Patents by Inventor Johan Gerber

Johan Gerber has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230368187
    Abstract: A computing device for enhancing cybersecurity in electronic networks is provided. The computing device includes one or more processors in communication with one or more memory devices, where the one or more processors are configured to receive, from an authentication webpage executing on a user computing device, a request to enroll into a secure application, and apply a plurality of rules to the device attribute data to determine an authentication confidence level of the request. The one or more processors are further configured to retrieve, from the one or more memory devices and based on the determined authentication confidence level, an enrollment procedure instruction from a plurality of enrollment procedure instructions for enrollment into the secure application, and transmit the enrollment procedure instruction to the user computing device to complete the enrollment into the secure application.
    Type: Application
    Filed: July 13, 2023
    Publication date: November 16, 2023
    Inventors: John D. Chisholm, Johan Gerber, Edgar AguilarGuido, SanJay Challani, Vincent Walsh
  • Publication number: 20220405760
    Abstract: A computer-implemented method for determining a level of confidence that a payment transaction is not fraudulent is provided. The method is implemented using an assurance exchange (AE) computer device in communication with a memory. The method includes receiving authentication data associated with a candidate payment transaction being conducted by a cardholder via a website associated with a merchant from the merchant, storing the authentication data, receiving an authorization request message for the candidate payment transaction from a payment processor, retrieving the authentication data for the candidate payment transaction based on the authorization request message, and calculating an assurance level score based on the authentication data and the authorization request message. The assurance level score represents a level of confidence that the candidate payment transaction is not fraudulent.
    Type: Application
    Filed: August 22, 2022
    Publication date: December 22, 2022
    Inventors: Christopher John Merz, Johan Gerber, Douglas Van Horn, Mark B. Wiesman
  • Patent number: 11423404
    Abstract: A computer-implemented method for determining a level of confidence that a payment transaction is not fraudulent is provided. The method is implemented using an assurance exchange (AE) computer device in communication with a memory. The method includes receiving authentication data associated with a candidate payment transaction being conducted by a cardholder via a website associated with a merchant from the merchant, storing the authentication data, receiving an authorization request message for the candidate payment transaction from a payment processor, retrieving the authentication data for the candidate payment transaction based on the authorization request message, and calculating an assurance level score based on the authentication data and the authorization request message. The assurance level score represents a level of confidence that the candidate payment transaction is not fraudulent.
    Type: Grant
    Filed: May 13, 2015
    Date of Patent: August 23, 2022
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Christopher John Merz, Johan Gerber, Douglas Van Horn, Mark B. Wiesman
  • Patent number: 11080714
    Abstract: A computer-implemented method for performing a stand-in payment authorization is provided. The method is implemented using a stand-in payment authorization (SPA) computing device. The method includes storing account numbers of predesignated cardholders in an account file that are designated to receive stand-in authorization by the SPA computing device. The method also includes receiving an authorization request data signal redirected to the SPA computing device after the authorization request data signal was submitted to an unresponsive issuing bank computing device. The method further includes generating an authorization response data signal based at least upon a comparison of the account numbers stored in the account file to a candidate account number. The method further includes transmitting the authorization response data signal.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: August 3, 2021
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Robert Alexander Matteson, Brenda Renee Hopkins, Johan Gerber
  • Patent number: 10949845
    Abstract: A transaction message processing server is configured to receive an authorization request message from a sender computing device, the authorization request message associated with a transaction. The server is also configured to detect a decision data element in an authentication outcome data field of the authorization request message, and interpret the decision data element as an indicator that the transaction is highly authenticated. The server is further configured to retrieve a reason code that identifies the transaction as a highly authenticated transaction, and embed the reason code into the authorization request message to form an enhanced authorization request message. The server is still further configured to transmit the enhanced authorization request message including the reason code to an issuer computing device, wherein the enhanced authorization request message is configured to enable the issuer computing device to bypass at least one issuer authentication process.
    Type: Grant
    Filed: November 11, 2016
    Date of Patent: March 16, 2021
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Peter Goldenberg, Johan Gerber, Richard Smith
  • Publication number: 20210012345
    Abstract: A computer system for fraud detection associated with a card-not-present payment card system is provided. The system includes a network host site and an interchange network including a processor communicatively coupled to a memory device for storing data and to the network host site wherein the processor is programmed to receive a card transaction authorization request message from a merchant, route the card transaction authorization request to the network host site to perform CNP fraud risk scoring, and based on the criteria of the card transaction authorization request, call at least one of a plurality of fraud scoring models defined for criteria of the transaction authorization request. The processor is further programmed to calculate the fraud risk score based on the current transaction authorization request data and an updated card account profile, and transmit the message to an issuer of the payment card for approval of the request.
