Capital One Services, LLC patent applications on March 14th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Capital One Services, LLC on March 14th, 2024

Capital One Services, LLC: 37 patent applications

Capital One Services, LLC has applied for patents in the areas of G06N20/00 (8), G06Q20/34 (8), G06F21/31 (6), G06Q20/40 (5), G06F21/32 (4)

With keywords such as: user, data, device, transaction, information, based, card, location, receive, and authentication in patent application abstracts.

See the following report for Capital One Services, LLC patent applications on March 14th, 2024: Capital One Services, LLC patent applications on March 14th, 2024



Patent Applications by Capital One Services, LLC

20240086033.SYSTEMS AND METHODS FOR SHARING DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin Osborn of Newton Highlands MA (US) for capital one services, llc, Jeffrey Rule of Chevy Chase MD (US) for capital one services, llc, Bryant Yee of Silver Springs MD (US) for capital one services, llc

IPC Code(s): G06Q20/32, G06F3/04817, G06F3/0486, G06T11/00



Abstract: disclosed embodiments may include a system for sharing data. the system may direct a first user device to establish a respective wireless connection with second user devices. the system may cause the first user device to display, via a gui, icons respectively corresponding to the second user devices. the system may track respective locations of the second user devices relative to the first user device, and may modify the gui by repositioning the icons in the gui based on the respective locations of each second user device relative to the first user device. the system may receive a request, from the first user device, to transfer data to a second user device of the second user devices based on a current position of an icon associated with the second user device in the modified gui. the system may then transfer the data to the second user device.


20240086262.COMPUTER-BASED SYSTEMS PROGRAMMED FOR AUTOMATIC GENERATION OF INTERACTIVE NOTIFICATIONS FOR SUSPECT INTERACTION SESSIONS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Shabnam Kousha of Washington DC (US) for capital one services, llc, Lin Ni Lisa Cheng of Great Neck NY (US) for capital one services, llc, Asher Smith-Rose of Midlothian VA (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Tyler Maiman of Melville NY (US) for capital one services, llc

IPC Code(s): G06F9/54, G06F3/04847, H04L65/403



Abstract: in some embodiments, the present disclosure provides an exemplary method that may include steps of obtaining a permission from the user to monitor a plurality of activities executed within the computing device; receiving monitoring data of the activities executed within the plurality of computing devices for a predetermined period of time; identifying incoming interaction sessions across the plurality of computing devices; verifying one common session parameter associated with the incoming interaction sessions to identify the incoming interaction sessions as suspect interaction sessions; determining a frequency metric for the suspect interaction sessions; determining a threshold value for the frequency metric; receiving new monitoring data; determining that the new incoming interaction session has at least one common session interaction parameter with the suspect interaction sessions; automatically generating an interaction notification for transmission to the computing device; receiving a response to the interactive communication; and updating the database of known session interaction parameters.


20240086402.AUTOMATED SEQUENTIAL SITE NAVIGATION_simplified_abstract_(capital one services, llc)

Inventor(s): Robert Duke of Austin TX (US) for capital one services, llc, Ryan Engle of Austin TX (US) for capital one services, llc, Ryan Peck of Austin TX (US) for capital one services, llc, Jonathan Coon of Austin TX (US) for capital one services, llc

IPC Code(s): G06F16/245, G06F16/95, G06F16/958, G06Q30/0601, H04L67/01, H04L67/02, H04L67/10, H04L67/564, H04L67/567, H04L67/60



Abstract: a website is navigated automatically in a sequential manner, for example by performing a series of specific network requests in a specified order, without necessarily using a browser, and without necessarily rendering each web page in the sequence. interactions with a website are automatically recorded, stored, and analyzed. requests and responses can be associated with particular input/output operations. based on the analysis, the system can determine what data is expected by web servers, so that it can effectively simulate browser operations in connection with those web servers, and extract useful information from the data received in response to those operations. thus, data extraction and/or other operations can be performed more efficiently and more quickly, while reducing the computing resources needed.


20240086500.REMOTE CREATION OF VIRTUAL CREDENTIAL BOUND TO PHYSICAL LOCATION_simplified_abstract_(capital one services, llc)

Inventor(s): Aditya PAI of San Francisco CA (US) for capital one services, llc, Allison FENICHEL of Brooklyn NY (US) for capital one services, llc

IPC Code(s): G06F21/31



Abstract: in some implementations, a credential system may create a virtual credential bound to a physical location associated with a transacting entity based on a request from a user device. the credential system may send information to a transaction terminal at the physical location bound to the virtual credential to register the virtual credential and identify a user that owns an account associated with the virtual credential. the credential system may provide, to the user device, tokenized information related to the virtual credential. the credential system may receive the tokenized information from a transaction terminal requesting authorization for the transaction. the credential system may send, to the transaction terminal requesting the authorization for the transaction, an authorization decision associated with the transaction based on whether the transaction terminal is present at the physical location bound to the virtual credential.


20240086501.COMPUTER-BASED SYSTEMS APPLYING TEXTUAL EMBEDDING SPACE SOFTWARE ENGINES TO AUTHENTICATION QUESTION AND ANSWERS FOR IDENTIFYING A USER AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin Osborn of Newton Highlands MA (US) for capital one services, llc, Brian McClanahan of Hyattsville MD (US) for capital one services, llc

IPC Code(s): G06F21/31



Abstract: a method and system performed by a processor includes receiving from a verified user, an authentication answer for identity-authentication questions. an authentication answer embedding vector in a textual embedding space is generated by inputting each authentication answer into an embedding engine and stored. an unverified-user authentication answer is received, in response to posing to the unverified user, a specific identity-authentication question of the verified user. an unverified-user authentication answer embedding vector is generated using the embedding engine. an embedding space distance is computed between the unverified-user authentication answer embedding vector and the authentication answer embedding vector for the specific identity-authentication question of the verified user posed to the unverified user. a similarity score based on the embedding space distance is computed. the unverified user is identified as the verified user when the similarity score is higher than a predefined threshold score.


20240086507.BIOMETRIC AUTHENTICATION-BASED TOKEN_simplified_abstract_(capital one services, llc)

Inventor(s): Robert Dwane WOKATY, JR. of Glen Allen VA (US) for capital one services, llc

IPC Code(s): G06F21/32, G06F21/33, G06V40/13



Abstract: in some implementations, a physical medium may include a fingerprint scanner, one or more memories that store fingerprint data and a pin, and one or more processors. the physical medium may receive power from a terminal that is in communication with the physical medium. the physical medium may scan a fingerprint using the fingerprint scanner and the power received from the terminal. the physical medium may compare scanned fingerprint data, determined based on scanning the fingerprint, and the stored fingerprint data using the power received from the terminal. the physical medium may determine that the scanned fingerprint data sufficiently matches the stored fingerprint data based on comparing the scanned fingerprint data and the stored fingerprint data. the physical medium may transmit the pin to the terminal based on determining that the scanned fingerprint data sufficiently matches the stored fingerprint data.


20240086517.Authentication of a Physical Credential_simplified_abstract_(capital one services, llc)

Inventor(s): Clayton Johnson of Edgewood MD (US) for capital one services, llc, Daniel Tesser of McLean VA (US) for capital one services, llc, Luis De La Rosa of Falls Church VA (US) for capital one services, llc, Jeffrey Wieker of Falls Church VA (US) for capital one services, llc

IPC Code(s): G06F21/36, B42D25/23, B42D25/309, B42D25/333, G06V10/22, G06V10/60, G06V10/75, G06V30/40



Abstract: aspects described herein may provide detection of a physical characteristic of a credential, thereby allowing for authentication of the credential. according to some aspects, these and other benefits may be achieved by detecting the physical characteristic with the credential. an image of a credential may be received. an optical characteristic of a secure feature of the credential may be determined. an expected optical characteristic of the secure feature may be determined based on known properties of the secure feature. a determination as to whether the credential is authentic may be based on a comparison of the determined optical characteristic of the secure feature to the expected optical characteristic of the secure feature.


20240086549.SYSTEMS AND METHODS FOR USER CHARACTERISTIC DETERMINATION THROUGH CRYPTOGRAPHIC TOKENIZED DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel RAPOWITZ of Roswell GA (US) for capital one services, llc, Julian DUQUE of Arlington VA (US) for capital one services, llc, Purva SHANKER of Arlington VA (US) for capital one services, llc, Dennis LIU of Richmond VA (US) for capital one services, llc

IPC Code(s): G06F21/60, G06F21/62



Abstract: the invention relates to generating cryptographic tokens based on characteristic determination. the system may generate and transmit a request for encrypted records from a blockchain node, receive the encrypted records from the blockchain node, decrypt the encrypted records into payload identifiers, retrieve sets of item identifiers based on the payload identifiers, determine characteristics associated with the sets of items, and generate a new cryptographic token that indicates the characteristics.


