Patents by Inventor Felix Johannes Flory

Felix Johannes Flory has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11948189
    Abstract: A system for identifying complete account identifiers from partial account identifiers is provided. The system includes an account identification computing device including at least one processor and a memory device in communication with the at least one processor. The processor is configured to receive transaction data including unique merchant identifiers, build a merchant table using the transaction data, and receive a list including partial account identifiers. The processor is further configured to determine, for each unique merchant identifier, a number of candidate account identifiers and calculate at least one metric based on the number of candidate account identifiers. The processor is further configured to identify a source unique merchant identifier and match at least one candidate account identifier to a complete account identifier by matching one of the partial account identifiers to the at least one candidate account identifier.
    Type: Grant
    Filed: December 30, 2020
    Date of Patent: April 2, 2024
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Christopher John Merz, Joshua A. Allbright, Melanie Gersten, Simon Hunt, Felix Johannes Flory
  • Publication number: 20240095745
    Abstract: A method and system for detecting fraudulent network events in a payment card network by incorporating breach velocities into fraud scoring models are provided. A potential compromise event is detected, and payment cards that transacted at a compromised entity associated with the potential compromise event are identified. Subsequent transaction activity for the payment cards is reviewed, and a data structure for the payment cards are generated. The data structure sorts subsequent transaction activity into fraud score range stripes. The data structure is parsed over a plurality of time periods, and at least one cumulative metric is calculated for each of the time periods in each fraud score range stripe. A plurality of ratio striping values are determined, and a set of feature inputs is generated using the ratio striping values. The feature inputs are applied to a scoring model used to score future real-time transactions initiated using the payment cards.
    Type: Application
    Filed: November 27, 2023
    Publication date: March 21, 2024
    Inventors: Joshua A. Allbright, Amudhan Venkatesan, Felix Johannes Flory, Christopher John Merz
  • Patent number: 11875349
    Abstract: A computer-implemented method for authenticating an online user with an access control server (ACS) is provided.
    Type: Grant
    Filed: June 21, 2019
    Date of Patent: January 16, 2024
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Julia Sharon Gosset, Robert Albert Ederle, Ranjita Shankar Iyer, Brian Piel, Christopher John Merz, Felix Johannes Flory, Andres Gonzalez
  • Patent number: 11830007
    Abstract: A method and system for detecting fraudulent network events in a payment card network by incorporating breach velocities into fraud scoring models are provided. A potential compromise event is detected, and payment cards that transacted at a compromised entity associated with the potential compromise event are identified. Subsequent transaction activity for the payment cards is reviewed, and a data structure for the payment cards are generated. The data structure sorts subsequent transaction activity into fraud score range stripes. The data structure is parsed over a plurality of time periods, and at least one cumulative metric is calculated for each of the time periods in each fraud score range stripe. A plurality of ratio striping values are determined, and a set of feature inputs is generated using the ratio striping values. The feature inputs are applied to a scoring model used to score future real-time transactions initiated using the payment cards.
    Type: Grant
    Filed: December 5, 2022
    Date of Patent: November 28, 2023
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Joshua A. Allbright, Amudhan Venkatesan, Felix Johannes Flory, Christopher John Merz
  • Publication number: 20230206317
    Abstract: A system for identifying complete account identifiers from partial account identifiers is provided. The system includes an account identification computing device including at least one processor and a memory device in communication with the at least one processor. The processor is configured to receive transaction data including unique merchant identifiers, build a merchant table using the transaction data, and receive a list including partial account identifiers. The processor is further configured to determine, for each unique merchant identifier, a number of candidate account identifiers and calculate at least one metric based on the number of candidate account identifiers. The processor is further configured to identify a source unique merchant identifier and match at least one candidate account identifier to a complete account identifier by matching one of the partial account identifiers to the at least one candidate account identifier.
    Type: Application
    Filed: December 30, 2020
    Publication date: June 29, 2023
    Inventors: Christopher John Merz, Joshua A. Allbright, Melanie Gersten, Simon Hunt, Felix Johannes Flory
  • Publication number: 20230101117
    Abstract: A method and system for detecting fraudulent network events in a payment card network by incorporating breach velocities into fraud scoring models are provided. A potential compromise event is detected, and payment cards that transacted at a compromised entity associated with the potential compromise event are identified. Subsequent transaction activity for the payment cards is reviewed, and a data structure for the payment cards are generated. The data structure sorts subsequent transaction activity into fraud score range stripes. The data structure is parsed over a plurality of time periods, and at least one cumulative metric is calculated for each of the time periods in each fraud score range stripe. A plurality of ratio striping values are determined, and a set of feature inputs is generated using the ratio striping values. The feature inputs are applied to a scoring model used to score future real-time transactions initiated using the payment cards.
    Type: Application
    Filed: December 5, 2022
    Publication date: March 30, 2023
    Inventors: Joshua A. Allbright, Amudhan Venkatesan, Felix Johannes Flory, Christopher John Merz
  • Patent number: 11521211
    Abstract: A method and system for detecting fraudulent network events in a payment card network by incorporating breach velocities into fraud scoring models are provided. A potential compromise event is detected, and payment cards that transacted at a compromised entity associated with the potential compromise event are identified. Subsequent transaction activity for the payment cards is reviewed, and a data structure for the payment cards are generated. The data structure sorts subsequent transaction activity into fraud score range stripes. The data structure is parsed over a plurality of time periods, and at least one cumulative metric is calculated for each of the time periods in each fraud score range stripe. A plurality of ratio striping values are determined, and a set of feature inputs is generated using the ratio striping values. The feature inputs are applied to a scoring model used to score future real-time transactions initiated using the payment cards.
