Patents by Inventor Christopher William Palow

Christopher William Palow has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9942220
    Abstract: User login information submitted as part of an attempt to log into a computer system is evaluated for unauthorized or illegitimate use based on indicators of suspicious behavior. Example indicators of suspicious behavior include whether the login information is known to have been compromised, whether the login attempt originates from a network source or a physical source that has previously originated an attempt to log in using login information known to have been compromised, and whether multiple login attempts using the login information from multiple users has originated from the source. A suspicion index can be calculated based on the presence of the indicators of suspicious behavior. The system can require enhanced authentication based on the measurement of suspicious behavior.
    Type: Grant
    Filed: March 14, 2016
    Date of Patent: April 10, 2018
    Assignee: Facebook, Inc.
    Inventors: Andrei Bajenov, Jonathan H. Frank, Matthew Knight Jones, Alok Menghrajani, Christopher William Palow, Allan Stewart
  • Patent number: 9853983
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Grant
    Filed: January 6, 2017
    Date of Patent: December 26, 2017
    Assignee: Facebook, Inc.
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Publication number: 20170118225
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Application
    Filed: January 6, 2017
    Publication date: April 27, 2017
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Patent number: 9576119
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: February 21, 2017
    Assignee: Facebook, Inc.
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Publication number: 20160197907
    Abstract: User login information submitted as part of an attempt to log into a computer system is evaluated for unauthorized or illegitimate use based on indicators of suspicious behavior. Example indicators of suspicious behavior include whether the login information is known to have been compromised, whether the login attempt originates from a network source or a physical source that has previously originated an attempt to log in using login information known to have been compromised, and whether multiple login attempts using the login information from multiple users has originated from the source. A suspicion index can be calculated based on the presence of the indicators of suspicious behavior. The system can require enhanced authentication based on the measurement of suspicious behavior.
    Type: Application
    Filed: March 14, 2016
    Publication date: July 7, 2016
    Inventors: Andrei Bajenov, Jonathan H. Frank, Matthew Knight Jones, Alok Mengharajani, Christopher William Palow, Allan Stewart
  • Patent number: 9298890
    Abstract: User login information submitted as part of an attempt to log into a computer system is evaluated for unauthorized or illegitimate use based on indicators of suspicious behavior. Example indicators of suspicious behavior include whether the login information is known to have been compromised, whether the login attempt originates from a network source or a physical source that has previously originated an attempt to log in using login information known to have been compromised, and whether multiple login attempts using the login information from multiple users has originated from the source. A suspicion index can be calculated based on the presence of the indicators of suspicious behavior. The system can require enhanced authentication based on the measurement of suspicious behavior.
    Type: Grant
    Filed: March 20, 2012
    Date of Patent: March 29, 2016
    Assignee: Facebook, Inc.
    Inventors: Andrei Bajenov, Jonathan H. Frank, Matthew Knight Jones, Alok Menghranjani, Christopher William Palow, Allan Stewart
  • Patent number: 8869243
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: October 21, 2014
    Assignee: Facebook, Inc.
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani
  • Publication number: 20130254857
    Abstract: User login information submitted as part of an attempt to log into a computer system is evaluated for unauthorized or illegitimate use based on indicators of suspicious behavior. Example indicators of suspicious behavior include whether the login information is known to have been compromised, whether the login attempt originates from a network source or a physical source that has previously originated an attempt to log in using login information known to have been compromised, and whether multiple login attempts using the login information from multiple users has originated from the source. A suspicion index can be calculated based on the presence of the indicators of suspicious behavior. The system can require enhanced authentication based on the measurement of suspicious behavior.
    Type: Application
    Filed: March 20, 2012
    Publication date: September 26, 2013
    Inventors: Andrei Bajenov, Jonathan H. Frank, Matthew Knight Jones, Alok Mengharajani, Christopher William Palow, Allan Stewart
  • Publication number: 20100211996
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Application
    Filed: December 23, 2009
    Publication date: August 19, 2010
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyami
  • Publication number: 20100211997
    Abstract: User sessions are authenticated based on locations associated with a user account used for sending a request for creating a session. Examples of locations of a source of a request include a geographical location, a network address, or a machine cookie associated with a device sending the request. Locations of the request are compared with stored safe locations associated with the user account and a suspiciousness index is determined for the session. The level of authentication required for the session is determined based on the suspiciousness index. Locations are associated with a reputation based on past history of sessions originating from the locations. A location associated with a history of creating suspicious session is considered an unsafe location. Reputation of the location originating the session is used to determine the level of authentication required for the session.
    Type: Application
    Filed: December 23, 2009
    Publication date: August 19, 2010
    Inventors: Ryan McGeehan, Lev Timourovich Popov, Christopher William Palow, Robert J. Read, Pedram Keyani