Capital One Services, LLC.

États‑Unis d’Amérique

Retour au propriétaire

1-100 de 633 pour Capital One Services, LLC. Trier par
Recheche Texte
Brevet
Canada - CIPO
Affiner par Reset Report
Date
2024 mars 1
2024 février 1
2024 janvier 1
2023 décembre 1
2024 (AACJ) 5
Voir plus
Classe IPC
G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques 90
G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives 85
G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil 75
G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques 54
G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails 53
Voir plus
Statut
En Instance 572
Enregistré / En vigueur 61
Résultats pour  brevets
  1     2     3     ...     7        Prochaine page

1.

SYSTEMS AND METHODS FOR IDENTIFYING SPECIFIC DOCUMENT TYPES FROM GROUPS OF DOCUMENTS USING OPTICAL CHARACTER RECOGNITION

      
Numéro de document 03211299
Statut En instance
Date de dépôt 2023-09-06
Date de disponibilité au public 2024-03-07
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Attar, Aaron

Abrégé

Disclosed embodiments may include a system for identifying a statement. This may include receiving document image data which is then processed using optical character recognition to create language data and position data. The system may include identifying a plurality of dates from the language data and determining whether the plurality of dates is aligned in a first direction using the position data. The system may include determining whether the plurality of dates is within a predetermined time threshold or counting the plurality of dates to determine whether the count is greater than a predetermined count threshold. The system may create a label for the document and generate and transmit a graphical user interface to a user device for displaying the label and/or the document image data. The user may be able to interact with the user device to change the document label.

Classes IPC  ?

  • G06V 30/40 - Reconnaissance des formes à partir d’images axée sur les documents
  • G06V 30/19 - Reconnaissance utilisant des moyens électroniques
  • G06V 30/30 - Reconnaissance de caractères fondée sur le type de données
  • G06V 30/416 - Extraction de la structure logique, p.ex. chapitres, sections ou numéros de page; Identification des éléments de document, p.ex. des auteurs

2.

SYSTEMS AND METHODS FOR SECURE STORAGE OF SENSITIVE DATA

      
Numéro de document 03210310
Statut En instance
Date de dépôt 2023-08-28
Date de disponibilité au public 2024-02-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Erb, Carla S.
  • Shah, Sheel
  • Deaver, James E.
  • Cockrill, Caleb J.
  • Woodard, Aaron
  • Bennett, Samantha
  • Halima, Christopher
  • Moore, Andrew
  • Hazeley, Daniel

Abrégé

A system including: one or more processors; a memory storing instructions that, when executed by the one or more processors are configured to cause the system to: receive a plurality of user names and a plurality of anonymized user identifiers; receive a plurality of user attributes associated with one or more users of the plurality of users; receive a first plurality of hash values that uniquely identify an association between each user attribute and one or more users; receive a first request for a listing of user names associated with a first user attribute; receive a first secret key; generate a second plurality of hash values; determine a first subset of the first plurality of hash values that match the second plurality of hash values; generate a first graphical user interface including the listing of user names; and transmit the first graphical user interface to the first user device.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

3.

SYSTEMS AND METHODS FOR RECOMMENDED SORTING OF SEARCH RESULTS FOR ONLINE SEARCHING

      
Numéro de document 03210434
Statut En instance
Date de dépôt 2023-08-29
Date de disponibilité au public 2024-02-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Raj, Rohan Vimal
  • Kidwai, Shamoon
  • Coen, Cole
  • Bothra, Aniketh Bothra Anoopchand

Abrégé

A method may include receiving data related to a plurality of items and processing the data using a machine learning model. The machine learning model may have been trained to output a score for each of the plurality of items based on one or more target variables and to process the data using a grouped linear regression for groups of items based on sub-divisions of the groups. The method may include storing the output in a data store. Each entry in the data store may include at least an item identifier for an item, a group name, and the score. The method may include receiving search criteria for a search and identifying a set of search results in a group of items. The method may include determining an order of the set of search results and outputting the set of search results.

Classes IPC  ?

4.

AUTHENTICATION BASED ON DETECTION OF USER-SPECIFIC AUTHENTICATION INPUT ERRORS

      
Numéro de document 03208779
Statut En instance
Date de dépôt 2023-08-09
Date de disponibilité au public 2024-02-25
Propriétaire CAPITAL ONE SERVICES LLC (USA)
Inventeur(s)
  • Mcdaniel, Christopher
  • Young, Michael Anthony, Jr.
  • Nowak, Matthew Louis

Abrégé

In some embodiments, a computing system may monitor authentication input and modify authentication requirements based on detection of user-specific input errors. The computing system may use machine learning or other techniques to detect whether an incorrect authentication input corresponds to a common input mistake of a user. If the incorrect authentication input does correspond to a common input mistake of the user, a computing system may modify one or more authentication requirements to make the authentication process easier for the user.

Classes IPC  ?

  • G06F 21/31 - Authentification de l’utilisateur
  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06N 20/00 - Apprentissage automatique
  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

5.

MACHINE LEARNING FOR COMPUTER SECURITY

      
Numéro de document 03206619
Statut En instance
Date de dépôt 2023-07-13
Date de disponibilité au public 2024-01-13
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Douglas, Lawrence
  • Rule, Jeffrey
  • Macomber, Jackson

Abrégé

A computing system may obtain text corresponding to a conversation between an outside caller and an agent. The computing system may obtain data associated with the conversation that may be used to determine whether the outside caller is attempting malicious activity or not. The obtained text and data may be provided to a machine learning model to generate a probability score indicative of whether the outside caller is attempting to obtain unauthorized access or attempting other malicious activity. Based on determining that the probability score satisfies a threshold, the computing system may modify a permission (e.g., an API permission) of the agent. The computing system may deny the request to perform the action and may cause display of an indication that the request was successful.

Classes IPC  ?

  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06F 21/50 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06N 20/00 - Apprentissage automatique
  • G06F 40/20 - Analyse du langage naturel

6.

OPTIMIZED MANAGEMENT OF TRANSACTION REQUESTS

      
Numéro de document 03203403
Statut En instance
Date de dépôt 2023-06-14
Date de disponibilité au public 2023-12-15
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Chekuri, Bharath
  • Mehta, Isha
  • Cervantes, Esmeralda
  • Saraf, Swati
  • Ponugoti, Poojitha

Abrégé

A computing device (e.g., a server, a cloud-based device, a request management device, etc.), for example, such as a computing device associated with a vehicle dealership and/or the like, may receive a plurality of transaction requests, such as requests to purchase, lease, and/or finance a vehicle. Each transaction request may include user information associated with the transaction, such as a phone number, a home/mailing address, email address, a credit score, vehicle trade-in information, and/or any other data elements. For each transaction request, the computing device may invoke one or more microservices to verify data elements of user information and use responses from the microservices to rank each transaction requests on its potential to progress to a completed transaction.

Classes IPC  ?

7.

SYSTEMS AND METHODS FOR TOKEN AUTHENTICATION

      
Numéro de document 03198586
Statut En instance
Date de dépôt 2023-05-03
Date de disponibilité au public 2023-11-03
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Osborn, Kevin
  • Wurmfeld, David Kelly

Abrégé

In some embodiments, an authentication system may be configured to process one or more tokens that incorporates one or more tailored-wavelength-range coded patterns, codes represented within a steganographic image, or "overlapping" codes. As an example, such a token may include (i) one or more invisible-ink-printed patterns printed using infrared ink corresponding to different tailored wavelength ranges within the infrared light spectrum, (ii) one or more steganographic images in which invisible-ink-printed patterns are interweaved within the steganographic images, (iii) visible-ink-printed patterns and invisible-ink-printed patterns printed substantially within the visible ink portions of the visible-ink-printed patterns, or (iv) other features, where the invisible- ink-printed patterns correspond to one or more authentication codes or other data for token authentication.

Classes IPC  ?

  • G06F 21/30 - Authentification, c. à d. détermination de l’identité ou de l’habilitation des responsables de la sécurité

8.

SYSTEMS AND METHODS FOR MANAGEMENT OF AUTOMATIC TELLER MACHINES

      
Numéro de document 03197922
Statut En instance
Date de dépôt 2023-04-26
Date de disponibilité au public 2023-10-27
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Schott, Christopher
  • Appleby, Matthew
  • Cohen, Shay
  • Hwang, Euihyun
  • Pilato, Tyler
  • Seawell, Tabatha
  • Urquiza, Arturo

Abrégé

Disclosed herein are systems and methods of automated teller machine (ATM) management. The method can include receiving, from an ATM, an operating log from an out- of-band management chip. The method can further include determining, from the operating log, that the ATM is in an out-of-service state. The method can further include transmitting instructions to the out-of-band management chip to capture a system image of the ATM. In response, the method can include receiving the system image of the ATM from the out-of-band management chip and diagnosing a fault in the ATM based on the system image. The fault in the ATM can be the fault which caused the ATM to be in the out-of-service state. Finally, the method can include transmitting instructions for one or more corrective actions to the out-of- band management chip. The corrective actions can remedy the fault in the ATM.

Classes IPC  ?

  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques
  • G06N 20/00 - Apprentissage automatique

9.

VERIFICATION BASED ON AN ENCRYPTED REPRESENTATION OF A PHYSICAL IDENTIFIER ASSOCIATED WITH A USER

      
Numéro de document 03194789
Statut En instance
Date de dépôt 2023-03-31
Date de disponibilité au public 2023-09-30
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Benkreira, Abdelkader M'Hamed
  • Zhu, Xiaoguang
  • Way, Brendan

Abrégé

In some implementations, a server may receive, from a first user device, a request to use an encrypted representation of a digital representation of a physical identifier (ID) associated with the user. Accordingly, the server may transmit, to a second user device, a prompt associated with validation of the request, and may receive, from the second user device, a response to the prompt. The server may validate the request using the response to the prompt. The server may transmit, to a first remote server, at least a first portion of the encrypted representation with a request to perform a first action associated with the user. The server may additionally transmit, to a second remote server, at least a second portion of the encrypted representation with a request to perform a second action associated with the user.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 67/55 - Services réseau par poussée
  • H04L 9/28 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité utilisant un algorithme de chiffrement particulier
  • H04L 9/30 - Clé publique, c. à d. l'algorithme de chiffrement étant impossible à inverser par ordinateur et les clés de chiffrement des utilisateurs n'exigeant pas le secret

10.

MULTI-PURPOSE DEVICE SECURE MOBILE DEVICE CHARGING LOCATIONS

      
Numéro de document 03180785
Statut En instance
Date de dépôt 2022-11-03
Date de disponibilité au public 2023-09-17
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Mossoba, Michael
  • Lin, Dan
  • Edwards, Joshua

Abrégé

In some implementations, a multi-purpose device may include a secure charging location for charging mobile devices. The multi-purpose device may receive authentication information associated with a user. The multi-purpose device may communicate with a fraud detection device, to authenticate the user and to identify that the user is associated with an account. The multi-purpose device may detect that a mobile device associated with the user has been placed in the secure charging location. The multi-purpose device may transmit to the fraud detection device and based on authenticating the user, an indication that the mobile device associated with the user has been placed in the secure charging location.

Classes IPC  ?

  • H02J 7/00 - Circuits pour la charge ou la dépolarisation des batteries ou pour alimenter des charges par des batteries
  • H04W 4/021 - Services concernant des domaines particuliers, p.ex. services de points d’intérêt, services sur place ou géorepères

11.

USER AUTHENTICATION AT A KIOSK DEVICE

      
Numéro de document 03192914
Statut En instance
Date de dépôt 2023-03-13
Date de disponibilité au public 2023-09-14
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Greene, Brandon Avery
  • Ceesay, Ebrima N.

Abrégé

Disclosed herein are system, method, and computer program product embodiments for for authenticating a user at a kiosk device based on a unique token received by a client device to verify that an identity of the user is authentic, and further permit the user to access an account at the kiosk device. The unique token can be generated responsive to receiving an electronic notification that a card to access the kiosk device associated with the account has been reported lost or stolen. The unique token can be transmitted to the client device associated with the account and the user. The user can be authenticated when the unique token is received from the kiosk device responsive to input data provided by the user. Once authenticated, the user can access the account at the kiosk device.

Classes IPC  ?

  • G06F 21/33 - Authentification de l’utilisateur par certificats
  • G06Q 40/02 - Opérations bancaires, p.ex. calcul d'intérêts ou tenue de compte
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

12.

SYSTEMS AND METHODS FOR LINKING TRANSACTION DEVICES

      
Numéro de document 03187004
Statut En instance
Date de dépôt 2023-01-17
Date de disponibilité au public 2023-08-15
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Mantoni, Robert
  • Castellar, Jose Catala
  • Vukich, Adam

Abrégé

A system may program a plurality of dynamic transaction cards, wherein a threshold number of the plurality of dynamic transaction cards is required for approving a transaction. The system may assign each dynamic transaction card of the plurality of dynamic transaction cards to a respective user of a plurality of users. The system may receive, from a first respective user of the plurality of users, a request to complete the transaction. The system may cause a respective mobile device, associated with second respective user(s) of the plurality of users, to display an approval request. The system may receive approval(s) from a respective dynamic transaction card, via the respective mobile device of the second respective user(s), in response to the approval request. The system may determine whether a total number of the approval(s) matches the threshold number of dynamic transaction cards, and responsive to making that determination, may approve the transaction.

13.

EXECUTING AUTOMATED BROWSING SESSIONS

      
Numéro de document 03188199
Statut En instance
Date de dépôt 2023-02-01
Date de disponibilité au public 2023-08-03
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Mossoba, Michael
  • Edwards, Joshua
  • Williams, Caroline

Abrégé

Disclosed herein are systern, method, and computer program product embodiments for executing automatic internet browsing sessions using pseudo-user profiles. In some embodiments, a plug-in integrated by a browser receives a request to execute an automated browsing session for the user profile. The plug-in retrieves a set of parameters associated with the user profile. The set of parameters comprise one or more rules for executing an automated browsing session. The plug-in executes the automated browsing session by automatically navigating to one or more websites, as indicated in the set of parameters. The plug-in interacts with the one or more websites based on the set of parameters.

Classes IPC  ?

  • G06F 16/95 - Recherche dans le Web
  • G06F 16/953 - Requêtes, p.ex. en utilisant des moteurs de recherche du Web
  • H04L 9/40 - Protocoles réseaux de sécurité

14.

SYSTEMS AND METHODS FOR GENERATING PREDICTIVE RISK OUTCOMES

      
Numéro de document 03183463
Statut En instance
Date de dépôt 2022-12-06
Date de disponibilité au public 2023-06-14
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Parrish, Michael Wray

Abrégé

Disclosed embodiments may include a method for generating predictive risk outcomes by receiving data and generating, using a first machine learning model (MLM), associated data. Then generating from the associated data, using a second MLM, correlated and uncorrelated data, which is then filtered to a reduced data set. The reduced data set is then used to generate, using a third MLM, risk event predictions that are output to an interactive graphical user interface (GUI) in a ranked, dynamic index. The system can be adjusted and run in near-real time from the GUI.

Classes IPC  ?

  • G06Q 10/0635 - Analyse des risques liés aux activités d’entreprises ou d’organisations
  • G06N 20/00 - Apprentissage automatique

15.

TRANSACTION RECOMMENDATION AND PURCHASING ENGINE

      
Numéro de document 03173985
Statut En instance
Date de dépôt 2022-09-13
Date de disponibilité au public 2023-06-09
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Cheng, Lin Ni Lisa
  • Zhu, Xiaoguang
  • Vadrevu, Vyjayanthi

Abrégé

A computing system retrieves historical transaction data associated with a plurality of users. The historical transaction data includes stock-keeping unit (SKU) level data. The computing system trains a first prediction model to identify transaction patterns across the plurality of users and relationships between items to each transaction based on the historical transaction data. The computing system accesses transaction data corresponding to a first user of the plurality of users. The computing system generates a second prediction model by fine-tuning the first prediction model based on the transaction data of the first user. The computing system receives inventory data corresponding to one or more merchants with which the first user has transacted. The computing system accesses a news feed to identify upcoming events or ongoing events. The second prediction model learns a baseline spending pattern of the first user based on the transaction data. The computing system recommends a new transaction for the first user based on the baseline spending pattern, the inventory data, and the news feed.

Classes IPC  ?

  • G06Q 30/0202 - Prédictions ou prévisions du marché pour les activités commerciales
  • G06N 20/00 - Apprentissage automatique
  • G06Q 30/0601 - Commerce électronique [e-commerce]

16.

SYSTEMS AND METHODS FOR CUSTOMIZING AND DISPLAYING USER LEARNING PATHS

      
Numéro de document 03183660
Statut En instance
Date de dépôt 2022-12-05
Date de disponibilité au public 2023-06-07
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rings, Joerg
  • M'Ndange-Pfupfu, Ariel
  • Zhang, Chi

Abrégé

Disclosed herein are systems and methods that can classify a plurality of nodes in a knowledge graph, where each of the plurality of nodes representative of an education medium, establish a plurality of links in the knowledge graph, where each of the plurality of links connects to at least two nodes of the plurality of nodes and each of the plurality of links represents an education relationship between the at least two nodes, receive, from a computing device associated with a user, data representative of qualifications associated with the user, determine a first set of nodes from the plurality of nodes, the first set of nodes representative of education mediums known by the user, create a user path through the knowledge graph, and assign, to each node in the second set of nodes, a chronological identity representative of an order by which the user proceeds through the user path.

Classes IPC  ?

  • G09B 5/08 - Matériel à but éducatif à commande électrique avec présentation individuelle d'une information à une pluralité de postes d'élèves
  • G06Q 50/20 - Services Éducation
  • G06N 5/02 - Représentation de la connaissance; Représentation symbolique

17.

SYSTEMS AND METHODS FOR CLASSIFYING A WEBPAGE OR A WEBPAGE ELEMENT

      
Numéro de document 03182446
Statut En instance
Date de dépôt 2022-11-18
Date de disponibilité au public 2023-05-30
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Mueller, Erik
  • Liendo, Zenobia
  • Blocksom, Jonathan
  • Medin, Eric

Abrégé

Disclosed are methods and systems for classifying a webpage or one or more webpage elements. For instance, a method include detecting, by a user device, that a user of the user device has navigated to the webpage using a web browser installed on the user device and classifying, by the user device, the webpage or the one or more webpage elements into a classification by inputting first input data into one or more machine learning models. The method may further include, in response to classifying the webpage or the one or more webpage elements into the classification, causing the user device to display a user interface associated with an electronic application. The user interface may include information identifying the classification of the webpage.

Classes IPC  ?

  • G06F 17/00 - TRAITEMENT ÉLECTRIQUE DE DONNÉES NUMÉRIQUES Équipement ou méthodes de traitement de données ou de calcul numérique, spécialement adaptés à des fonctions spécifiques
  • G06F 16/28 - Bases de données caractérisées par leurs modèles, p.ex. des modèles relationnels ou objet
  • G06F 16/95 - Recherche dans le Web
  • G06N 20/00 - Apprentissage automatique
  • G06F 40/10 - Traitement de texte
  • G06Q 30/0601 - Commerce électronique [e-commerce]
  • G06F 3/048 - Techniques d’interaction fondées sur les interfaces utilisateur graphiques [GUI]

18.

GRAPHICAL USER INTERFACE FOR CENTRALIZED REGISTER DEVICE MANAGEMENT AND MONITORING

      
Numéro de document 03143391
Statut En instance
Date de dépôt 2021-12-20
Date de disponibilité au public 2023-05-17
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Beri, Alec
  • Sheth, Ashay
  • Torkelson, Joshua
  • Rafferty, Kyle
  • Katz, Michael
  • Louie, Michael Ken
  • Kodukula, Nagini
  • Zimmerman, Stefan
  • Young, Stephen
  • Jayan, Suranya
  • Pilato, Tyler
  • Polsky, Zachary

Abrégé

In some implementations, a device may receive, via a data stream, log data associated with a set of register devices and may extract state information associated with the set of register devices from the log data. The device may transmit, to a client device, presentation information to cause the state information associated with the set of register devices and one or more user selection options for initiating actions to be performed by the set of register devices to be displayed by the client device via a graphical user interface (GUI). The device may receive an indication of a user input provided via the GUI associated with a user selection option of the one or more user selection options, that indicates an action to be performed by a register device. The device may communicate, with the register device, to cause the register device to perform the action.

Classes IPC  ?

  • G06F 3/04842 - Sélection des objets affichés ou des éléments de texte affichés
  • G06F 3/0481 - Techniques d’interaction fondées sur les interfaces utilisateur graphiques [GUI] fondées sur des propriétés spécifiques de l’objet d’interaction affiché ou sur un environnement basé sur les métaphores, p.ex. interaction avec des éléments du bureau telles les fenêtres ou les icônes, ou avec l’aide d’un curseur changeant de comport
  • G06F 8/61 - Installation
  • G06F 9/451 - Dispositions d’exécution pour interfaces utilisateur
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

19.

SUPERVISED AND/OR UNSUPERVISED MACHINE LEARNING MODELS FOR SUPPLEMENTING RECORDS STORED IN A DATABASE FOR RETRIEVAL

      
Numéro de document 03181404
Statut En instance
Date de dépôt 2022-11-03
Date de disponibilité au public 2023-05-03
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Wurmfeld, David Kelly
  • Osborn, Kevin

Abrégé

In some implementations, a system may receive interaction data based on an interaction of a user with a terminal, wherein the interaction data indicates a location of the terminal. The system may determine a plurality of entities having a corresponding plurality of locations that are within a geographic area that includes the location of the terminal. The system may determine, based on the plurality of entities, one or more categories for categorizing a purpose associated with the interaction of the user with the terminal. The system may transmit, to a user device of the user, information that identifies the one or more categories. The system may receive, from the user device, information that identifies one or more user-specified categories of the one or more categories. The system may store, in the database, a record that includes the information that identifies the one or more user-specified categories.

Classes IPC  ?

20.

AUTOMATIC GENERATION OF A CONTEXTUAL MEETING SUMMARY

      
Numéro de document 03182692
Statut En instance
Date de dépôt 2022-11-01
Date de disponibilité au public 2023-05-02
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Eden, Grant
  • Goodsitt, Jeremy
  • Walters, Austin
  • Truong, Anh

Abrégé

Systems and methods are disclosed herein for building contextual transcripts. A computing system may receive a textual transcript of a meeting that contains a variety of statements made by various attendees of the meeting, select the first statement made during the meeting, and determine which meeting attendee made the statement. A machine learning model corresponding to the particular attendee that has been trained using previously received statements by the particular attendee may be used on the utterance to determine the tone of the utterance. That tone may be recorded within the transcript and this process may be repeated for each utterance to build a contextual transcript.

21.

FINANCIAL ARTICLE PROCESSING DEVICES AND METHODS

      
Numéro de document 03179747
Statut En instance
Date de dépôt 2022-10-25
Date de disponibilité au public 2023-04-27
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Wurmfeld, David Kelly
  • Kidd, Michael

Abrégé

Disclosed herein are financial article handling devices comprising an external aperture connected to a rotary table. The rotary table can contain two or more financial article handling units disposed on the rotary table, each of which can be configured to form an interface with the external aperture. The financial article handling devices can receive an indication from a first financial article handling unit that the first financial article handling unit is no longer functional, disconnect the first financial article handling unit from the external aperture, and articulate the rotary table such that a second financial article handling unit is in communication with the external aperture.

Classes IPC  ?

  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques
  • G07D 11/24 - Gestion de la réserve en papiers de valeur
  • G07F 9/02 - Dispositifs pour donner l'alarme ou une indication, p.ex. quand l'appareil est vide; Aménagements publicitaires des appareils déclenchés par des pièces de monnaie

22.

SYSTEMS AND METHODS FOR CONDUCTING REMOTE USER AUTHENTICATION

      
Numéro de document 03178246
Statut En instance
Date de dépôt 2022-10-03
Date de disponibilité au public 2023-04-05
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Fletcher, Abel

Abrégé

Disclosed embodiments may include a system that may receive, from a user device associated with a user, authentication rule(s), each authentication rule associated with respective merchant(s) and comprising respective required authentication factor(s) for completing a transaction with the respective merchant(s). The system may identify a user has navigated to a merchant webpage and may determine at least one rule of the authentication rule(s) associated with the merchant. The system may identify first required authentication factor(s) corresponding to the at least one rule, and may cause the user device to display, via a GUI, the first required authentication factor(s). The system may receive, via the user device, authentication information associated with the user. The system may determine whether the authentication information satisfies the first required authentication factor(s). Responsive to making that determination, the system may enable the user to complete a transaction via the merchant webpage.

23.

SYSTEMS AND METHODS FOR CONDUCTING REMOTE ATTESTATION

      
Numéro de document 03178249
Statut En instance
Date de dépôt 2022-10-03
Date de disponibilité au public 2023-04-05
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Fletcher, Abel

Abrégé

Disclosed embodiments may include a system that may receive a document associated with an entity and may generate a first hash associated with the document. The system may prompt a first user to provide a first signature of the document and may generate a second hash associated with the first signature. The system may prompt the first user to provide authentication information and may determine whether received authentication information matches stored authentication information. In response to determining the authentication information matches the stored authentication infomiation, the system may prompt a second user to provide a second signature of the document, may generate a third hash associated with the second signature, may generate a fourth hash associated with a verified record of the first, second, and third hashes, may generate a block comprising the first, second, third, and fourth hashes, and may publish the block to a blockchain.

24.

SYSTEMS AND METHODS FOR STORING DYNAMIC DATA

      
Numéro de document 03178313
Statut En instance
Date de dépôt 2022-10-03
Date de disponibilité au public 2023-04-05
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Fletcher, Abel

Abrégé

Disclosed embodiments may include a device that may receive data corresponding to transaction card(s) associated with a user. The device may receive first photograph(s) of the user, the first photograph(s) associated with first respective date(s) and first respective time(s). The device may dynamically display a first most recent photograph. The device may receive a request from the user to complete a transaction, the request comprising a selection to utilize first data of the data corresponding to at least one transaction card of the transaction card(s). The device may retrieve the first data to enable the user to complete the transaction. The device may also receive a second photograph associated with a second date and a second time. The device may update the dynamic display with a second most recent photograph by comparing the first respective date(s) and first respective time(s) to the second date and second time.

Classes IPC  ?

  • G06K 19/07 - Supports d'enregistrement avec des marques conductrices, des circuits imprimés ou des éléments de circuit à semi-conducteurs, p.ex. cartes d'identité ou cartes de crédit avec des puces à circuit intégré
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06F 3/147 - Sortie numérique vers un dispositif de visualisation utilisant des panneaux de visualisation

25.

EVALUATION OF A VEHICLE SERVICE FOR A VEHICLE BASED ON INFORMATION ASSOCIATED WITH A USER OF THE VEHICLE

      
Numéro de document 03176793
Statut En instance
Date de dépôt 2022-09-26
Date de disponibilité au public 2023-03-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Tang, Qiaochu
  • Ghamsari, Avid
  • Dagley, Geoffrey

Abrégé

In some implementations, a system may receive exchange information associated with a vehicle and a user. The system may identify, based on the exchange information, a type of the vehicle. The system may determine a characteristic of the user based on a user profile associated with vehicle usage by the user. The system may determine, using a service evaluation model and based on the type of the vehicle and the characteristic of the user, an evaluation score associated with the vehicle service. The system may generate, based on the evaluation score satisfying a threshold, a recommendation that the exchange include a service package associated with the vehicle. The system may provide, to the user, the recommendation, to permit the user to opt into receiving the vehicle service based on including the service package in the exchange.

Classes IPC  ?

  • G06Q 30/02 - Marketing; Estimation ou détermination des prix; Collecte de fonds
  • G06N 20/00 - Apprentissage automatique

26.

USE OF A PAYMENT CARD TO UNLOCK A LOCK

      
Numéro de document 03231398
Statut En instance
Date de dépôt 2022-09-16
Date de disponibilité au public 2023-03-23
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Maiman, Tyler
  • Kalbasi, Negar
  • Shah, Salik
  • Horton, Matthew
  • Benkreira, Abdelkader M'Hamed
  • Atkins, Phoebe
  • Johar, Imren

Abrégé

Exemplary embodiments may provide keys for unlocking access to a location, like a user room, a secure location, a door at an employee location, a trunk, a closet or other locked location or item, on a payment card. Examples of a payment card include but are not limited to a credit card, a debit card, a smart card, an employee identification card, etc. A secure token that acts as digital key may be uploaded to the payment card. The payment card may then be put in close proximity of a wireless reader at the lock. The wireless reader obtains the secure token and extracts the contents. If the contents are proper, the lock is unlocked. Otherwise, the lock remains locked.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G07C 9/27 - Enregistrement de l’entrée ou de la sortie d'une entité isolée comportant l’utilisation d’un laissez-passer une station centrale gérant l’enregistrement
  • G07C 9/00 - Enregistrement de l’entrée ou de la sortie d'une entité isolée

27.

DEVICES AND TECHNIQUES TO PERFORM ENTROPY-BASED RANDOMNESS VIA A CONTACTLESS CARD

      
Numéro de document 03230603
Statut En instance
Date de dépôt 2022-09-01
Date de disponibilité au public 2023-03-09
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Vargas, Cruz
  • Yee, Bryant
  • Olsen, Sarah

Abrégé

Embodiments are directed to systems and techniques to generate random numbers via contactless cards.

Classes IPC  ?

  • G06F 7/58 - Générateurs de nombres aléatoires ou pseudo-aléatoires
  • H04L 9/40 - Protocoles réseaux de sécurité

28.

SYSTEMS AND METHODS FOR ORIENTING WEBPAGE CONTENT BASED ON USER ATTENTION

      
Numéro de document 03164399
Statut En instance
Date de dépôt 2022-06-20
Date de disponibilité au public 2023-03-07
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Truong, Anh
  • Barr, Brian
  • Wallace, Christopher
  • Sharpe, Samuel
  • Rafferty, Galen
  • Goodsitt, Jeremy Edward
  • Walters, Austin
  • Eden, Grant

Abrégé

A system may include processor(s), and memory in communication with the processor(s) and storing instructions configured to cause the system to orient webpage content based on user attention. The system may determine a user has navigated to a webpage. The system may generate an attention level based on received user feature(s) associated with activity of the user on the webpage. Responsive to determining the attention level exceeds a predetermined threshold, the system may identify a duration associated with the attention level, transmit an offer to one or more entities to submit predetermined content based on the duration, receive predetermined content from the one or more entities, identify, based on a predetermined amount of predetermined content space, selected content of the received predetermined content for placement on the webpage, and cause a GUI of the user device to display the selected content.

Classes IPC  ?

  • G06F 16/957 - Optimisation de la navigation, p.ex. mise en cache ou distillation de contenus
  • G06N 20/00 - Apprentissage automatique

29.

TECHNIQUES AND SYSTEMS TO PERFORM AUTHENTICATION AND PAYMENT OPERATIONS WITH A CONTACTLESS CARD TO PROVIDE ITEMS AND SERVICES

      
Numéro de document 03227615
Statut En instance
Date de dépôt 2022-08-12
Date de disponibilité au public 2023-02-23
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Vargas, Cruz
  • Yee, Bryant
  • Peters, Joshua
  • Chaudhary, Viraj

Abrégé

Embodiments discussed herein are generally directed to systems, devices, methods, and techniques to perform authentication and payment operations with a contactless card to provide items and services.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/12 - Architectures de paiement spécialement adaptées aux systèmes de commerce électronique
  • G06Q 20/14 - Architectures de paiement spécialement adaptées aux systèmes de facturation
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

30.

SYSTEMS AND METHODS FOR RESETTING AN AUTHENTICATION COUNTER

      
Numéro de document 03228857
Statut En instance
Date de dépôt 2022-08-12
Date de disponibilité au public 2023-02-23
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Zarakas, James
  • Bergeron, George
  • Vukich, Adam

Abrégé

Systems and methods for counter resynchronization can include one or more servers each including a memory and one or more processors. The one or more servers can be in data communication with a transmitting device. The one or more processors can be configured to determine one or more reset events. The one or more processors can be configured to generate a resync value. The one or more processors can be configured to transmit, via one or more scripts, the resync value to the transmitting device according to one or more prioritization factors and in response to the one or more reset events. The one or more processors can be configured to replace the counter value with the resync value in accordance with the one or more prioritization factors.

Classes IPC  ?

  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

31.

SYSTEM AND METHOD FOR IMPROVING CYBERSECURITY FOR TELECOMMUNICATION DEVICES

      
Numéro de document 03170203
Statut En instance
Date de dépôt 2022-08-10
Date de disponibilité au public 2023-02-13
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Pharr, Jeff
  • Mays, Son
  • Littlejohn, Michael

Abrégé

Methods and systems are described herein for improvements for cybersecurity of telecommunication devices. For example, cybersecurity for telecommunication devices may be improved by analyzing activity log data of telecommunication devices for a candidate event (e.g., the uploading of malware) and disabling one or more services of a telecommunication device. By doing so, cybersecurity for telecommunication devices may be improved by detecting a possible malware intrusion attempt and disabling one or more services of the telecommunication devices. For example, activity log data of telecommunication devices may be obtained. A candidate event indicating malware may be detected in the activity log data. A number of proximate telecommunication devices satisfying a proximity threshold condition may be detemined. The number of proximate telecommunication devices that satisfy a density threshold condition may be detemined. Responsive to the number of telecommunication devices satisfying a density threshold condition, services of telecommunication devices may be disabled.

32.

INDICATING FAILED CARD READING TO IDENTIFY DEFECTIVE TRANSACTION CARD AND/OR DEFECTIVE TRANSACTION TERMINAL

      
Numéro de document 03167230
Statut En instance
Date de dépôt 2022-07-11
Date de disponibilité au public 2023-02-09
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Benkreira, Abdelkader M'Hamed
  • Mossoba, Michael
  • Edwards, Joshua

Abrégé

In some implementations, a point of sale (POS) system may store a card read failure indication based on detecting that a transaction terminal failed to read information associated with a transaction card, wherein the card read failure indication includes information that indicates whether the transaction terminal failed to read the information associated with the transaction card from a chip, a magnetic stripe, or a contactless device. The POS system may transmit information associated with the card read failure indication to an external device based on detecting a successful transaction subsequent to the transaction terminal failing to read the information associated with the transaction card, wherein the information associated with the card read failure indication is transmitted to enable the external device to determine whether one or more of the transaction card or the transaction terminal is defective.

Classes IPC  ?

  • G07F 7/08 - Mécanismes actionnés par des objets autres que des pièces de monnaie pour déclencher ou actionner des appareils de vente, de location, de distribution de pièces de monnaie ou de papier-monnaie, ou de remboursement par carte d'identité codée ou carte de crédit codée
  • G06Q 20/20 - Systèmes de réseaux présents sur les points de vente
  • G06K 7/01 - Méthodes ou dispositions pour la lecture de supports d'enregistrement - Détails

33.

SYSTEMS AND METHODS FOR DETERMINING TRANSACTION LOCATIONS

      
Numéro de document 03169554
Statut En instance
Date de dépôt 2022-08-04
Date de disponibilité au public 2023-02-06
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Fort, Pavel
  • Veenstra, Andrew
  • Mitcho, Natasha

Abrégé

Systems and methods for determining transaction locations are disclosed. In one embodiment, a method includes receiving, from a computing terminal, information indicating the completion of a transaction associated with a mobile device, sending, to the mobile device, a confirmation of the completion of the transaction, receiving, from the mobile device, location information indicating latitude and longitude information of the mobile device, confirming that the location information is within a predetermined distance of a stored location of the computing terminal, updating the location information associated with the computing terminal to include the received location information, and determining, based on the location information associated with the computing terminal, a location of the computing terminal..

Classes IPC  ?

  • H04W 4/02 - Services utilisant des informations de localisation
  • G06Q 20/20 - Systèmes de réseaux présents sur les points de vente
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

34.

PROVIDING AN INTERFACE FOR INTERVIEW SESSIONS

      
Numéro de document 03168624
Statut En instance
Date de dépôt 2022-07-25
Date de disponibilité au public 2023-01-28
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Shea, Jonathan T.
  • Coulbourne, Steven
  • Taylor, Jamie
  • Greene, Abigail
  • Rama, Deepak Shanmukha
  • Bogavelli, Krishna
  • Binns, Elizabeth Ashley
  • Giles, William

Abrégé

In some implementations, a system may establish an interview session between a first client device associated with an interviewer and a second client device associated with a candidate. The system may transmit, to the first client device associated with the interviewer, a first user interface during the interview session between the first client device and the second client device. The system may transmit, to the second client device associated with the candidate, a second user interface during the interview session between the first client device and the second client device. The system may receive, from the first client device, the feedback associated with the interview session. The system may transmit, to a human resource system, the feedback to enable a hiring recommendation regarding whether to offer the position associated with the interview session to the candidate.

Classes IPC  ?

35.

SYSTEM AND METHOD TO PERFORM DIGITAL AUTHENTICATION USING MULTIPLE CHANNELS OF COMMUNICATION

      
Numéro de document 03225835
Statut En instance
Date de dépôt 2022-06-09
Date de disponibilité au public 2023-01-26
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Bowers, Justin Anthony
  • Ashfield, James
  • Heng, Melissa

Abrégé

Embodiments are generally directed to systems, devices, and techniques to authenticate unauthenticated users to perform sensitive actions.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04W 12/06 - Authentification
  • G06Q 20/30 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques
  • H04W 12/47 - Dispositions de sécurité utilisant des modules d’identité utilisant la communication en champ proche [NFC] ou des modules d’identification par radiofréquence [RFID]
  • H04W 12/63 - Sécurité dépendant du contexte dépendant de la proximité
  • H04W 4/14 - Services d'envoi de messages courts, p.ex. SMS ou données peu structurées de services supplémentaires [USSD]

36.

SYSTEM AND METHODS FOR MANAGING GRAPHICAL USER INTERFACES FOR ONE OR MORE AUTOMATED TELLER MACHINES

      
Numéro de document 03168360
Statut En instance
Date de dépôt 2022-07-20
Date de disponibilité au public 2023-01-21
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Sheth, Ashay
  • Shah, Sagar
  • Connolly, Trevor

Abrégé

Disclosed embodiments may include a system that may receive an indication that a user is accessing an ATM, receive, from the ATM, average session duration data over a predetermined period, generate, using a machine learning model, a busyness score for the ATM based on the average session duration data over the predetermined period, and determine whether the busyness score for the ATM exceeds a busyness score threshold. When the busyness score for the ATM does not exceed the busyness score threshold, the system may cause the ATM to present, via a first graphical user interface, a default ATM experience. When the busyness score for the ATM exceeds the busyness score threshold, the system may cause the ATM to present via, a second graphical user interface, a busy ATM experience.

Classes IPC  ?

  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques
  • G06F 3/0481 - Techniques d’interaction fondées sur les interfaces utilisateur graphiques [GUI] fondées sur des propriétés spécifiques de l’objet d’interaction affiché ou sur un environnement basé sur les métaphores, p.ex. interaction avec des éléments du bureau telles les fenêtres ou les icônes, ou avec l’aide d’un curseur changeant de comport
  • G06Q 30/0251 - Publicités ciblées

37.

SYSTEMS AND METHODS FOR DETECTING HUMAN PRESENCE NEAR A TRANSACTION KIOSK

      
Numéro de document 03168006
Statut En instance
Date de dépôt 2022-07-15
Date de disponibilité au public 2023-01-20
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Wurmfeld, David Kelly

Abrégé

Disclosed embodiments may include a system that may receive first level authentication data from a first user, identify a first user device associated with the first user, and determine whether a current location of the first user device is within a predetermined proximity of a first computing device. In response to the determination, the system may detect one or more objects within the predetermined proximity of the first computing device using the one or more positional sensors. The system may determine that at least one of the one or more objects is associated with a human, and in response, trigger a security measure. The system may transmit an indication of the triggered security measure to the first computing device, and may transmit instructions to the first user device configured to cause the first user device to provide an alert to the first user.

Classes IPC  ?

  • G06F 21/34 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

38.

VIRTUAL WAREHOUSE QUERY MONITORING, DYNAMIC QUERY ALLOCATION, AND QUERY ALERTS GENERATION

      
Numéro de document 03225840
Statut En instance
Date de dépôt 2022-07-11
Date de disponibilité au public 2023-01-19
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Kandukuri, Praveen
  • Salim, Syed
  • Hardatt, Karamchandradatt
  • Gurram, Nagender
  • Bharathan, Ganesh
  • Batra, Yudhish

Abrégé

Methods, systems, and apparatuses for managing and selecting virtual warehouses for execution of queries on one or more data warehouses are described herein. A request to execute a query may be received. An execution plan, for the query, may be identified. A processing complexity for the query may be predicted based on the query and the execution plan. A plurality of virtual warehouses may be identified. An operating status and processing capabilities of the plurality of virtual warehouses may be determined. A subset of the plurality of virtual warehouses may be selected based on the processing complexity, the operating status of the plurality of virtual warehouses, and the processing capabilities of the plurality of virtual warehouses. The query may be executed on one of the subset of the plurality of virtual warehouses.

Classes IPC  ?

  • G06F 16/2458 - Types spéciaux de requêtes, p.ex. requêtes statistiques, requêtes floues ou requêtes distribuées

39.

SYSTEMS AND METHODS FOR PREVENTING UNNECESSARY PAYMENTS

      
Numéro de document 03167180
Statut En instance
Date de dépôt 2022-07-11
Date de disponibilité au public 2023-01-14
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Maiman, Tyler
  • Way, Brendan
  • Benkreira, Abdelkader

Abrégé

A system may include processor(s), a memory in communication with the processor(s), and storing instructions, that when executed by the processor(s), are configured to cause the system to prevent unnecessary payments. The system may receive a signal indicative of an event in which a user device associated with a user enters a geofenced area associated with a merchant. The system may identify a merchant category code (MCC) associated with the merchant, and determine whether benefit(s) related to the MCC are associated with account(s) of the user. The system may receive an attempted purchase associated with the merchant, and may determine whether the attempted purchase relates to the benefit(s). The system may automatically block the attempted purchase related to the benefit(s) and associated with the user, and may transmit a message to the user via the user device, the message providing the benefit(s).

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 30/06 - Transactions d’achat, de vente ou de crédit-bail

40.

USER AUTHENTICATION

      
Numéro de document 03226273
Statut En instance
Date de dépôt 2022-07-05
Date de disponibilité au public 2023-01-12
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Smith, Emily
  • Neighbour, Erik

Abrégé

Methods and systems are disclosed herein for authenticating a user. A security device may use an object associated with a user and a device of the user to authenticate the user, for example, if the user has forgotten a password. A user may insert the object (e.g., a card, or other object) into the security device and may select an option to authenticate via a device that is trusted by both the security device and the user, rather than authenticating by entering a password at the security device.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04W 84/10 - Réseaux à petite échelle; Réseaux faiblement hiérarchisés
  • G06F 21/34 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes
  • H04W 12/033 - Protection de la confidentialité, p.ex. par chiffrement du plan utilisateur, p.ex. trafic utilisateur
  • H04W 12/041 - Génération ou dérivation de clé
  • H04L 9/40 - Protocoles réseaux de sécurité

41.

ENABLING A FUNCTION OF AN APPLICATION BASED ON A CHARACTERISTIC OF A USER DEVICE

      
Numéro de document 03165125
Statut En instance
Date de dépôt 2022-06-23
Date de disponibilité au public 2022-12-30
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Aggarwal, Karn
  • Walker, Keith

Abrégé

In some implementations, a user device may receive, from a user of the user device, a request to initiate an application session that is associated with an application. The user device may provide, to a server device based on receiving the request, an optical code associated with the server device establishing the application session. The user device may output the optical code via an output component. The user device may receive, from the server device, a notification that an agent device has joined the application session via a scan of the optical code from the output component. The user device may enable a function of the application based on the notification indicating that the agent device is capable of facilitating a service via the application session, wherein the service is associated with the function.

Classes IPC  ?

  • G06F 9/44 - Dispositions pour exécuter des programmes spécifiques
  • G06Q 40/02 - Opérations bancaires, p.ex. calcul d'intérêts ou tenue de compte
  • G06F 21/31 - Authentification de l’utilisateur

42.

ACTIVATION OF AN APPLICATION SESSION BASED ON AUTHENTICATION OF A USER DEVICE AND A CHARACTERISTIC OF THE USER DEVICE

      
Numéro de document 03166391
Statut En instance
Date de dépôt 2022-06-29
Date de disponibilité au public 2022-12-30
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Aggarwal, Karn
  • Walker, Keith

Abrégé

In some implementations, a system may receive, from a user device, a user-side request associated with establishing an application session, wherein the user-side request includes an optical code. The system may receive, from an agent device, an agent-side request associated with the agent device joining the application session, wherein the agent-side request includes authentication information that indicates that the agent device scanned the optical code from an output component of the user device. The system may send, to the user device, a notification to permit the user device to join the application session. The system may activate the application session to permit the user device and the agent device to communicate via the application session.

Classes IPC  ?

  • H04L 67/141 - Configuration des sessions d'application
  • G06Q 40/02 - Opérations bancaires, p.ex. calcul d'intérêts ou tenue de compte
  • H04L 67/143 - Interruption ou inactivation de sessions, p.ex. fin de session contrôlée par un événement
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

43.

ONBOARDING OF MONITORING TOOLS

      
Numéro de document 03165869
Statut En instance
Date de dépôt 2022-06-28
Date de disponibilité au public 2022-12-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Seck, Mohamed
  • Buell, Louis

Abrégé

A system, process, and computer-readable medium for configuring agents for monitoring deployed applications is described. A system, process, and computer-readable medium for configuring monitoring user interfaces, e.g., monitoring dashboards, that use information made available from the agents is also described. Through using application data available during creation of the agents, the agents may be configured using the user interface as modified by selections and displaying subsequent choices from the received application data. Using knowledge of the generated agents, monitoring dashboards may be generated via developers interacting with a user interface providing a list of available metrics accessible by the generated agents. Using the one or more user interfaces, developers may generate agents and/or monitoring dashboards with greater efficiency.

Classes IPC  ?

  • H04L 43/045 - Traitement des données de surveillance capturées, p.ex. pour la génération de fichiers journaux pour la visualisation graphique des données de surveillance

44.

SYSTEMS AND METHODS FOR SCALABLE CRYPTOGRAPHIC AUTHENTICATION OF CONTACTLESS CARDS

      
Numéro de document 03223899
Statut En instance
Date de dépôt 2022-06-16
Date de disponibilité au public 2022-12-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Osborn, Kevin
  • Edwards, Samuel Patrick

Abrégé

Systems and methods for authentication may include an authentication server. The authentication server may include a processor and a memory. The processor may be configured to transmit an authentication request. The processor may be configured to receive a first response that is responsive to the authentication request, the first response comprising a first cryptogram. The processor may be configured to generate a first challenge based on the first response. The processor may be configured to encrypt the first challenge with a symmetric key. The processor may be configured to transmit the first challenge receive a second response that is responsive to the first challenge, the second response comprising a second cryptogram. The processor may be configured to authenticate the second response.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04W 12/069 - Authentification utilisant des certificats ou des clés pré-partagées
  • H04W 12/47 - Dispositions de sécurité utilisant des modules d’identité utilisant la communication en champ proche [NFC] ou des modules d’identification par radiofréquence [RFID]
  • H04L 9/40 - Protocoles réseaux de sécurité

45.

SERVER-SIDE REDIRECT OF UNIFORM RESOURCE LOCATOR GENERATED BY CONTACTLESS CARD

      
Numéro de document 03220529
Statut En instance
Date de dépôt 2022-04-04
Date de disponibilité au public 2022-12-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Osborn, Kevin

Abrégé

Systems, methods, apparatuses, and computer-readable media for server-side redirect of uniform resource locators (URLs) generated by contactless cards. In one aspect, a server may receive, from a client, a first request comprising a uniform resource locator (URL), where parameters of the URL include a cryptogram and a customer identifier of an account associated with the contactless card. The server may decrypt the cryptogram and determine a context of the account based on one or more attributes of the account. The server may select, based on the decryption of the cryptogram and the determined context, a first redirect URL of a plurality of redirect URLs. The server may transmit, to the client, a response including the redirect URL. The server may receive, from the client, a second request including the redirect URL. The server may transmit, to the client, a response including a resource at the redirect URL.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils

46.

CRYPTOGRAPHIC AUTHENTICATION TO CONTROL ACCESS TO STORAGE DEVICES

      
Numéro de document 03221805
Statut En instance
Date de dépôt 2022-06-24
Date de disponibilité au public 2022-12-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Yee, Bryant
  • Bulgakov, Mykhaylo
  • Bergeron, George

Abrégé

Systems, methods, apparatuses, and computer-readable media for cryptographic authentication to control access to storage devices. An applet executing on a processor of a contactless card may receive, via a wireless communications interface of the contactless card, a request to access a storage device of the contactless card, where the storage device is in a locked state. The applet may generate a cryptogram based on the request and transmit the cryptogram to a computing device via the wireless communications interface. The applet may receive, from the computing device, an indication specifying that a server decrypted the cryptogram. The applet may transmit, to a controller of the storage device and based on the indication specifying that the server decrypted the cryptogram, an indication specifying to unlock the storage device. The controller may transition the storage device from the locked state to an unlocked state based on the indication received from the applet.

Classes IPC  ?

  • G06F 21/44 - Authentification de programme ou de dispositif
  • G06F 21/78 - Protection de composants spécifiques internes ou périphériques, où la protection d'un composant mène à la protection de tout le calculateur pour assurer la sécurité du stockage de données
  • H04W 12/069 - Authentification utilisant des certificats ou des clés pré-partagées

47.

SYSTEMS AND METHODS FOR VALIDATING CUSTOMER INTERACTIONS

      
Numéro de document 03223759
Statut En instance
Date de dépôt 2022-06-15
Date de disponibilité au public 2022-12-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Wurmfeld, David Kelly

Abrégé

A method may include generating, by a computing device, a first dynamic QR code comprising a plurality of QR code frames, each QR code frame transmitted at a first frequency, the plurality of QR code frames comprising non-viable QR code frame(s) and at least one viable QR code frame. The method may include displaying, by the computing device, the first dynamic QR code, the at least one viable QR code frame displayed at a first time. The method may include transmitting, by the computing device, a first pulse to a user device. The method may include capturing, by the user device at the first time and in response to receiving the first pulse, the at least one viable QR code frame. The method may include generating and displaying, by the user device, a second dynamic QR code, causing the computing device to complete a requested transaction.

Classes IPC  ?

  • G06F 21/31 - Authentification de l’utilisateur
  • G06F 21/36 - Authentification de l’utilisateur par représentation graphique ou iconique

48.

SYSTEMS AND METHODS FOR SECURELY GENERATING AND PRINTING A DOCUMENT

      
Numéro de document 03225538
Statut En instance
Date de dépôt 2022-06-14
Date de disponibilité au public 2022-12-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Garrett, Jade
  • Wurmfeld, David Kelly
  • Littlejohn, Michael
  • Louie, Michael
  • Canavatchel, Michael
  • Cutrell, Spencer
  • Faletti, Steve
  • Lacy, Rex
  • Medeiros, Alexander

Abrégé

Systems and methods for securely generating and printing documents are disclosed. For example, processor(s) of a computer system may receive information for the document from a computing device through a network, verify the information for the document, and upon verification, generate document generation data using at least a portion of the information for the document. The document generation data may include document metadata that enables generation of an image of the document and/or the image of the document. Upon the processor(s) verifying first authentication information of a first code associated with a printing device received from the computing device through the network and second authentication information of a second code associated with the computing device received from the printing device through the network, the processor(s) may transmit the document generation data to the printing device through the network, and cause the printing device to print the image of the document.

Classes IPC  ?

  • G06F 21/36 - Authentification de l’utilisateur par représentation graphique ou iconique
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06F 21/60 - Protection de données
  • G06F 3/12 - Sortie numérique vers une unité d'impression

49.

DECISION IMPLEMENTATION WITH INTEGRATED DATA QUALITY MONITORING

      
Numéro de document 03165160
Statut En instance
Date de dépôt 2022-06-23
Date de disponibilité au public 2022-12-28
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Grimes, Thomas
  • Wydler, Kenneth

Classes IPC  ?

  • G06F 17/00 - TRAITEMENT ÉLECTRIQUE DE DONNÉES NUMÉRIQUES Équipement ou méthodes de traitement de données ou de calcul numérique, spécialement adaptés à des fonctions spécifiques
  • G06N 20/00 - Apprentissage automatique
  • G06F 11/30 - Surveillance du fonctionnement

50.

USER AUTHENTICATION

      
Numéro de document 03164643
Statut En instance
Date de dépôt 2022-06-21
Date de disponibilité au public 2022-12-23
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Ilincic, Rajko
  • Cheng, Lin Ni Lisa
  • Atkins, Phoebe
  • Daniel, Deny
  • Vargas, Cruz

Abrégé

Methods and systems are disclosed herein for secure communication between computing devices. A mobile device may communicate with an untrusted device to cause the untrusted device to send information (e.g., encrypted information that the untrusted device is unable to decrypt) to a server using an Internet connection of the untrusted device. The mobile device may have limited or no access to the Internet. To prevent potential security risks associated with using a public or untrusted device, the mobile device may encrypt information stored on the mobile device (e.g., stored in a mobile application associated with the server), send it to the untrusted device (e.g., by displaying a QR code to a camera of the untrusted device), and the untrusted device may send the information to the server via a network connection of the untrusted device.

Classes IPC  ?

  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • G06K 7/14 - Méthodes ou dispositions pour la lecture de supports d'enregistrement par radiation corpusculaire utilisant la lumière sans sélection des longueurs d'onde, p.ex. lecture de la lumière blanche réfléchie

51.

ACCOUNT AUTHENTICATION USING SYNTHETIC MERCHANTS

      
Numéro de document 03163214
Statut En instance
Date de dépôt 2022-06-15
Date de disponibilité au public 2022-12-22
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Edwards, Joshua
  • Melendez, Jenny
  • Maiman, Tyler
  • Septimus, David
  • Chaudhary, Viraj
  • Rapowitz, Samuel
  • Miller, Daniel

Abrégé

Methods, systems, and apparatuses are described herein for improving computer authentication processes through the generation of synthetic merchants. A plurality of different real merchant names may be received. The plurality of different real merchant names may be processed to determine one or more name elements. A request for access to an account associated with a user may be received. Based on the one or more name elements, one or more synthetic merchant names may be generated. Based on the one or more synthetic merchant names, synthetic transaction data may then be generated. A synthetic authentication question may be generated and presented to a user. A candidate response to the synthetic authentication question may be received. Based on the candidate response, access to the account may be provi ded.

Classes IPC  ?

52.

MODIFYING A DOCUMENT OBJECT OF A GRAPHICAL USER INTERFACE TO PRESENT A TEMPORARY CREDENTIAL

      
Numéro de document 03218682
Statut En instance
Date de dépôt 2022-05-17
Date de disponibilité au public 2022-12-22
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Moshyedi, Anne

Abrégé

In some implementations, a device may detect that a page is associated with an entity and an exchange is associated with the entity. The device may modify a document used to generate the page to present a field associated with shared virtual identifiers to be displayed. The device may receive request information for a shared virtual identifier, the request information indicating one or more parameters associated with the shared virtual identifier, a first identifier associated with a first account, and a second identifier associated with a second account. The device may transmit, to a server device, the request information and exchange information associated with the exchange. The device may receive, from the server, presentation information that identifies the shared virtual identifier. The device may modify the document used to generate the page based on the presentation information to cause the shared virtual identifier to be provided for display.

Classes IPC  ?

  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • G06Q 20/22 - Schémas ou modèles de paiement
  • G06F 16/958 - Organisation ou gestion de contenu de sites Web, p.ex. publication, conservation de pages ou liens automatiques

53.

SYSTEMS AND METHODS FOR CONTACTLESS CARD COMMUNICATION AND MULTI-DEVICE KEY PAIR CRYPTOGRAPHIC AUTHENTICATION

      
Numéro de document 03222325
Statut En instance
Date de dépôt 2022-06-16
Date de disponibilité au public 2022-12-22
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Osborn, Kevin
  • Lutz, Wayne

Abrégé

Systems and methods for authentication may include an authenticator. The authenticator may include a processor and a memory. The processor may be configured to: receive one or more challenges; generate a first instruction, the first instruction including a request to retrieve a first Fast Identity Online (FIDO) key; transmit the first instruction; receive the first FIDO key; sign the one or more challenges using the first FIDO key; and transmit one or more signed challenges for validation using a second FIDO key.

Classes IPC  ?

  • G06F 21/31 - Authentification de l’utilisateur

54.

SYSTEMS AND METHODS FOR CONTACTLESS CARD COMMUNICATION AND KEY PAIR CRYPTOGRAPHIC AUTHENTICATION USING DISTRIBUTED STORAGE

      
Numéro de document 03222332
Statut En instance
Date de dépôt 2022-06-15
Date de disponibilité au public 2022-12-22
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Lutz, Wayne

Abrégé

Systems and methods for authentication may include an authentication server. The authentication server may include a processor and a memory. The processor may be configured to receive an authentication request. The processor may be configured to transmit a notification. The processor may be configured to receive a response that is responsive to the notification, the response comprising a ciphertext and input data. The processor may be configured to generate a Fast Identity Online (FIDO) key pair including a FIDO public key and a FIDO private key. The processor may be configured to encrypt a challenge using the FIDO private key. The processor may be configured to transmit the FIDO public key to decrypt the challenge so as to complete the authentication request.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

55.

TERMINAL MANAGEMENT SYSTEM

      
Numéro de document 03164656
Statut En instance
Date de dépôt 2022-06-21
Date de disponibilité au public 2022-12-21
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Walker, Keith
  • Aggarwal, Karn
  • Sahgal, Nidhi
  • Appleby, Matthew

Abrégé

In some implementations, a system may receive a record associated with an operation of the terminal. The system may determine that the operation is associated with a service involving a user of the terminal. The system may determine, based on the service and from location information in the record, a location of the terminal. The system may determine that an agent device is available in association with providing the service for the user, wherein the agent device is determined to be available based on a status of an application session of the agent device. The system may perform an action associated with the application session to enable the agent device to facilitate performance of the service for the user.

Classes IPC  ?

  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

56.

SYSTEMS AND METHODS FOR SECURE REMOVAL OF PRINTING RIBBON

      
Numéro de document 03163411
Statut En instance
Date de dépôt 2022-06-16
Date de disponibilité au public 2022-12-18
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Dotson, Brian

Abrégé

Systems and methods for secure card printing ribbon removal may include a shredding unit, a collection unit, and a processor. The shredding unit may shred card printing ribbon and generate ribbon waste. The collection unit may be removably attached to the shredding unit and receive ribbon waste from the shredding unit. The collection unit may comprise a transparent material, a visual fill line, and a sensor that determines the amount of ribbon waste contained in the collection unit. Upon determination that the amount of ribbon waste exceeds a threshold, the sensor may generate a signal. The processor may operate the shredding unit and the collection unit, receive the signal generated by the collection unit, and generate, based on the signal, a prediction of a remaining capacity of the collection unit. The ribbon may include material containing sensitive infomi ati on .

Classes IPC  ?

  • B09B 3/35 - Déchiquetage, écrasement ou découpage

57.

AUTHENTICATION QUESTION IMPROVEMENT BASED ON VOCAL CONFIDENCE PROCESSING

      
Numéro de document 03161678
Statut En instance
Date de dépôt 2022-06-06
Date de disponibilité au public 2022-12-16
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Edwards, Joshua
  • Maiman, Tyler
  • Septimus, David
  • Miller, Daniel
  • Chaudhary, Viraj
  • Rapowitz, Samuel

Abrégé

Methods, systems, and apparatuses are described herein for improving computer authentication processes using vocal confidence processing. A request for access to an account may be received. An authentication question may be provided to a user. Voice data indicating one or more vocal utterances by the user in response to the authentication question may be received. The voice data may be processed, and a first confidence score that indicates a degree of confidence of the user when answering the authentication question may be determined. An overall confidence score may be modified based on the first confidence score. Based on determining that the overall confidence score satisfies a threshold, data preventing the authentication question from being used in future authentication processes may be stored. The data may be removed when a time period expires.

Classes IPC  ?

  • G10L 17/22 - Procédures interactives; Interfaces homme-machine
  • G10L 17/18 - Réseaux neuronaux artificiels; Approches connexionnistes

58.

MODIFYING USER INTERFACES BASED ON COMMUNICATION PARAMETERS

      
Numéro de document 03161996
Statut En instance
Date de dépôt 2022-06-07
Date de disponibilité au public 2022-12-07
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Smith-Rose, Asher
  • Maiman, Tyler
  • Cheng, Lin Ni Lisa
  • Shah, Salik

Abrégé

Methods and systems are described herein for manipulating a communication acceptance screen, manipulating an interactive communication acceptance icon, and restricting access to accounts based on voice communication parameters. In particular, when a communication is detected from one device to another device, that communication may be risky. Thus, the risk is mitigated by giving a user information about the source of the communication to give a user a chance to reject the communication. In addition, in instances where the user accepts the communication, the system enables monitoring the communication and restricting any accounts that are disclosed within the communication.

Classes IPC  ?

  • H04W 92/08 - Interfaces entre des dispositifs formant réseau hiérarchiquement différents entre un utilisateur et un dispositif terminal
  • H04W 8/18 - Traitement de données utilisateur ou abonné, p.ex. services faisant l'objet d'un abonnement, préférences utilisateur ou profils utilisateur; Transfert de données utilisateur ou abonné
  • H04W 72/02 - Sélection de ressources sans fil par un utilisateur ou un terminal
  • H04L 65/1066 - Gestion de session

59.

ESTABLISHING ONE-TO-MANY RELATIONSHIPS FOR EVENTS IN A RELATIONAL DATABASE

      
Numéro de document 03218678
Statut En instance
Date de dépôt 2022-05-17
Date de disponibilité au public 2022-12-02
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Moshyedi, Anne

Abrégé

In some implementations, a device may receive an indication of an event that is associated with a first account and an entity, and an amount associated with the event. The device may establish a record, in a relational database, to link an identifier associated with the first account with the event. The device may receive, from a device associated with the first account, a request to associate the event with the first account and a second account. The device may modify the record to link the identifier associated with the event with the identifier associated with the first account and an identifier associated with the second account. The device may update a first balance associated with the first account to reduce the first balance and update a second balance associated with the second account to increase the second balance based on modifying the record.

Classes IPC  ?

  • G06F 16/28 - Bases de données caractérisées par leurs modèles, p.ex. des modèles relationnels ou objet
  • G06Q 20/22 - Schémas ou modèles de paiement

60.

AUGMENTED REALITY SYSTEM VISUALIZATION

      
Numéro de document 03160227
Statut En instance
Date de dépôt 2022-05-24
Date de disponibilité au public 2022-11-25
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Natarajan, Arunkumar
  • Felix, Omari
  • Frank, Colleen
  • Mandali, Venkata

Abrégé

A computer-implemented method of diagnosing a technology environment using augmented reality may include: receiving status information corresponding to the technology environment; generating, based on the status information, a 3D visualization of the technology environment; causing an augmented reality device to display the 3D visualization, the 3D visualization including one or more first level icons; receiving first selection information from the augmented reality device, the first selection information corresponding to a first selection gesture performed by a user of the augmented reality device; and in response to the first selection information, causing the augmented reality device to display one or more second level icons as part of the 3D visualization.

Classes IPC  ?

  • G06T 19/00 - Transformation de modèles ou d'images tridimensionnels [3D] pour infographie
  • G06F 3/04815 - Interaction s’effectuant dans un environnement basé sur des métaphores ou des objets avec un affichage tridimensionnel, p.ex. modification du point de vue de l’utilisateur par rapport à l’environnement ou l’objet
  • G06F 3/04817 - Techniques d’interaction fondées sur les interfaces utilisateur graphiques [GUI] fondées sur des propriétés spécifiques de l’objet d’interaction affiché ou sur un environnement basé sur les métaphores, p.ex. interaction avec des éléments du bureau telles les fenêtres ou les icônes, ou avec l’aide d’un curseur changeant de comport utilisant des icônes

61.

SYSTEMS AND METHODS FOR UPDATING AUTOMATIC TELLER MACHINES

      
Numéro de document 03155906
Statut En instance
Date de dépôt 2022-04-20
Date de disponibilité au public 2022-11-24
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Reasor, Robert

Abrégé

Disclosed herein are systems and methods for deploying and/or rolling back automatic teller machine (ATM) updates. Such methods can store a back-up system image of a client operating system on a virtual hard drive. When an update is deployed from a host operating system to the client operating system, the system update may fail to install properly, and the ATM may shut down. In response, the host operating system can execute instructions to the client operating system to boot from a bootable image on the virtual hard drive. Then, the virtual hard drive can emulate, by a boot loader on the back-up system image, the client operating system on the ATM from the virtual hard drive without loading the client operating system. Then, the virtual hard drive can install a rolled-back operating system on the ATM. The rolled-back operating system can comprise the back-up system image.

Classes IPC  ?

  • G06F 8/65 - Mises à jour
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

62.

METHODS AND SYSTEMS FOR FACILITATING SECURE AUTHENTICATION OF USERS BASED ON KNOWN DATA

      
Numéro de document 03220453
Statut En instance
Date de dépôt 2022-05-10
Date de disponibilité au public 2022-11-24
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Walters, Austin
  • Goodsitt, Jeremy
  • Rafferty, Galen
  • Truong, Anh
  • Eden, Grant

Abrégé

Methods and systems are described herein for improvements to authenticate users, particularly authenticating a user based on data known to the user. For example, methods and systems allow for users to be securely authenticated based on data known to the users over remote communication networks without storing the data known to the users. Specifically, methods and systems authenticate users by requiring users to select images that are known to the users. For example, the methods and systems may generate synthetic images based on the user's own images and require the user to select the synthetic image, from a set of a set of images, that is known to the user to authenticate the user. Moreover, the methods and systems alleviate storage and privacy concerns by not storing the data known to the users.

Classes IPC  ?

  • G06F 21/36 - Authentification de l’utilisateur par représentation graphique ou iconique
  • G06N 3/08 - Méthodes d'apprentissage

63.

SYSTEMS AND TECHNIQUES TO AUTOMATICALLY MAINTAIN ACCURATE VEHICLE SERVICE EVENTS FOR VEHICLES

      
Numéro de document 03158844
Statut En instance
Date de dépôt 2022-05-12
Date de disponibilité au public 2022-11-21
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Benkreira, Abdelkader M'Hamed
  • Maiman, Tyler
  • Way, Brendan

Abrégé

Embodiments are generally directed systems, devices, methods, and techniques to detect vehicle service events in transactions, and to store the vehicle service events in a data store.

Classes IPC  ?

  • G06Q 50/10 - Services
  • B60S 5/00 - Maintenance, entretien, réparation ou révision des véhicules

64.

SYSTEMS AND TECHNIQUES TO UTILIZE AN ACTIVE LINK IN A UNIFORM RESOURCE LOCATOR TO PERFORM A MONEY EXCHANGE

      
Numéro de document 03216450
Statut En instance
Date de dépôt 2022-03-22
Date de disponibilité au public 2022-11-17
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Bergeron, George
  • Newman, Kaitlin
  • Hart, Colin

Abrégé

A system in which a payment card tapped onto a mobile device is used to authenticate a user sending money to another user or requesting money from another user. When the first user taps a payment card onto their mobile device, a URL with encrypted string is sent to the mobile device of the user receiving the money or the money request. The mobile device of the other user launches a banking app as a result of opening the URL. That app uses the encrypted string to authenticate the first user sending or requesting the money.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]

65.

SYSTEMS AND METHODS FOR TIERED VIRTUAL CARD NUMBER PROCESSING

      
Numéro de document 03155613
Statut En instance
Date de dépôt 2022-04-19
Date de disponibilité au public 2022-11-14
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Bajwa, Minahil
  • Scott, Esther
  • Shin, Brandee

Abrégé

A system may include one or more processors, a memory in communication with the one or more processors, and storing instructions, that when executed by the one or more processors, are configured to cause the system to generate VCNs. The system may generate a first parent VCN based on one or more first limits, and a plurality of child VCNs based on one or more second limits. The system may transmit the plurality of child VCNs to a plurality of first users and determine whether an attempted transaction utilizing one of the plurality of child VCNs falls within the first and second limits. When the attempted transaction falls within the first and second limits, the system may approve the attempted transaction. When the attempted transaction falls outside of the first limits or the second limits, the system may deny the attempted transaction.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

66.

METHODS, MEDIUMS, AND SYSTEMS FOR APPLYING A DISPLAY TO A TRANSACTION CARD

      
Numéro de document 03215549
Statut En instance
Date de dépôt 2022-03-18
Date de disponibilité au public 2022-11-10
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Lee, Bryant
  • Maiman, Tyler
  • Osborn, Kevin

Abrégé

Exemplary embodiments relate to updatable displays for transaction cards, such as credit cards or event passes. The displays may be, for instance, an electrophoretic or memory liquid crystal diode display. The transaction card may include a contact pad capable of engaging in wireless communication. Information may be exchanged between the transaction card and a mobile device or terminal, where a processor on the mobile device processes the received information to generate displayable information. The processor updates the display with the displayable information. The contact pad may be electrically connected to the display, and the display may derive electrical power to perform the updating from the wireless communication. For example, where the wireless communication is a near field communication (NFC), a radio frequency field may be generated that supplies enough power to run the processor and at least partially update the display.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques

67.

THIRD PARTY DATA PROCESSING FOR IMPROVEMENT OF AUTHENTICATION QUESTIONS

      
Numéro de document 03218193
Statut En instance
Date de dépôt 2022-05-06
Date de disponibilité au public 2022-11-10
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Edwards, Joshua
  • Vadrevu, Vyjayanthi
  • Maiman, Tyler
  • Chaudhary, Viraj
  • Miller, Daniel
  • Septimus, David
  • Melendez, Jenny
  • Rapowitz, Samuel

Abrégé

Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

68.

METHODS AND SYSTEMS FOR RESOLVING AUTOMATED TELLER MACHINE ERRORS

      
Numéro de document 03158691
Statut En instance
Date de dépôt 2022-05-05
Date de disponibilité au public 2022-11-07
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Connolly, Trevor
  • Appleby, Matthew
  • Candela, Kristi
  • Simpson, Danielle
  • Wedmore, Amy
  • Rodriguez, Roberto

Abrégé

Disclosed are methods, systems, and non-transitory computer-readable medium for resolving automated teller machine (ATM) errors. For instance, the method may include receiving error information indicative of the error; collecting interaction information, including user information and terminal information, related to the interaction at the terminal; and generating a claim that includes an identification of the claim, the error information, and the interaction information. The method may further include transmitting an indication of the claim to a device associated with the person; analyzing the claim by using a risk exposure model; and selecting, using the analysis of the claim, an exposure value for the claim. The method may continue to determining, based at least in part on the exposure value, whether a claim restitution should be completed; and transmitting, to the device associated with the person, the determination of whether the claim restitution should be completed.

Classes IPC  ?

  • G06Q 10/20 - Administration de la réparation ou de la maintenance des produits
  • G06F 11/00 - Détection d'erreurs; Correction d'erreurs; Contrôle de fonctionnement
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

69.

SYSTEMS AND METHODS FOR PROVIDING IN-PERSON STATUS TO A USER DEVICE

      
Numéro de document 03156390
Statut En instance
Date de dépôt 2022-04-25
Date de disponibilité au public 2022-11-06
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Aggarwal, Karn
  • Van Giessen, Julian
  • Walker, Keith
  • Ronen, Galit
  • Petrucci, Anthony

Abrégé

Disclosed embodiments may include a method that includes scanning a machine- readable element, by a second user device, generated by a first user device and embedded with a tracking identifier and a product identifier and recognizing the link embedded in the machine-readable element. Responsive to recognizing the link, the method may include transmitting, by the second user device, a verification request to acquire the product to a server, wherein the verification request comprises the tracking identifier and product identifier. Responsive to receiving in-person status credentials at the second user device, the method may include rendering a description of the product on a display of the second user device, receiving a second user input confirming intent to acquire the product, and transmitting, to a server, instructions to acquire the product in response to receiving the first user input.

Classes IPC  ?

70.

INTERPROCESS COMMUNICATION FOR ASYNCHRONOUS TASKS

      
Numéro de document 03157219
Statut En instance
Date de dépôt 2022-04-25
Date de disponibilité au public 2022-10-27
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Bartram, Christian
  • Cason, Connor
  • White, Yvette

Abrégé

Methods and systems are disclosed herein for managing software operations in a computer system. A software operation may include many tasks. The tasks may be grouped together based on the tasks' dependencies on output generated from other tasks. Each group of tasks may be placed in a block of a blockchain based on the dependencies. If the output of a block fails to pass a validation test, the tasks in each block may be undone in an organized order (e.g., starting with the most recently performed task and using the one or more rollback functions associated with each task), which may prevent problems that could occur when some asynchronous tasks complete and others fail. Use of the blockchain may allow the computer system to determine more precisely where an operation failed and may allow the computer system to determine more information about the failure.

Classes IPC  ?

  • G06F 9/46 - Dispositions pour la multiprogrammation
  • G06F 11/30 - Surveillance du fonctionnement

71.

TECHNIQUES TO UTILIZE RESOURCE LOCATORS BY A CONTACTLESS CARD TO PERFORM A SEQUENCE OF OPERATIONS

      
Numéro de document 03213859
Statut En instance
Date de dépôt 2022-03-21
Date de disponibilité au public 2022-10-27
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Newman, Kaitlin
  • Hart, Colin
  • Osborn, Kevin

Abrégé

Embodiments may be generally directed to methods, techniques and devices to utilize a contactless card to perform a series of operations.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • H04W 12/122 - Contre-mesures pour parer aux attaques; Protection contre les dispositifs malveillants
  • H04W 12/47 - Dispositions de sécurité utilisant des modules d’identité utilisant la communication en champ proche [NFC] ou des modules d’identification par radiofréquence [RFID]
  • H04W 12/72 - Identité de l’abonné
  • H04L 9/40 - Protocoles réseaux de sécurité

72.

SECURE MANAGEMENT OF ACCOUNTS ON DISPLAY DEVICES USING A CONTACTLESS CARD

      
Numéro de document 03214883
Statut En instance
Date de dépôt 2022-03-03
Date de disponibilité au public 2022-10-27
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Osborn, Kevin

Abrégé

Systems, methods, apparatuses, and computer-readable media for secure management of accounts on display devices using a contactless card. An application executing on a display device may receive a request specifying a service provider. The display device may receive a cryptogram generated a contactless card, and transmit the cryptogram to an authentication server. The authentication server may decrypt the cryptogram and generate a virtual account number associated with the contactless card. The authentication server may transmit the virtual account number to the service provider, which may create an account based at least in part on the virtual account number and the decryption of the cryptogram by the authentication server. The display may receive an authentication token generated by the service provider for the account, and access the account created by the service provider based at least in part on the authentication token.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04N 21/418 - Carte externe destinée à être utilisée en combinaison avec le dispositif client, p.ex. pour l'accès conditionnel
  • G06Q 20/30 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06F 21/12 - Protection des logiciels exécutables
  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • H04W 12/069 - Authentification utilisant des certificats ou des clés pré-partagées

73.

ON-DEMAND APPLICATIONS TO EXTEND WEB SERVICES

      
Numéro de document 03214357
Statut En instance
Date de dépôt 2022-04-19
Date de disponibilité au public 2022-10-27
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Koshy, Bob Uni
  • Osborn, Kevin

Abrégé

Systems, methods, articles of manufacture, and computer-readable media. A web browser of a device may receive selection of a uniform resource locator (URL). An operating system may download an application from an application server based on the URL. The application may identify a plurality of applications installed on the device and select a first institution corresponding to a first application. The application may receive a cryptogram from a contactless card associated with the first institution and transmit the cryptogram to an authentication server. The application may receive an authentication result specifying the authentication server decrypted the cryptogram. The web browser may receive, based on the decryption of the cryptogram, an account number, an expiration date associated with the account number, and a card verification value (CVV) associated with the account number. The web browser may provide the account number, expiration date, and CVV to a server associated with the application.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

74.

EXPORTING DATA TO A CLOUD-BASED SERVICE

      
Numéro de document 03216206
Statut En instance
Date de dépôt 2022-03-24
Date de disponibilité au public 2022-10-20
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Vallapureddy, Anil Kumar
  • Baker, Michael
  • Lin, Brian
  • Paul, Caroline
  • Yandrofski, Tyler
  • Chanda, Anikeit
  • Mcquilkin, Alexander

Abrégé

In some implementations, a device, using a browser extension of a browser application, may obtain the data from an application using a private endpoint of the application. The private endpoint of the application may be accessible via a private network in which the browser application is implemented and may not be accessible via a public network. The device, using the browser extension of the browser application, may transmit, to the cloud-based service, the data to cause the cloud-based service to populate a document with the data.

Classes IPC  ?

  • G06F 21/33 - Authentification de l’utilisateur par certificats
  • G06F 21/41 - Authentification de l’utilisateur par une seule ouverture de session qui donne accès à plusieurs ordinateurs
  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 16/21 - Conception, administration ou maintenance des bases de données

75.

AUTHENTICATED MESSAGING SESSION WITH CONTACTLESS CARD AUTHENTICATION

      
Numéro de document 03212606
Statut En instance
Date de dépôt 2022-04-15
Date de disponibilité au public 2022-10-20
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Guo, Rocky
  • Rule, Jeffrey
  • Cuan, Lukiih
  • Bhatt, Gaurang

Abrégé

The exemplary embodiments described herein overcome problems encountered by conventional systems by providing an authenticated messaging environment in which a user can securely message with a programmatic intelligent agent. The user may be authenticated at the prompting of the programmatic intelligent agent, such as the beginning of a messaging session or when the user submits a request that requires access to sensitive or confidential information or requires access to a secure account. The prompt may take the form of a message sent from the programmatic intelligent agent. The message may contain a link for launching code, such as an application, that facilitates authentication of the user's identity. The user may activate the link to launch the code and then perform the steps requested by the code to perform the authentication.

Classes IPC  ?

  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • H04W 12/065 - Authentification continue

76.

METHOD FOR DETERMINING THE LIKELIHOOD FOR SOMEONE TO REMEMBER A PARTICULAR TRANSACTION AND BIOMETRICS-INFUSED DYNAMIC KNOWLEDGE-BASED AUTHENTICATION TOOL

      
Numéro de document 03156042
Statut En instance
Date de dépôt 2022-04-14
Date de disponibilité au public 2022-10-16
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rapowtiz, Samuel
  • Chaudhary, Viraj
  • Aznaurashvili, Zviad

Abrégé

Aspects described herein may use a machine learning model to identify transactions likely to be remembered by a user and that may be used to generate challenge questions to authenticate the user. An individual may request an action related to a fmancial account. In response to the request, the machine learning model may determine a likelihood an authorized user of the fmancial account will remember one or more recent transactions. The likelihood of eachcandidate transaction may be compared to a predetermined threshold to determine a subset of recent transactions. Information relating to the subset of recent transactions may be used to generate one or more challenge questions to pose to the user. The user's responses to the challenge questions may be used to evaluate whether the user is the authorized user of the financial account or is a fraudster or imposter. Aspects described herein may also use behavioral biometric data to authenticate an individual that requests performance of an action related to a financial account. In response to the request, challenge questions relating to recent transactions conducted with the financial account may be generated. The challenge questions may be provided to the individual and may prompt the individual for audile response and/or touch input responses. Behavioral biometric data may be extracted from the responses and may be used to determine a likelihood the individual is an authorized user of the account.

Classes IPC  ?

  • G06F 21/31 - Authentification de l’utilisateur
  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales
  • G06N 20/00 - Apprentissage automatique

77.

UTILIZING PAYMENT TOKENS FOR REWARD PURCHASES

      
Numéro de document 03155786
Statut En instance
Date de dépôt 2022-04-12
Date de disponibilité au public 2022-10-14
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Sherif, Timur
  • Lin, Tao
  • Wu, Christopher

Abrégé

Aspects described herein allow for systems and methods for spending reward points utilizing payment tokens and verifying reward payment tokens in cross-site transactions for reward purchases. The rewardpayment token system may include one or more of a reward payment token server, a merchant server, or one or more devices all connected via the network. The reward payment token server may include one or more of the following components: a reward payment token engine, a token translation engine, a rewards engine, a reward payment token database, or a rewards database. The reward payment token system and reward payment token server provide the unique capability of providing real-time spending of rewards without the customer having a pre-existing relationship and/or integration between the two businesses.

Classes IPC  ?

  • G06Q 20/06 - Circuits privés de paiement, p.ex. impliquant de la monnaie électronique utilisée uniquement entre les participants à un programme commun de paiement
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

78.

SYSTEMS AND METHODS FOR TRANSACTION CARD-BASED AUTHENTICATION

      
Numéro de document 03213242
Statut En instance
Date de dépôt 2022-03-21
Date de disponibilité au public 2022-09-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Osborn, Kevin
  • Edwards, Samuel Patrick
  • Ngo, Vincent Vy

Abrégé

A method is provided for communicating with a transaction card having a card data processor, a near card field communication (NFC) interface, and a card memory having a unique card identifier stored therein. In this method, a user communication device establishes an NFC session with the transaction card and transmits to the transaction card an NFC data exchange format (NDEF) WRITE TAG command including session-specific challenge information. The user communication device transmits to the transaction card an NDEF READ TAG command and receives from the transaction card, card-specific challenge response information. The challenge response information is then used to authenticate the transaction card.

Classes IPC  ?

  • H04W 12/06 - Authentification
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06F 21/77 - Protection de composants spécifiques internes ou périphériques, où la protection d'un composant mène à la protection de tout le calculateur pour assurer la sécurité du calcul ou du traitement de l’information dans les cartes à puce intelligentes

79.

A NETWORK-ENABLED SMART APPARATUS AND SYSTEMS AND METHODS FOR ACTIVATING AND PROVISIONING SAME

      
Numéro de document 03213245
Statut En instance
Date de dépôt 2022-03-24
Date de disponibilité au public 2022-09-29
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Osborn, Kevin
  • Rule, Jeffrey

Abrégé

A network-enabled smart apparatus has a data processing system, at least one operational system, wide area and local network communication interfaces, and a memory. The memory has stored therein apparatus identification information, at least one service application, and an activation application. The activation application causes the data processing system to create an NFC-enabled web page. The data processing system transmits, to the user device instructions to navigate to the NFC-enabled web page and instructions for the user to tap an NFC-enabled smart card to the user device. The apparatus data processing system reads, via the NFC-enabled web page, NFC information transmitted to the user device by the smart transaction card. The application causes the apparatus to transmit the NFC information to a service administration server, and receive, from the service administration server, a service activation command. The application responsively activates at least one service application.

Classes IPC  ?

  • H04W 4/50 - Fourniture de services ou reconfiguration de services
  • H04W 84/12 - Réseaux locaux sans fil [WLAN Wireless Local Area Network]
  • H04W 88/06 - Dispositifs terminaux adapté au fonctionnement dans des réseaux multiples, p.ex. terminaux multi-mode
  • H04W 4/70 - Services pour la communication de machine à machine ou la communication de type machine
  • H04W 4/80 - Services utilisant la communication de courte portée, p.ex. la communication en champ proche, l'identification par radiofréquence ou la communication à faible consommation d’énergie

80.

MONITORING OF INTERACTIONS USING EYE TRACKING

      
Numéro de document 03153736
Statut En instance
Date de dépôt 2022-03-23
Date de disponibilité au public 2022-09-25
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Medeiros, Alexander
  • Shi, Chelsea

Abrégé

An electronic interaction device may include an image sensor, a display, a storage device, a memory storing instructions, and a processing unit including one or more processors. The one or more processors may be configured to: receive at least one image of a predetermined space adjacent the electronic interaction device, identify a plurality of persons in the predetermined space adjacent the electronic interaction device, generate a positional mapping of the predetermined space adjacent the electronic interaction device, identify a user and one or more onlookers, extract eye tracking information corresponding to the one or more onlookers, calculate one or more points of focus representing a point at which one of the one or more onlookers is looking, determine whether any of the one or more points of focus is within a predetermined zone of interest of the electronic interaction device, and alert the user.

Classes IPC  ?

  • G08B 13/196 - Déclenchement influencé par la chaleur, la lumière, ou les radiations de longueur d'onde plus courte; Déclenchement par introduction de sources de chaleur, de lumière, ou de radiations de longueur d'onde plus courte utilisant des systèmes détecteurs de radiations passifs utilisant des systèmes de balayage et de comparaison d'image utilisant des caméras de télévision
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06V 40/18 - Caractéristiques de l’œil, p.ex. de l’iris
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

81.

MULTI-BOOT ARCHITECTURE FOR ELECTRONIC INTERACTION DEVICE

      
Numéro de document 03154633
Statut En instance
Date de dépôt 2022-03-21
Date de disponibilité au public 2022-09-23
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Medeiros, Alexander
  • Miller, Mitchell
  • Lacy, Rex
  • Littlejohn, Michael
  • Wurmfeld, David

Abrégé

An electronic interaction device may include: a user interface configured to receive interaction requests by a user; a first data storage medium storing a first operating system; a second data storage medium storing a second operating system; a memory storing instructions; and a control unit including a processor. The control unit may be configured to: load the first operating system in response to the electronic interaction device being powered on; communicate with a remote server via a secure communications channel; transmit a status of the first operating system to the remote server via the secure communications channel; receive a boot instruction from the remote server via the secure communications channel; and in response to the boot instruction, load the second operating system.

Classes IPC  ?

  • H04L 41/0803 - Réglages de configuration
  • H04L 41/082 - Réglages de configuration caractérisés par les conditions déclenchant un changement de paramètres la condition étant des mises à jour ou des mises à niveau des fonctionnalités réseau
  • H04L 41/085 - Récupération de la configuration du réseau; Suivi de l’historique de configuration du réseau

82.

SYSTEM FOR CASH DISINFECTION BY APPLYING CONTROLLED DOSES OF ULTRAVIOLET LIGHT AND METHODS OF DISINFECTION VERIFICATION THEREOF

      
Numéro de document 03152411
Statut En instance
Date de dépôt 2022-03-16
Date de disponibilité au public 2022-09-17
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Wurmfeld, David Kelly
  • Osborn, Kevin

Abrégé

An apparatus includes a bill feeder, a housing for holding a bill that is received from the bill feeder, sensors coupled to the housing, an ultraviolet (UV) lamp that emits ultraviolet light to illuminate a portion of the bill, a UV shutter to control a power of the ultraviolet light on the bill, a memory and a processor. The processor configured to determine at a property of the bill from a first output of a first sensor, to determine a bill contaminant on the bill from a second output from a second sensor, to retrieve a UV dose rate to be applied by the ultraviolet light needed to sterilize the bill based on the type of bill contaminant on the bill, the property of the bill, an illumination area or any combination thereof, and to apply the UV dose rate to the bill.

Classes IPC  ?

  • A61L 2/10 - Procédés ou appareils de désinfection ou de stérilisation de matériaux ou d'objets autres que les denrées alimentaires ou les lentilles de contact; Accessoires à cet effet utilisant des phénomènes physiques des radiations des ultraviolets

83.

REDUCING NETWORK RESOURCE CONGESTION FROM DISTRIBUTED SOURCED ITEMS

      
Numéro de document 03151907
Statut En instance
Date de dépôt 2022-03-10
Date de disponibilité au public 2022-09-11
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Wedmore, Amy

Abrégé

In certain embodiments, a current amount of an item available from a network resource may be monitored. Based on the monitoring indicating that the current amount fails to satisfy a first threshold, one or more sources may be identified. The one or more sources may be within a threshold proximity of the network resource, and distances between the one or more sources and the network resource may be determined. One or more requests for the amounts of the item to be transferred from the one or more sources to the network resource within time frames may be generated. For example, the time frames may be based on the distances. The one or more requests may be transmitted to the one or more sources.

Classes IPC  ?

  • H04L 67/62 - Ordonnancement ou organisation du service des demandes d'application, p.ex. demandes de transmission de données d'application en utilisant l'analyse et l'optimisation des ressources réseau requises en établissant un calendrier pour servir les requêtes
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques

84.

TECHNIQUES TO AUTOMATICALLY AND SECURELY PROVIDE SENSITIVE DATA IN DATA ELECTRONIC FIELDS

      
Numéro de document 03207116
Statut En instance
Date de dépôt 2022-03-02
Date de disponibilité au public 2022-09-09
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Osborn, Kevin
  • Lutz, Wayne
  • Ilincic, Rajko

Abrégé

A system, which facilitates auto-completion of payment data on web checkout forms on smartphones. When a user arrives at a web page that requests payment information, a user interface element prompts the user to tap a smart card on the smartphone. With NFC communication the card sends identification data of the user to the mobile phone as a cryptogram. The mobile phone sends it further to a banking system server, which verifies the cryptogram and receives the user identification from the cryptogram. The server obtains the user's payment information and proposes it to the user of the smartphone, who may make a selection if there are multiple options. After the user selects the payment details, they are populated automatically in the web form.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

85.

ESTABLISHING AUTHENTICATION PERSISTENCE

      
Numéro de document 03205906
Statut En instance
Date de dépôt 2022-02-23
Date de disponibilité au public 2022-09-01
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Moreton, Paul
  • Poole, Thomas

Abrégé

Various embodiments are generally directed to performing an authentication persistence check and, based on the check, allowing a previously successful authentication to persist on a user apparatus. The check may involve a stability check on the user apparatus. If the user apparatus is stable, device fingerprinting on the apparatus may be performed, the result of which may be compared to a snapshot of apparatus taken at the time of successful authentication. If the comparison reveals changes or drifts that are within a predetermined threshold, then the persistence of the authentication is allowed.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04W 12/065 - Authentification continue
  • H04W 12/68 - Sécurité dépendant du contexte dépendant des gestes ou des comportements
  • H04W 12/71 - Identité matérielle

86.

MODIFYING A USER INTERFACE TO MAKE A CARD ASSOCIATED WITH AN ENTITY AVAILABLE AT A RELEVANT TIME

      
Numéro de document 03210943
Statut En instance
Date de dépôt 2021-12-23
Date de disponibilité au public 2022-09-01
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s) Mujeebuddin, Rizwan

Abrégé

In some implementations, a device may detect that the web page is associated with an exchange associated with an entity. The device may transmit, to a server, web page information that identifies at least one of the entity associated with the web page, or an amount of the exchange associated with the entity. The device may receive, from the server, presentation information that identifies card information for one or more cards that are associated with the entity. Card information may identify information associated with resources associated with the card. The device may modify the document used to generate the web page based on the presentation information to cause the card information for the one or more cards to be provided for display via the web page. The device may display the web page based on modifying the document used to generate the web page.

Classes IPC  ?

  • G06F 16/958 - Organisation ou gestion de contenu de sites Web, p.ex. publication, conservation de pages ou liens automatiques
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 30/02 - Marketing; Estimation ou détermination des prix; Collecte de fonds

87.

DIRECT DATA SHARE

      
Numéro de document 03208415
Statut En instance
Date de dépôt 2022-02-15
Date de disponibilité au public 2022-08-25
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Perkins, Wesley
  • Sriram Kalyan Namuduri, Venkata Satya
  • Ross, David
  • Coulson, Andrew
  • Roberts, Hunter

Abrégé

Methods, systems, and apparatuses are described herein for the direct sharing and use of transaction data separately from transaction authorization processes. Transaction metadata associated with a transaction may be received and validated. Authorization information corresponding to the transaction may be received. The degree to which the transaction metadata is tested may be based on a predicted time of receipt of the authorization information. The transaction metadata and authorization information may be correlated. A computing device may determine whether to authorize the financial transaction based on the authorization information and the correlated transaction metadata. All or portions of the transaction metadata may be provided to one or more users after the transaction has been authorized or denied.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

88.

FRAUD PREVENTION SYSTEMS AND METHODS FOR SELECTIVELY GENERATING VIRTUAL ACCOUNT NUMBERS

      
Numéro de document 03207820
Statut En instance
Date de dépôt 2022-02-03
Date de disponibilité au public 2022-08-18
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Brown, Kelly Jo Earl
  • Ozoka, Noble

Abrégé

Disclosed embodiments may include a method that includes receiving first identifying information associated with a first user from a computing device; determining a score based on the first identifying information; determining whether the score is less than a threshold; pseudo-randomly generate and transmit a one-time use number to the computing device when the score is less than the threshold. When the score is greater than or equal to the threshold, the method may include transmitting, to the computing device, second instructions prompting the first user to provide second identifying information. Responsive to receiving the second identifying information of the first user, the method may include determining that the second identifying information matches stored second identifying information. Responsive to the second identifying information matching stored second identifying information, the method may include pseudo-randomly generate and transmit the one-time use number to the computing device.

Classes IPC  ?

  • G06Q 20/00 - Architectures, schémas ou protocoles de paiement

89.

SYSTEMS AND METHODS FOR DATA SECURITY AND FRAUD PREVENTION IN COLLABORATIVE EDITING ENVIRONMENTS

      
Numéro de document 03148440
Statut En instance
Date de dépôt 2022-02-11
Date de disponibilité au public 2022-08-12
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Ricchuiti, Andrew
  • Morrison, Mark

Abrégé

A data security and fraud prevention system is configured to transmit a web form to a first device, receive through the web form first data including first user private data associated with a first user, receive a request to share the web form with a second user, create a cache storage and an unique identifier associated with the web form, and mask the first user private data to prevent access to the first user private data by the second user. The data security and fraud prevention system is further configured to encrypt the unique identifier, generate a share session between the first device and a second device associated with the second user, receive through the web form second data including second user private data associated with the second user, mask the second user private data to prevent access to the second user private data by the first user, and aggregate the first data and the second data to complete the web form.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]

90.

MULTI-FACTOR AUTHENTICATION USING CONFIDANT VERIFICATION OF USER IDENTITY

      
Numéro de document 03148185
Statut En instance
Date de dépôt 2022-02-07
Date de disponibilité au public 2022-08-11
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Guan, Jonathan
  • Yucra Rodriguez, Jonatan
  • Chu, Jennifer
  • Verma, Sahil

Abrégé

In some implementations, a server device may receive, from a client device, a login credential associated with a user and a request to access a resource. The server device may identify a confidant associated with the user and a confidant device associated with the confidant, wherein the confidant device is different from a user device associated with the user. The server device may transmit, to the confidant device, a request to verify an identity of the user. The server device may determine whether a verification of the identity of the user is received from the confidant device. The server device may grant or deny access to the resource based on determining whether the verification of the identity of the user is received from the confidant device.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04W 12/06 - Authentification
  • G06V 10/74 - Appariement de motifs d’image ou de vidéo; Mesures de proximité dans les espaces de caractéristiques
  • G10L 17/00 - Identification ou vérification du locuteur

91.

URL-BASED AUTHENTICATION FOR PAYMENT CARDS

      
Numéro de document 03205900
Statut En instance
Date de dépôt 2022-02-02
Date de disponibilité au public 2022-08-11
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Moreton, Paul
  • Rule, Jeffrey

Abrégé

Systems, methods, articles of manufacture for authentication of payment cards. A server may assign, in a database, an expected card identifier to a contactless card, the contactless card associated with an account. The server may receive, from a client device, a request comprising a uniform resource locator (URL), a parameter of the URL comprising a card identifier, wherein the URL is transmitted by the contactless card to the client device. The server may extract the card identifier from the URL and compare the extracted card identifier to the expected card identifier in the database. The server may determine, based on the comparison, that the extracted card identifier matches the expected card identifier. The server may authenticate the request based on the extracted card identifier matching the expected card identifier, and transmit, to the client device, an indication specifying that the request was authenticated.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

92.

SYSTEMS AND METHODS FOR APPLICATION ACCESSIBILITY TESTING WITH ASSISTIVE LEARNING

      
Numéro de document 03203601
Statut En instance
Date de dépôt 2022-01-25
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Mossler, Lara
  • Prathipati, Jayanth

Abrégé

Systems and methods for an automated testing system may include a server including a processor and a memory. The memory may contain an accessibility matrix. The system may include a test engine in data communication with the server. The test engine may include a machine learning model. Upon receipt of a development application comprising one or more functions, the test engine may be configured to generate a test script configured to test at least one of the one or more functions, execute the test script to generate a test result, and implement a change to the development application based on the test result and the accessibility matrix.

Classes IPC  ?

  • G06F 8/76 - Adaptation d’un code de programme pour fonctionner dans un environnement différent; Portage
  • G06F 11/34 - Enregistrement ou évaluation statistique de l'activité du calculateur, p.ex. des interruptions ou des opérations d'entrée–sortie
  • G06F 11/36 - Prévention d'erreurs en effectuant des tests ou par débogage de logiciel
  • G06N 3/04 - Architecture, p.ex. topologie d'interconnexion
  • G06N 3/08 - Méthodes d'apprentissage

93.

METHOD AND DEVICE FOR DISCRIMINATING ONE OF A GROUP OF NFC TRANSMITTERS

      
Numéro de document 03203602
Statut En instance
Date de dépôt 2022-01-25
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Estreemera, Ruby Rue Roman
  • Nally, Deborah
  • Hallaq, Laith

Abrégé

A method is provided for differentiating one of a plurality of unpowered NFC transmitting devices for NFC communication with a receiving device. Each NFC transmitting device has a transmitter NFC interface and an NFC communication range. A range extending device has a power source, a transmitter communication interface, a range extender antenna, and an amplifier. One of the transmitting devices is selected and the range extending device is connected to it so that the transmitter communication interface engages the transmitter NFC interface of the selected transmitting device. This action serves to establish an extended communication range for the selected NFC transmitting device. The NFC transmitting devices are then positioned at a distance from the receiving device that is within the extended communication range, but outside the communication ranges of the other NFC transmitting devices. NFC communication is then established between the selected NFC transmitting device and the receiving device.

Classes IPC  ?

  • G06K 19/077 - Supports d'enregistrement avec des marques conductrices, des circuits imprimés ou des éléments de circuit à semi-conducteurs, p.ex. cartes d'identité ou cartes de crédit avec des puces à circuit intégré - Détails de structure, p.ex. montage de circuits dans le support
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • H04W 4/80 - Services utilisant la communication de courte portée, p.ex. la communication en champ proche, l'identification par radiofréquence ou la communication à faible consommation d’énergie

94.

SYSTEMS AND METHODS FOR SECURE REPROVISIONING

      
Numéro de document 03204238
Statut En instance
Date de dépôt 2022-01-26
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Osborn, Kevin
  • Rule, Jeffrey

Abrégé

Systems and methods for authentication may include a first device having an association with a first account, including a memory containing one or more applets, a counter value, and transmission data, a communication interface, and one or more processors in communication with the memory and communication interface. The first device may create a cryptogram based on the counter value, wherein the cryptogram includes the counter value and the transmission data. The first device may transmit, after entry of the communication interface into a communication field, the cryptogram, and update, after transmission of the cryptogram, the counter value. The first device may receive, via the communication interface, one or more encrypted keys and one or more parameters. The first device may decrypt the one or more encrypted keys and, after decryption of the one or more encrypted keys, switch an association from the first account to a second account.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G07F 19/00 - Systèmes bancaires complets; Dispositions à déclenchement par carte codée adaptées pour délivrer ou recevoir des espèces ou analogues et adresser de telles transactions à des comptes existants, p.ex. guichets automatiques
  • H04L 9/08 - Répartition de clés
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

95.

SYSTEMS AND METHODS FOR NEAR FIELD CONTACTLESS CARD COMMUNICATION AND CRYPTOGRAPHIC AUTHENTICATION

      
Numéro de document 03204718
Statut En instance
Date de dépôt 2022-01-27
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Bhatt, Gaurang
  • Cuan, Lukith
  • Guo, Rocky

Abrégé

Systems and methods for authentication may include an authentication server. The authentication server may include a processor and a memory. The processor may be configured to receive a cryptogram associated with a first near field communication data exchange format (NDEF) read. The processor may be configured to perform a first factor authentication of the cryptogram. The processor may be configured to receive a first data set, wherein the first data set is associated with a second NDEF read. The processor may be configured to extract metadata from the first data set. The processor may be configured to perform, after the first factor authentication, a second factor authentication based on the metadata. The processor may be configured to generate a message indicative of an outcome of the second factor authentication. The processor may be configured to transmit the message that instructs the processor to effectuate one or more actions.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

96.

SYSTEMS AND METHODS FOR AUTHENTICATION OF ACCESS TOKENS

      
Numéro de document 03205884
Statut En instance
Date de dépôt 2022-01-26
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Rule, Jeffrey
  • Newman, Kaitlin
  • Ilincic, Rajko

Abrégé

Systems and methods for authentication may include a first device including a memory, a communication interface, and one or more processors. The memory may include a counter value, transmission data, and at least one key. The one or more processors may be in communication with the memory and communication interface. The one or more processors may be configured to create a cryptogram using the at least one key and counter value, wherein the cryptogram includes the counter value and the transmission data; transmit the cryptogram via the communication interface; update the counter value after cryptogram transmission; receive an encrypted access token via the communication interface; decrypt the encrypted access token; store the decrypted access token in the memory; and transmit, after entry of the communication interface into a communication field, the access token via the communication interface for access to one or more resources, wherein the access token is encrypted.

Classes IPC  ?

  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • H04W 12/04 - Gestion des clés, p.ex. par architecture d’amorçage générique [GBA]
  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/22 - Schémas ou modèles de paiement
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06F 21/60 - Protection de données
  • H04W 4/80 - Services utilisant la communication de courte portée, p.ex. la communication en champ proche, l'identification par radiofréquence ou la communication à faible consommation d’énergie
  • H04W 12/033 - Protection de la confidentialité, p.ex. par chiffrement du plan utilisateur, p.ex. trafic utilisateur
  • H04W 12/47 - Dispositions de sécurité utilisant des modules d’identité utilisant la communication en champ proche [NFC] ou des modules d’identification par radiofréquence [RFID]

97.

SIMPLIFY VIRTUAL CARD NUMBERS

      
Numéro de document 03209780
Statut En instance
Date de dépôt 2022-01-31
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Moreton, Paul Y.
  • Spiegel, Philip J.
  • Douglas, Lawrence
  • Gilling, John Oliva
  • Marconi, Chris

Abrégé

Disclosed herein are system, method, and computer program product embodiments for generating a virtual card number (VCN) associated with a credit card having a primary account number (PAN). The algorithm used matches the last 4 digits of the VCN to the last 4 digits of the PAN. By matching the last 4 digits of the VCN to the PAN, customer confusion is avoided, and VCNs may be more widely deployed, reducing the number of PAN reissuances that occur. The implementation of this feature is possible using the specific technique disclosed herein that uses multiple, rotating bank identification numbers (BIN) to expand the universe of available PANs to scales that can support a working implementation. The approach further describes accepting both a PAN card verification value (CVV) and a VCN CVV to authorize transactions. The approach also allows the synchronizing of expiration dates between a VCN and a PAN to further ease the burden of administering VCNs.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/24 - Schémas de crédit, c. à d. de "paiement différé"
  • G06Q 20/26 - Schémas de débit, c. à d. de "paiement immédiat"
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

98.

CONTACTLESS DELIVERY SYSTEMS AND METHODS

      
Numéro de document 03204242
Statut En instance
Date de dépôt 2022-01-25
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Osborn, Kevin
  • Smith-Rose, Asher
  • Montealegre, Andrea

Abrégé

A contactless delivery system is provided. The contactless delivery system includes a contactless card storing a cryptogram containing a unique identifier associated with a user account. After entry into a communication field, the contactless card is configured to transmit the cryptogram to a server. Upon receipt of the cryptogram, the server is configured to validate and decrypt the cryptogram, and extract the unique identifier. The server can query a database for an identity of the user account using the unique identifier, generate a digital signature based on the identity of the user account, and transmit a verification notification including the identity of the user account and the digital signature.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 10/08 - Logistique, p.ex. entreposage, chargement ou distribution; Gestion d’inventaires ou de stocks
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06Q 30/06 - Transactions d’achat, de vente ou de crédit-bail

99.

SYSTEMS AND METHODS FOR AUTHENTICATED PEER-TO-PEER DATA TRANSFER USING RESOURCE LOCATORS

      
Numéro de document 03205908
Statut En instance
Date de dépôt 2022-01-27
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Hart, Colin
  • Bergeron, George
  • Newman, Kaitlin
  • Rule, Jeffrey

Abrégé

An authenticated data transfer system may include generating, after entry of one or more processors of a transmitting device into a communication field, a link, the link comprising a near field communication data exchange format uniform resource locator including identifier data and user data; transmitting, to a first application comprising instructions for execution on a first device, the link to initiate data transfer; authenticating a user associated with the first device by activating one or more actions based on the link; transmitting one or more requests for confirmation of quantity and recipient data associated with the data transfer; receiving one or more notifications that are based on the one or more requests for confirmation of quantity and recipient data associated with the data transfer; and performing one or more login credentials that are responsive to the one or more notifications so as to complete the data transfer.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04W 12/06 - Authentification
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06F 21/35 - Authentification de l’utilisateur impliquant l’utilisation de dispositifs externes supplémentaires, p.ex. clés électroniques ou cartes à puce intelligentes communiquant sans fils
  • H04W 4/80 - Services utilisant la communication de courte portée, p.ex. la communication en champ proche, l'identification par radiofréquence ou la communication à faible consommation d’énergie
  • H04L 67/02 - Protocoles basés sur la technologie du Web, p.ex. protocole de transfert hypertexte [HTTP]

100.

SYSTEMS AND METHODS FOR DATA BREACH DETECTION USING VIRTUAL CARD NUMBERS

      
Numéro de document 03209221
Statut En instance
Date de dépôt 2022-01-28
Date de disponibilité au public 2022-08-04
Propriétaire CAPITAL ONE SERVICES, LLC (USA)
Inventeur(s)
  • Learned, Jacob
  • Saia, Michael
  • Miracolo, Max
  • Gibilterra, Kaylyn

Abrégé

Disclosed are systems and methods for data breach identification. The method may include: generating virtual card number (VCN) data sets; storing the VCN data sets on a first database; receiving one or more compromised VCN data sets stored on a second database and obtained from a scan of unindexed websites; comparing the compromised VCN data sets with the VCN data set stored on the first database to determine whether the VCN data sets have been compromised; for each compromised VCN data set, training the recurrent neural network (RNN) to associate the compromised VCN data sets with one or more sequential patterns found within the compromised VCN data sets to generate a trained RNN; receiving a first VCN data set from the first database; determining whether the first VCN data set matches a compromised VCN data set; and transmitting a message indicating the determination to a user or provider device.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  1     2     3     ...     7        Prochaine page