    Type: Grant
    Filed: December 28, 2018
    Date of Patent: December 6, 2022
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Joshua A. Allbright, Amudhan Venkatesan, Felix Johannes Flory, Christopher John Merz
  • Publication number: 20220207601
    Abstract: A system for identifying complete account identifiers from partial account identifiers is provided. The system includes an account identification computing device including at least one processor and a memory device in communication with the at least one processor. The processor is configured to receive transaction data including unique merchant identifiers, build a merchant table using the transaction data, and receive a list including partial account identifiers. The processor is further configured to determine, for each unique merchant identifier, a number of candidate account identifiers and calculate at least one metric based on the number of candidate account identifiers. The processor is further configured to identify a source unique merchant identifier and match at least one candidate account identifier to a complete account identifier by matching one of the partial account identifiers to the at least one candidate account identifier.
    Type: Application
    Filed: December 30, 2020
    Publication date: June 30, 2022
    Inventors: Christopher John Merz, Joshua A. Allbright, Melanie Gersten, Simon Hunt, Felix Johannes Flory
  • Publication number: 20220122087
    Abstract: A computer-implemented method for authenticating an online user includes steps including receiving, from a requestor server in communication with a merchant website, an authentication request message including authentication data collected from a user computing device during an online interaction with the merchant website. The steps also include extracting the authentication data from the authentication request message, and applying a risk-based authentication (RBA) engine to the authentication data to obtain RBA result data including a reason code that includes no more than three bytes of data. The steps further include causing the reason code to be embedded in an authorization request message generated during the online interaction and routed to a decisioning server via a payment network.
    Type: Application
    Filed: December 31, 2021
    Publication date: April 21, 2022
    Inventors: Julia Sharon Gosset, Warda Zahid Khan, Felix Johannes Flory, Adam Kenneth Hosp, Chengxi Li, Christopher John Merz
  • Publication number: 20210312450
    Abstract: A system is provided. The system includes a computing device including at least one processor in communication with at least one memory device. The at least one processor is programmed to receive a plurality of data points. The at least one processor is also programmed to sort the plurality of data points into chronological order. The at least one processor is further programmed to divide the plurality of data points into a plurality of subsets. Each subset of the plurality of subsets represents a period of time. In addition, the at least one processor is programmed to process each subset to determine a velocity value for the individual subset. Moreover, the at least one processor is programmed to combine the plurality of velocity values to determine a final velocity value.
    Type: Application
    Filed: April 1, 2020
    Publication date: October 7, 2021
    Inventors: Joshua A. Allbright, Felix Johannes Flory
  • Publication number: 20200211022
    Abstract: A method and system for detecting fraudulent network events in a payment card network by incorporating breach velocities into fraud scoring models are provided. A potential compromise event is detected, and payment cards that transacted at a compromised entity associated with the potential compromise event are identified. Subsequent transaction activity for the payment cards is reviewed, and a data structure for the payment cards are generated. The data structure sorts subsequent transaction activity into fraud score range stripes. The data structure is parsed over a plurality of time periods, and at least one cumulative metric is calculated for each of the time periods in each fraud score range stripe. A plurality of ratio striping values are determined, and a set of feature inputs is generated using the ratio striping values. The feature inputs are applied to a scoring model used to score future real-time transactions initiated using the payment cards.
    Type: Application
    Filed: December 28, 2018
    Publication date: July 2, 2020
    Inventors: Joshua A. Allbright, Amudhan Venkatesan, Felix Johannes Flory, Christopher John Merz
  • Publication number: 20190392449
    Abstract: An authentication platform for authenticating an online user is provided. The authentication platform includes a memory device including an authentication profile and at least one processor coupled to the memory device. The at least one processor is programmed to receive an authentication request message. The authentication request message includes authentication data. The at least one processor is also programmed to extract the authentication data from the authentication request message, generate, based at least in part on the extracted authentication data, risk-based authentication (RBA) result data including a risk score, and route the RBA result data based on the authentication profile and the RBA result data.
    Type: Application
    Filed: June 21, 2019
    Publication date: December 26, 2019
    Inventors: Julia Sharon Gosset, Robert Albert Ederle, Ranjita Shankar Iyer, Brian Piel, Christopher John Merz, Felix Johannes Flory
  • Publication number: 20190392450
    Abstract: An authentication platform for authenticating an online user in a transaction without use of strong consumer authentication (SCA) includes receiving an authentication request message for a transaction involving a regulated market includes authentication data and a transaction value, extracting the authentication data from the authentication request message, generating risk-based authentication (RBA) result data, determining that a risk of fraud in the transaction satisfies a risk threshold established by the regulatory entity by evaluating the risk score relative to the risk threshold, determining that the transaction value is below a transaction limit set by the regulatory entity, the transaction limit identifies a threshold transaction value below which strong consumer authentication may be avoided for transactions satisfying the risk threshold, and transmitting an authentication response message authenticating the transaction without strong consumer authentication having been performed based on satisfying
    Type: Application
    Filed: June 21, 2019
    Publication date: December 26, 2019
    Inventors: Julia Sharon Gosset, Robert Albert Ederle, Ranjita Shankar Iyer, Brian Piel, Christopher John Merz, Felix Johannes Flory, Nimit Gulati, Paul Baker
  • Publication number: 20190392448
    Abstract: A computer-implemented method for authenticating an online user with an access control server (ACS) is provided.
    Type: Application
    Filed: June 21, 2019
    Publication date: December 26, 2019
    Inventors: Julia Sharon Gosset, Robert Albert Ederie, Ranjita Shankar Iyer, Brian Piel, Christopher John Merz, Felix Johannes Flory, Andres Gonzalez