20240086555.COMPUTER-BASED SYSTEMS CONFIGURED FOR EFFICIENT AND SECURE MULTI-USER ELECTRONIC ACTIVITIES AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Latika Gulati of Vienna VA (US) for capital one services, llc, Michael Wolf of Ellicott City MD (US) for capital one services, llc, Lin Ni Lisa Cheng of Great Neck NY (US) for capital one services, llc

IPC Code(s): G06F21/60, G06F21/31



Abstract: systems and methods of the present disclosure enable split communication routing. a communication request associated with an electronic activity is received, the communication request specifying a virtual token and a data content, where the virtual token is a proxy for multiple actual data source profiles. a split rule defining a proportion of the data content to be attributed to each actual data source profile is determined. a security score is determined based on each actual data source profile and each proportion of the data content. the communication request is authorized based on the security score exceeding a threshold security score and access to the proportion of the data content in each actual data source profile is enabled. each proportion of the data content is consolidated into a single response, and the electronic activity is executed with the single response.


20240086573.IDENTITY BREACH NOTIFICATION AND REMEDIATION_simplified_abstract_(capital one services, llc)

Inventor(s): Michelle Olenoski of Washington DC (US) for capital one services, llc, Clayton Johnson of Edgewood MD (US) for capital one services, llc, Jeffrey Brown of Reston VA (US) for capital one services, llc, Venkata Ph Kolli of Rockville MD (US) for capital one services, llc

IPC Code(s): G06F21/62, H04L9/40, H04W4/12, H04W12/12



Abstract: in one aspect, the present disclosure relates to a method for improved security in a networked computing environment, the method comprising: receiving, from a user device, a registration request comprising a user identifier for a user; receiving, from the user device, user credentials to access one or more online accounts associated with the user; accessing the one or more online accounts to retrieve user activity data for the user; analyzing the retrieved user activity data to determine one or more merchants associated with the user; storing, in a database coupled to a server device, a mapping between the user and the one or more merchants; receiving, from a monitoring service, an indication that a first merchant of the one or more merchants has experienced a data breach; and sending a notification to the user in response to determining that the first merchant has experienced a data breach.


20240086628.Separately Collecting and Storing Form Contents_simplified_abstract_(capital one services, llc)

Inventor(s): Jeremy Goodsitt of Champaign IL (US) for capital one services, llc, Austin Walters of Savoy IL (US) for capital one services, llc, Galen Rafferty of Mahomet IL (US) for capital one services, llc, Anh Truong of Champaign IL (US) for capital one services, llc, Mark Watson of Urbana IL (US) for capital one services, llc, Reza Farivar of Champaign IL (US) for capital one services, llc, Vincent Pham of Seattle WA (US) for capital one services, llc

IPC Code(s): G06F40/174, G06F21/32, G06V30/414, G06V30/416



Abstract: apparatuses, systems and methods are described herein for separately collecting and storing form contents. different information may be collected from a user on a form. based on determining that portions of the form request a first type of information, an extended reality (xr) environment may be provided to the user. the user may provide the first type information via an input method in the xr environment. the user may provide a second type of information using a different input method outside of the xr environment. the first type of information may be processed and stored in a different database as compared to the second type of information. the database storing the first type of information may have a higher security standard than the database storing second type of information.


20240086630.METHODS AND SYSTEMS FOR POPULATING APPLICATION-SPECIFIC INFORMATION USING OVERLAY APPLICATIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Matthew ADLER of San Francisco CA (US) for capital one services, llc, Casey BARRETT of Kensington MD (US) for capital one services, llc, Madeline BEYL of San Francisco CA (US) for capital one services, llc

IPC Code(s): G06F40/174, G06F3/04817, G06F3/04842, G06F9/54



Abstract: methods and systems are described herein for populating application-specific information using overlay applications. for example, in order to relieve some of the difficulties users face in inputting information into mobile devices which may have smaller screen sizes and may not feature dedicated input mechanisms, the methods and systems described herein automatically populate application-specific information. the methods and systems do this using an application that presents an application overlay feature. that is, the application is accessible while a user is using another application (e.g., on the mobile device) and/or while a user is scrolling through other applications.


20240086655.DEVICES AND METHODS FOR PROVIDING EMERGENCY INFORMATION USING A PAYMENT CARD_simplified_abstract_(capital one services, llc)

Inventor(s): Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Abdelkader Benkreira of New York NY (US) for capital one services, llc, Michael Mossoba of Arlington VA (US) for capital one services, llc

IPC Code(s): G06K7/10, G06K19/07, G06Q20/34, H04W12/63



Abstract: a card for storing both emergency information and payment information is disclosed. the card can be used by an emergency responder to retrieve emergency information for the user. the emergency information can enable the emergency responder to better render aid to the user. the card can have one or more processors, a sensor, and a memory in communication with the one or more processors and storing an application thereon. the application can cause the card to receive a request from a user device (e.g., from an emergency medical technician, or emt) to access emergency information stored in the memory, transmit a security challenge to the user device, authenticate a received response to the security challenge from the user device, and transmit the emergency information to the user device.


20240086671.CARD AND METHOD FOR MAKING THE SAME_simplified_abstract_(capital one services, llc)

Inventor(s): Om J. SUTHAR of Brambleton VA (US) for capital one services, llc

IPC Code(s): G06K19/06, G06K19/02, G06K19/04, G06K19/077



Abstract: a transaction card construction and a method for making transaction cards provides increased security for transaction card magnetic strips. the transaction card construction includes a card inlay and a clear card body. the card inlay is formed via a lamination press process with the magnetic strip attached to a back surface of the card inlay. the card body may have a window through which a data storage element may be exposed for accessing, such as by a magnetic stripe reader or emv chip reader. the card body may be formed by adhering the card inlay to the clear card body.


20240086713.SYSTEMS AND METHODS FOR EXPANDING DATA CLASSIFICATION USING SYNTHETIC DATA GENERATION IN MACHINE LEARNING MODELS_simplified_abstract_(capital one services, llc)

Inventor(s): Austin WALTERS of Savoy IL (US) for capital one services, llc, Jeremy GOODSITT of Champaign IL (US) for capital one services, llc, Anh TRUONG of Champaign IL (US) for capital one services, llc

IPC Code(s): G06N3/088, G06N3/045



Abstract: systems and methods for classifying data are disclosed. for example, a system may include at least one memory storing instructions and at least one processor configured to execute the instructions to perform operations. the operations may include receiving training data comprising a class. the operations may include training a data classification model using the training data to generate a trained data classification model. the operations may include receiving additional data comprising labeled samples of an additional class not contained in the training data. the operations may include creating a synthetic data generator. the operations may include training the synthetic data generator to generate synthetic data corresponding to the additional class. the operations may include generating a synthetic classified dataset comprising the additional class. the operations may include retraining the trained data classification model using the synthetic classified dataset.


20240086744.OPTIMIZING USER EXPERIENCES USING A FEEDBACK LOOP_simplified_abstract_(capital one services, llc)

Inventor(s): Weiyan SUN of Carrollton TX (US) for capital one services, llc, Rohit SARIN of Dallas TX (US) for capital one services, llc, Elizabeth Claire MAUE of Dallas TX (US) for capital one services, llc, Dustin DOUGLAS of Plano TX (US) for capital one services, llc

IPC Code(s): G06N5/04, G06Q30/0201



Abstract: the present disclosure is directed to systems and methods for predicting an outcome of a user journey. for example, a method may include: identifying a plurality of patterns based on a plurality of user interactions of a plurality of users with a plurality of touchpoints; applying a parameter to filter the plurality of patterns; evaluating the filtered plurality of patterns based an evaluation criterion; and applying a feedback loop based on the evaluation of the filtered patterns to modify the parameter or adjust a user experience.


20240086852.SYSTEM AND METHOD FOR EMPLOYMENT VERIFICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Louis Buell of Chevy Chase MD (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Michael Mossoba of Great Falls VA (US) for capital one services, llc

IPC Code(s): G06Q10/10, G06Q10/06, G06Q40/02



Abstract: techniques for verifying employment of a user are provided. a financial product or service may be requested by a user. work schedule information for the user may be determined that may identify an expected work location of the user and expected work times for the user. location data associated with the user may be obtained and compared to the expected work location and times for the user. a confidence score of the user may be generated based on the comparison. the requested financial product or service may be provided to the user if the confidence score meets or exceeds a predetermined threshold. in this manner, employment and/or reliability may be determined for a user having no credit history.


20240086872.AUTOMATED MULTI-PARTY EVENT AND TRANSACTION DECISIONING SYSTEM_simplified_abstract_(capital one services, llc)

Inventor(s): Vijay Sahebgouda Bantanur of Gaithersburg MD (US) for capital one services, llc, Muralidharan Balasubramanian of Gaithersburg MD (US) for capital one services, llc, Julie Dallen of Vienna VA (US) for capital one services, llc

IPC Code(s): G06Q20/04, G06Q20/12, G06Q20/34, G06Q20/40



Abstract: methods, systems, devices, and computer-readable media for detecting multi-party events and transactions are provided. user data may be monitored to detect data associated with an event involving multiple individuals, such as by identifying transaction data associated with certain types of merchants and/or scheduling, calendar, or correspondence data indicative of an event. the data may be further analyzed to identify a date, location, and/or parties associated with the event. a multi-party event may be generated. the user data may continue to be monitored to identify transactions associated with multiple parties and occurring during a time and/or at a location of the event. at a conclusion of the event, the transactions may be aggregated and an optimal payment scheme may be determined for settlement of the transactions between the parties. in accordance with the determined payment scheme, delegation of portions of the aggregated transactions may be initiated for settlement amongst the parties.


20240086888.Systems and Methods for Determining Transaction Locations_simplified_abstract_(capital one services, llc)

Inventor(s): Pavel Fort of Westbury NY (US) for capital one services, llc, Andrew Veenstra of San Francisco CA (US) for capital one services, llc, Natasha Mitchko of New York NY (US) for capital one services, llc

IPC Code(s): G06Q20/32, H04W4/029



Abstract: systems and methods for determining transaction locations are disclosed. in one embodiment, a method includes receiving, from a computing terminal, information indicating the completion of a transaction associated with a mobile device, sending, to the mobile device, a confirmation of the completion of the transaction, receiving, from the mobile device, location information indicating latitude and longitude information of the mobile device, confirming that the location information is within a predetermined distance of a stored location of the computing terminal, updating the location information associated with the computing terminal to include the received location information, and determining, based on the location information associated with the computing terminal, a location of the computing terminal.


20240086892.DETERMINING MERCHANT ENFORCED TRANSACTION RULES_simplified_abstract_(capital one services, llc)

Inventor(s): Abdelkader M'Hamed Benkreira of Washington DC (US) for capital one services, llc, Taurean Butler of Brooklyn NY (US) for capital one services, llc, Adam Vukich of Springfield VA (US) for capital one services, llc

IPC Code(s): G06Q20/34, G06N20/00



Abstract: systems as described herein determine merchant enforced transaction rules. a determination server may receive transaction data associated with a plurality of merchants. the determination server may generate a histogram of payments associated with a merchant category and filter out transaction data having purchase amounts above or below a predetermined threshold. the determination server may determine a first average purchase amount associated with merchants in the merchant category and a second average purchase amount associated with each merchant in the merchant category. the determination server may determine user spending patterns and that a first merchant in the merchant category enforces one or more card-based transaction rules using machine learning models. after determining that a user device is proximately located to the first merchant, a notification indicating the one or more card-based transaction rules associated with the first merchant may be sent to the user device.


20240086899.TOKENIZING A PRIMARY ACCOUNT NUMBER PRIOR TO TRANSMISSION TO A TERMINAL_simplified_abstract_(capital one services, llc)

Inventor(s): James ZARAKAS of Centreville VA (US) for capital one services, llc, Tyler LOCKE of Jersey City NJ (US) for capital one services, llc

IPC Code(s): G06Q20/36, G06Q20/02, G06Q20/20, G06Q20/34, G06Q20/38, G06Q20/40



Abstract: in some implementations, a transaction card may receive transaction data from a transaction terminal based on initiation of a transaction with the transaction terminal; generate a tokenized primary account number, for use with the transaction, based on the transaction data and an actual primary account number of the transaction card; and transmit the tokenized primary account number to the transaction terminal for processing the transaction.


20240086940.FRAUD MITIGATION VIA WIRELESS COMMUNICATION OF DYNAMIC TRANSACTION CARDS_simplified_abstract_(capital one services, llc)

Inventor(s): Austin Walters of Savoy IL (US) for capital one services, llc, Vincent Pham of Seattle WA (US) for capital one services, llc, Jeremy Goodsitt of Champaign IL (US) for capital one services, llc

IPC Code(s): G06Q30/018, G06Q20/20, G06Q20/34, G06Q20/40, G06Q20/42, H04W4/80, H04W12/12



Abstract: systems and methods disclosed herein provide fraud mitigation via dynamic transaction card wireless communication. a mobile device may cause a dynamic transaction card to periodically scan its environment to detect wireless enabled devices proximately located near the dynamic transaction card. based on identifying the wireless enabled devices frequently located near the dynamic transaction card, a set of approved devices may be determined. during a transaction, a dynamic transaction card may scan its environment for other wireless enabled devices proximately located near the dynamic transaction card. if wireless enabled devices detected by the dynamic transaction card are all, or a subset, of the devices that are frequently located near the card, then the transaction may be authorized. however, if the wireless enabled devices detected by the dynamic transaction card are not all, or a subset, of the devices that are frequently located near the card, then the transaction may be unauthorized.


20240086954.UTILIZING MACHINE LEARNING AND TRANSACTION DATA TO DETERMINE FUEL PRICES AT FUEL STATIONS_simplified_abstract_(capital one services, llc)

Inventor(s): James ZARAKAS of Centreville VA (US) for capital one services, llc, Adam VUKICH of Alexandria VA (US) for capital one services, llc, Molly JOHNSON of Alexandria VA (US) for capital one services, llc

IPC Code(s): G06Q30/0201, G06F18/214, G06F18/23, G06N20/00, G06Q30/0204, G06Q50/06



Abstract: a fuel price determination system may receive transaction data identifying purchases, made with transaction cards and mobile transaction card applications of client devices, of fuel at fuel stations. the fuel price determination system may receive location data identifying locations associated with users of the client devices and the transaction cards, and user history data associated with prior purchases of fuel at fuel stations by the users. the fuel price determination system may process the transaction data, location data, and user history data, with a machine learning model, to determine fuel prices at the fuel stations. the fuel price determination system may determine a ranked list of particular fuel stations in a geographical area based on the fuel prices and populate, based on the location data and the ranked list, a map to identify the particular fuel stations and the fuel prices at the particular fuel stations.


20240086965.SYSTEM AND METHOD FOR REDEEMING A REWARD_simplified_abstract_(capital one services, llc)

Inventor(s): Gregory Willard Lambert of Midlothian VA (US) for capital one services, llc, Philip John Spiegel of Midlothian VA (US) for capital one services, llc

IPC Code(s): G06Q30/0251, G06Q30/02



Abstract: systems and methods for redeeming a reward held by an individual are described. a method for redeeming a reward includes determining threshold criteria for provision of a targeted reward redemption offer, identifying at least one individual based upon the threshold criteria, determining the targeted reward redemption offer, and providing the targeted reward redemption offer to the identified individual. a response to the provided targeted reward redemption offer may be received, and an account of the identified individual may be adjusted in accordance with the targeted reward redemption offer and the received response.


20240087047.SYSTEM AND METHOD FOR CAPTURING SALES TAX DEDUCTION INFORMATION FROM MONETARY CARD TRANSACTIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Eric D. Fox of Richmond VA (US) for capital one services, llc, Robert W. Gregory, JR. of Mechanicsville VA (US) for capital one services, llc

IPC Code(s): G06Q40/12, G06Q20/20



Abstract: systems and methods are provided for managing sales tax information. the information may be generated, for example, in connection with transactions involving financial accounts, such as a credit card account. the sales tax information may be received electronically from, for example, a merchant or a point of sale device. a determination may be made whether there is any missing sales tax information. if there is missing information a request may be generated and sent to a source having the information. the source may receive the request, retrieve the desired information, and transmit it to the requesting entity. the sales tax information may be stored and later retrieved for presentation to a user, such as the account holder. the account holder may use the information in completing a tax return.


