data
US10460391B2 (en) Historical transaction-based account monitoring
US8355967B2 (en) Personal finance integration system and method
US8930251B2 (en) Debt trending systems and methods
US10140662B2 (en) Interactive graphical interface systems and methods
US11551291B1 (en) Systems and methods for interactive financial categorization and budgeting
US20140156501A1 (en) Real-time interactive credit score improvement coach
US20120310820A1 (en) Engine, system and method for providing cloud-based business intelligence
US10915638B2 (en) Electronic security evaluator
US10325320B2 (en) Retirement planning application
CA3020113A1 (en) Method and system for providing an intuitive and interactive financial transaction categorization display
AU2017427586A1 (en) Interactive model performance monitoring

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION