Systems and methods for detecting fraud

a fraud detection and fraud technology, applied in the field of detection fraud, can solve the problems of significant revenue loss to federal and state government agencies, costly delays, and significant challenges for governmental entities

Inactive Publication Date: 2014-05-29
LEXISNEXIS RISK SOLUTIONS FL
View PDF0 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

The patent text describes a system and method for detecting fraud related to identity misrepresentation, identity creation, or identity usurpation. The system receives entity-supplied information, such as a name, social security number, and mailing address, and queries public or private databases to find indicators of fraud. The indicators of fraud can include, for example, if the entity is deceased, if the social security number is associated with a non-fraud request, or if the mailing address does not match any of the information in the databases. The system can also compare the entity's information with information from a Do Not Pay list to output a fraud alert if there is a match. The technical effect of this technology is to provide a more effective way to detect fraud and protect against it.

Problems solved by technology

Federal and state revenue departments in the United States face a number of problems associated with fraudulent requests for payments, benefits, and / or refunds.
The associated revenue loss to the federal and state government agency can be significant, and the process of verifying the legitimacy of the requester's identity can create costly delays.
Balancing the threats of identity fraud with efficient service for legitimate requests creates a significant challenge for governmental entities.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Systems and methods for detecting fraud
  • Systems and methods for detecting fraud
  • Systems and methods for detecting fraud

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0019]Embodiments of the disclosed technology will be described more fully hereinafter with reference to the accompanying drawings, in which embodiments of the disclosed technology are shown. This disclosed technology may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosed technology to those skilled in the art.

[0020]In the following description, numerous specific details are set forth. However, it is to be understood that embodiments of the disclosed technology may be practiced without these specific details. In other instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description. The term “exemplary” herein is used synonymous with the term “example” and is not meant to indicate excellent ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Certain embodiments of the disclosed technology may include systems and methods for detecting fraud. According to an implementation of the disclosed technology, a method is provided that includes: receiving entity-supplied information including at least a name, a social security number, and a mailing address associated with a request for a payment or a benefit from a government agency; querying one or more public or private databases with the entity-supplied information; receiving a plurality of independent information in response to the querying; determining, based at least in part on a comparison of the entity-supplied information with at least a portion of the plurality of independent information, indicators of fraud; and outputting, for display, zero or more indicators of fraud.

Description

CROSS REFERENCE TO RELATED APPLICATIONS[0001]This application is a continuation of U.S. patent application Ser. No. 13 / 541,157, filed Jul. 3, 2012, and published as U.S. Patent Publication No. US20140012716, entitled “SYSTEMS AND METHODS FOR DETECTING TAX REFUND FRAUD,” the contents of which are hereby incorporated by reference in its entirety.FIELD[0002]The disclosed technology generally relates to detecting fraud, and in particular, to systems and methods for detecting fraud related to a request for a payment or a benefit from a government agency.BACKGROUND[0003]Federal and state revenue departments in the United States face a number of problems associated with fraudulent requests for payments, benefits, and / or refunds. Fraudsters can apply for payments, benefits, and / or refunds by misrepresenting their identity, by stealing and using identity information from another individual, or by using an identity of a deceased person. The associated revenue loss to the federal and state gov...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06Q50/26
CPCG06Q40/00G06Q50/265
Inventor BUCHOLZ, ANDREW JOHNSTRAUB, SCOTT M.FAIDLEY, MONTYPRICHARD, JOHANNES PHILIPPUS DE VILLIERSSHAW, JESSE CBDO'MAHONY, DERMOTYESCHEK, DAVIDPAGANACCI, JENNIFERTHOROGOOD, MARLENELOIZZO, MARK
Owner LEXISNEXIS RISK SOLUTIONS FL
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products