20240087051.OUTSTANDING CHECK ALERT_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin M. Lowe of Richmond VA (US) for capital one services, llc

IPC Code(s): G06Q40/12, G06F18/214, G06F40/205, G06N20/00, G06Q20/04, G06Q20/40, G06Q40/02



Abstract: systems as described herein generate an outstanding check alert. an alert generating server may receive transaction records associated with a plurality of checking accounts. the alert generating server may user a first machine learning classifier to determine a transaction pattern indicating a merchant has failed to process outstanding checks for a period of time. the alert generating server may receive sequential check information comprising at least one missing check number associated with a particular checking account. the alert generating server may user a second machine learning classifier to determine at least one outstanding check associated with the particular checking account. the alert generating server may send an alert indicating the at least one outstanding check to a user device.


20240087064.DETECTING RELIABILITY ACROSS THE INTERNET AFTER SCRAPING_simplified_abstract_(capital one services, llc)

Inventor(s): Leeyat Bracha TESSLER of Arlington VA (US) for capital one services, llc, Robert MAYS of Midlothian VA (US) for capital one services, llc, Tyler MAIMAN of MELVILLE NY (US) for capital one services, llc, Juwan BYRD of Henrico VA (US) for capital one services, llc

IPC Code(s): G06Q50/18, G06F16/951



Abstract: in some implementations, a reliability modeler may receive a plurality of webpages associated with a first entity from an internet scraping device. the reliability modeler may detect, within the plurality of webpages, at least one of a logo, a font, or a color. the reliability modeler may apply a model, trained on a set of guidelines associated with the first entity, to the logo, the font, or the color. accordingly, the reliability modeler may determine, based on output from the model, that the plurality of webpages are unlikely to be authorized by the first entity. the reliability modeler may transmit, to a user device, an alert based on determining that the plurality of webpages are unlikely to be associated with the first entity.


20240087241.AUGMENTED REALITY AT A FRONT-END DEVICE_simplified_abstract_(capital one services, llc)

Inventor(s): Joshua EDWARDS of Philadelphia PA (US) for capital one services, llc, Michael MOSSOBA of Great Falls VA (US) for capital one services, llc, Tyler MAIMAN of MELVILLE NY (US) for capital one services, llc

IPC Code(s): G06T19/00, G06F3/01, G06V40/20



Abstract: in some implementations, a system may receive, at a front-end device and from an augmented reality (ar) device associated with a user, a request to use the front-end device. the system may transmit, to the ar device, a request to access an optical sensor of the ar device. the system may receive, from the ar device, an output, from the optical sensor, that indicates a hand gesture performed by the user of the ar device. accordingly, the system may determine, based on the hand gesture, a corresponding input key of the front-end device. the system may perform an action based on the corresponding input key.


20240087346.DETECTING RELIABILITY USING AUGMENTED REALITY_simplified_abstract_(capital one services, llc)

Inventor(s): Leeyat Bracha TESSLER of Arlington VA (US) for capital one services, llc, Robert MAYS of Midlothian VA (US) for capital one services, llc, Tyler MAIMAN of MELVILLE NY (US) for capital one services, llc, Juwan BYRD of Henrico VA (US) for capital one services, llc

IPC Code(s): G06V30/19, G06V10/56, G06V30/244



Abstract: in some implementations, an augmented reality (ar) device may receive first images representing a webpage, an email, a product, or a store associated with a first entity. the ar device may detect, within the first images, a logo, a font, and/or a color. the ar device may apply a model, trained on a set of guidelines associated with the first entity, to the logo, the font, and/or the color. accordingly, the ar device may receive, from the model, a first score associated with the webpage, the email, the product, or the store. the ar device may transmit an alert based on the first score. in some implementations, the ar device may further receive second images and apply the model to receive a second score associated with the webpage, the email, the product, or the store. accordingly, the ar device may transmit an additional alert based on the second score.