    Type: Application
    Filed: May 24, 2019
    Publication date: January 14, 2021
    Inventors: Janet Smith, John D. Chisholm, Johan Gerber, Clara Salazar, Matthew Wickman, Susan Meyer, Rachael Vahle Cordero, Christopher John Merz
  • Patent number: 10825012
    Abstract: A dispute scoring computing device for generating chargeback dispute scores is provided. The dispute scoring computing device extracts historical transaction data and account profile data for a plurality of transactions associated with an account, and generates a chargeback dispute prediction model for the account based on the extracted data. The dispute scoring computing device further receives a candidate chargeback for a transaction initiated with a merchant using the account, extracts transaction data from the candidate chargeback, and determines, using the generated chargeback dispute prediction model, a chargeback dispute score indicating a likelihood that the candidate chargeback, if disputed by the merchant, would result favorably for the merchant.
    Type: Grant
    Filed: August 17, 2017
    Date of Patent: November 3, 2020
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: David J. Senci, Kyle Williams, Johan Gerber
  • Publication number: 20200294055
    Abstract: A computing device for providing risk-based decisioning to a merchant during payment card transactions is provided herein. The computing device is programmed to receive, from the merchant, transaction data associated with a payment card transaction. The computing device is further programmed to compute a risk score for the payment card transaction based at least in part on the transaction data and infrastructure data associated with the payment card transaction. The computing device is also programmed transmit an indication of acceptable risk to the merchant if the risk score satisfies a first pre-defined threshold. The computing device is still further programmed to initiate an authentication challenge of the suspect consumer if the risk score satisfies a second pre-defined threshold.
    Type: Application
    Filed: February 28, 2020
    Publication date: September 17, 2020
    Inventors: Christian P. Tomasofsky, Steve E. Hubbard, Luis Filipe Ferreira da Silva, Johan Gerber, Clara Salazar, Michelle Hafner
  • Patent number: 10614452
    Abstract: A computing device for providing risk-based decisioning to a merchant during payment card transactions is provided herein. The computing device is programmed to receive, from the merchant, transaction data associated with a payment card transaction. The computing device is further programmed to compute a risk score for the payment card transaction based at least in part on the transaction data and infrastructure data associated with the payment card transaction. The computing device is also programmed transmit an indication of acceptable risk to the merchant if the risk score satisfies a first pre-defined threshold. The computing device is still further programmed to initiate an authentication challenge of the suspect consumer if the risk score satisfies a second pre-defined threshold.
    Type: Grant
    Filed: May 22, 2015
    Date of Patent: April 7, 2020
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Christian P. Tomasofsky, Steve E. Hubbard, Luis Felipe de Almeida Ferreira da Silva, Johan Gerber, Clara Salazar, Michelle Hafner
  • Publication number: 20190279216
    Abstract: A computer system for fraud detection associated with a card-not-present payment card system is provided. The system includes a network host site and an interchange network including a processor communicatively coupled to a memory device for storing data and to the network host site wherein the processor is programmed to receive a card transaction authorization request message from a merchant, route the card transaction authorization request to the network host site to perform CNP fraud risk scoring, and based on the criteria of the card transaction authorization request, call at least one of a plurality of fraud scoring models defined for criteria of the transaction authorization request. The processor is further programmed to calculate the fraud risk score based on the current transaction authorization request data and an updated card account profile, and transmit the message to an issuer of the payment card for approval of the request.
    Type: Application
    Filed: May 24, 2019
    Publication date: September 12, 2019
    Inventors: Janet Smith, John D. Chisholm, Johan Gerber, Clara Salazar, Matthew Wickman, Susan Meyer, Rachael Vahle Cordero, Christopher John Merz
  • Publication number: 20180232734
    Abstract: Disclosed are exemplary embodiments of systems and methods for enabling Internet of Things (IoT) devices to initiate payment transactions. In an exemplary embodiment, a method generally includes receiving, by a computing device, a transaction request associated with a merchant where the transaction request includes a device identifier for an IoT device associated with a consumer and/or a location of the IoT device, and retrieving, by the computing device, a payment credential associated with a payment account when the transaction request is authenticated. The method also includes causing, by the computing device, the payment credential to be sent to the IoT device associated with the device identifier, whereby the IoT device is able to direct the merchant to proceed in the transaction using the payment credential.
    Type: Application
    Filed: February 10, 2017
    Publication date: August 16, 2018
    Inventors: Patrik Smets, Marc Van Puyvelde, Paul Vanneste, Johan Gerber
  • Publication number: 20180137504
    Abstract: A transaction message processing server is configured to receive an authorization request message from a sender computing device, the authorization request message associated with a transaction. The server is also configured to detect a decision data element in an authentication outcome data field of the authorization request message, and interpret the decision data element as an indicator that the transaction is highly authenticated. The server is further configured to retrieve a reason code that identifies the transaction as a highly authenticated transaction, and embed the reason code into the authorization request message to form an enhanced authorization request message. The server is still further configured to transmit the enhanced authorization request message including the reason code to an issuer computing device, wherein the enhanced authorization request message is configured to enable the issuer computing device to bypass at least one issuer authentication process.
