-
公开(公告)号:US09558524B2
公开(公告)日:2017-01-31
申请号:US15078972
申请日:2016-03-23
Applicant: SOCURE INC.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
CPC classification number: H04L63/1433 , G06F17/3053 , G06F17/30864 , G06F21/577 , G06Q20/4016 , G06Q50/01 , G06Q50/265 , H04L51/32 , H04L63/12 , H04L63/1483 , H04L67/18 , H04L67/22 , H04L67/306 , H04W12/12
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
Abstract translation: 提供工具,策略和技术,用于评估不同实体的身份,以保护个人消费者,商业企业和其他组织免受身份盗用和欺诈。 可以根据对社交网络数据,专业网络数据或其他网络连接以及其他数据源的分析来分析和评估与各实体相关的风险。 在各种实施例中,风险评估可以包括基于所收集的网络数据来计算真实性得分。
-
公开(公告)号:US20140282977A1
公开(公告)日:2014-09-18
申请号:US14215477
申请日:2014-03-17
Applicant: Socure Inc.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
IPC: H04L29/06
CPC classification number: H04L63/1433 , G06F17/3053 , G06F17/30864 , G06F21/577 , G06Q20/4016 , G06Q50/01 , G06Q50/265 , H04L51/32 , H04L63/12 , H04L63/1483 , H04L67/18 , H04L67/22 , H04L67/306 , H04W12/12
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
Abstract translation: 提供了工具,策略和技术,用于评估不同实体的身份,以保护个人消费者,商业企业和其他组织免受身份盗用和欺诈。 可以根据对社交网络数据,专业网络数据或其他网络连接以及其他数据源的分析来分析和评估与各实体相关的风险。 在各种实施例中,风险评估可以包括基于所收集的网络数据来计算真实性得分。
-
公开(公告)号:US09300676B2
公开(公告)日:2016-03-29
申请号:US14215477
申请日:2014-03-17
Applicant: Socure Inc.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
CPC classification number: H04L63/1433 , G06F17/3053 , G06F17/30864 , G06F21/577 , G06Q20/4016 , G06Q50/01 , G06Q50/265 , H04L51/32 , H04L63/12 , H04L63/1483 , H04L67/18 , H04L67/22 , H04L67/306 , H04W12/12
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
Abstract translation: 提供工具,策略和技术,用于评估不同实体的身份,以保护个人消费者,商业企业和其他组织免受身份盗用和欺诈。 可以根据对社交网络数据,专业网络数据或其他网络连接以及其他数据源的分析来分析和评估与各实体相关的风险。 在各种实施例中,风险评估可以包括基于所收集的网络数据来计算真实性得分。
-
公开(公告)号:US10313388B2
公开(公告)日:2019-06-04
申请号:US15907721
申请日:2018-02-28
Applicant: SOCURE INC.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
IPC: H04L29/06 , G06F21/00 , G06Q50/00 , G06Q50/26 , H04W12/12 , H04L29/08 , G06F21/57 , G06Q20/40 , H04L12/58 , G06F16/951 , G06F16/2457
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
-
公开(公告)号:US09942259B2
公开(公告)日:2018-04-10
申请号:US15381038
申请日:2016-12-15
Applicant: SOCURE INC.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
CPC classification number: H04L63/1433 , G06F17/3053 , G06F17/30864 , G06F21/577 , G06Q20/4016 , G06Q50/01 , G06Q50/265 , H04L51/32 , H04L63/12 , H04L63/1483 , H04L67/18 , H04L67/22 , H04L67/306 , H04W12/12
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
-
公开(公告)号:US11570195B2
公开(公告)日:2023-01-31
申请号:US16743913
申请日:2020-01-15
Applicant: SOCURE INC.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
IPC: H04L29/06 , G06F21/00 , H04L9/40 , G06Q50/26 , G06Q50/00 , G06F16/951 , G06F16/2457 , H04L51/52 , H04L67/52 , H04L67/50 , G06F21/57 , G06Q20/40 , H04L67/306 , H04W12/12 , H04W12/67
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
-
公开(公告)号:US10542032B2
公开(公告)日:2020-01-21
申请号:US16403874
申请日:2019-05-06
Applicant: SOCURE INC.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
IPC: H04L29/06 , G06F21/00 , G06F16/951 , G06Q50/00 , G06Q50/26 , H04W12/12 , H04L29/08 , G06F21/57 , G06Q20/40 , H04L12/58 , G06F16/2457 , H04W12/00
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
-
公开(公告)号:US20160203575A1
公开(公告)日:2016-07-14
申请号:US15078972
申请日:2016-03-23
Applicant: SOCURE INC.
Inventor: Sunil Madhu , Giacomo Pallotti , Edward J. Romano , Alexander K. Chavez
CPC classification number: H04L63/1433 , G06F17/3053 , G06F17/30864 , G06F21/577 , G06Q20/4016 , G06Q50/01 , G06Q50/265 , H04L51/32 , H04L63/12 , H04L63/1483 , H04L67/18 , H04L67/22 , H04L67/306 , H04W12/12
Abstract: Tools, strategies, and techniques are provided for evaluating the identities of different entities to protect individual consumers, business enterprises, and other organizations from identity theft and fraud. Risks associated with various entities can be analyzed and assessed based on analysis of social network data, professional network data, or other networking connections, among other data sources. In various embodiments, the risk assessment may include calculating an authenticity score based on the collected network data.
Abstract translation: 提供工具,策略和技术,用于评估不同实体的身份,以保护个人消费者,商业企业和其他组织免受身份盗用和欺诈。 可以根据对社交网络数据,专业网络数据或其他网络连接以及其他数据源的分析来分析和评估与各实体相关的风险。 在各种实施例中,风险评估可以包括基于所收集的网络数据来计算真实性得分。
-
-
-
-
-
-
-