    Type: Application
    Filed: November 11, 2016
    Publication date: May 17, 2018
    Inventors: Peter Goldenberg, Johan Gerber, Richard Smith
  • Publication number: 20180121907
    Abstract: A computer-based method for verifying a new user during enrollment to a digital wallet application is provided. The method is implemented using a digital wallet computing device including one or more processors in communication with one or more memory devices. The method includes receiving, from the new user, an enrollment request to the digital wallet application. The enrollment request including attribute data associated with the new user. Calculating an authentication level of the enrollment request based on the attribute data, wherein the authentication level represents a level of confidence that the enrollment request is not fraudulent. The method also includes performing a lookup in the one or more member devices and retrieving an enrollment procedure from a plurality of enrollment procedures for the new user based on the calculated authentication level, and transmitting the enrollment procedure to the new user.
    Type: Application
    Filed: October 27, 2016
    Publication date: May 3, 2018
    Inventors: John D. Chisholm, Johan Gerber, Edgar AguilarGuido, Sanjay Challani, Vincent Walsh
  • Publication number: 20170345007
    Abstract: A computer-implemented method for performing a stand-in payment authorization is provided. The method is implemented using a stand-in payment authorization (SPA) computing device. The method includes storing account numbers of predesignated cardholders in an account file that are designated to receive stand-in authorization by the SPA computing device. The method also includes receiving an authorization request data signal redirected to the SPA computing device after the authorization request data signal was submitted to an unresponsive issuing bank computing device. The method further includes generating an authorization response data signal based at least upon a comparison of the account numbers stored in the account file to a candidate account number. The method further includes transmitting the authorization response data signal.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: Robert Alexander Matteson, Brenda Renee Hopkins, Johan Gerber
  • Publication number: 20160335639
    Abstract: A computer-implemented method for determining a level of confidence that a payment transaction is not fraudulent is provided. The method is implemented using an assurance exchange (AE) computer device in communication with a memory. The method includes receiving authentication data associated with a candidate payment transaction being conducted by a cardholder via a website associated with a merchant from the merchant, storing the authentication data, receiving an authorization request message for the candidate payment transaction from a payment processor, retrieving the authentication data for the candidate payment transaction based on the authorization request message, and calculating an assurance level score based on the authentication data and the authorization request message. The assurance level score represents a level of confidence that the candidate payment transaction is not fraudulent.
    Type: Application
    Filed: May 13, 2015
    Publication date: November 17, 2016
    Inventors: Christopher John Merz, Johan Gerber, Douglas Van Horn, Mark B. Wiesman
  • Publication number: 20160078436
    Abstract: A computing device for providing risk-based decisioning to a merchant during payment card transactions is provided herein. The computing device is programmed to receive, from the merchant, transaction data associated with a payment card transaction. The computing device is further programmed to compute a risk score for the payment card transaction based at least in part on the transaction data and infrastructure data associated with the payment card transaction. The computing device is also programmed transmit an indication of acceptable risk to the merchant if the risk score satisfies a first pre-defined threshold. The computing device is still further programmed to initiate an authentication challenge of the suspect consumer if the risk score satisfies a second pre-defined threshold.
    Type: Application
    Filed: May 22, 2015
    Publication date: March 17, 2016
    Inventors: Christian P. Tomasofsky, Steve E. Hubbard, Luis Felipe de Almeida Ferreira da Silva, Johan Gerber, Clara Salazar, Michelle Hafner
  • Publication number: 20120239574
    Abstract: A computer system for fraud detection in a payment card transaction system is provided. The computer system is programmed to receive a card transaction authorization request message for a payment card transaction initiated with a merchant that includes a plurality of data elements to be verified and a verification request indicator, determine whether the verification request indicator is valid, transmit the request message and verification request indicator to an issuer associated with the payment card, and receive a card transaction authorization response message from the issuer that includes an issuer authorization decision and a verification indicator associated with each data element verified by the issuer. The verification indicator indicates a status of a verification of the data element with data stored in one or more databases of the issuer. The computer system is further programmed to transmit the card transaction authorization response message to the merchant.
    Type: Application
    Filed: March 16, 2012
    Publication date: September 20, 2012
    Inventors: Janet Smith, Johan Gerber, Clara Salazar
  • Publication number: 20120197802
    Abstract: A computer system for fraud detection associated with a card-not-present payment card system is provided. The system includes a network host site and an interchange network including a processor communicatively coupled to a memory device for storing data and to the network host site wherein the processor is programmed to receive a card transaction authorization request message from a merchant, route the card transaction authorization request to the network host site to perform CNP fraud risk scoring, and based on the criteria of the card transaction authorization request, call at least one of a plurality of fraud scoring models defined for criteria of the transaction authorization request. The processor is further programmed to calculate the fraud risk score based on the current transaction authorization request data and an updated card account profile, and transmit the message to an issuer of the payment card for approval of the request.
    Type: Application
    Filed: January 27, 2012
    Publication date: August 2, 2012
    Inventors: Janet Smith, John D. Chisholm, Johan Gerber, Clara Salazar, Matthew Wickman, Susan Meyer, Rachael Vahle Cordero, Christopher John Merz