20240087394.CONTACTLESS CARD PERSONAL IDENTIFICATION SYSTEM_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton MA (US) for capital one services, llc, Srinivasa CHIGURUPATI of Long Grove IL (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc

IPC Code(s): G07F7/10, G06K19/07, G06K19/077



Abstract: a dual-factor pin based authentication system and method uses a cryptogram provided by a contactless card associated with the client in association with a pin stored by the contactless card to authenticate the client. in some embodiments, cryptogram authentication may be preconditioned upon a pin match determination by the contactless card. in other embodiments, the cryptogram may be formed at least in part using the personal identification number (pin) stored on the contactless card encoded using a dynamic key stored by the contactless card and uniquely associated with the client. authentication may be achieved by comparing the cryptogram formed using the pin against an expected cryptogram generated an expected pin and an expected dynamic key.


20240089091.SECURE CRYPTOGRAPHIC TRANSFER USING MULTIPARTY COMPUTATION_simplified_abstract_(capital one services, llc)

Inventor(s): Dexter FERGUSON of Catonsville MD (US) for capital one services, llc, Christian WISKUR of Washington DC (US) for capital one services, llc

IPC Code(s): H04L9/08, H04L9/00



Abstract: methods and systems are disclosed herein for cryptographically secured transfer of an item. in some embodiments, the system may cause generation of multiple key shares of a private key from which a blockchain address on a blockchain is derived. the system may generate a cryptographic representation of a physical item to be transferred from the first user to the second user, the physical item corresponding to the first item. the system may cause a first amount of the first item to be transferred to the blockchain address. the system may obtain a candidate cryptographic representation from the second user. the system may generate, based on the candidate hash matching the hash of the feature vector representing the physical item, a signed message using a partial signature of the second user and another partial signature derived from the third key share.


20240089105.SYSTEMS AND METHODS FOR USER CONTROL AND EXCLUSION OF CRYPTOGRAPHIC TOKENIZED DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Julian DUQUE of Arlington VA (US) for capital one services, llc, Purva SHANKER of Arlington VA (US) for capital one services, llc, Samuel RAPOWITZ of Roswell GA (US) for capital one services, llc, Dennis LIU of Richmond VA (US) for capital one services, llc

IPC Code(s): H04L9/32, H04L9/00



Abstract: the invention relates to generating cryptographic tokens based on received records. the system may receive a blockchain operation request comprising a plurality of records, encrypt a plurality of records into an encrypted payload, generate a cryptographic token based on the encrypted payload, and cause the cryptographic token to be committed to a blockchain.


20240089248.Securely Rehydrating Containerized Agents_simplified_abstract_(capital one services, llc)

Inventor(s): Anil Konduru of Plano TX (US) for capital one services, llc, Amit Ramesh Deshpande of McKinney TX (US) for capital one services, llc, Dillon Forsberg of Aubrey TX (US) for capital one services, llc, Dirgh Rabadia of Plano TX (US) for capital one services, llc, Anvitha Banakal Sadananda of Lewisville TX (US) for capital one services, llc, Jameskutty Mony of Lewisville TX (US) for capital one services, llc

IPC Code(s): H04L9/40



Abstract: a method, apparatus, and computer-readable medium are described that enable agent instances to be instantiated in secure, containerized environments. when a new container is detected, a list of agent instances expected to be running in a compute instance or in a container may be obtained and compared with status information regarding which agent instances are active. for a non-active agent instance, an agent object and configuration information for the agent instance may be obtained from a storage. based on the available name, the agent object, and the configuration information, the agent instance may be instantiated and connected to an agent status server. an application related to the new agent instance may be deployed in the secure containerized environment.


20240089253.SECURE AUTHENTICATION OF A USER_simplified_abstract_(capital one services, llc)

Inventor(s): Jeremy GOODSITT of Champaign IL (US) for capital one services, llc, Austin WALTERS of Savoy IL (US) for capital one services, llc, Fardin Abdi Taghi ABAD of Champaign IL (US) for capital one services, llc, Mark WATSON of Urbana IL (US) for capital one services, llc, Anh TRUONG of Champaign IL (US) for capital one services, llc, Vincent PHAM of Champaign IL (US) for capital one services, llc, Reza FARIVAR of Champaign IL (US) for capital one services, llc

IPC Code(s): H04L9/40, H04L9/06, H04L9/32, H04M3/51



Abstract: a device detects a communication involving a user associated with an account and a service representative, and sends, to a user device associated with the account, an authentication notification that causes the user device to display an authentication field for the user. the device sends, to a service representative device associated with the service representative, a message that indicates that the service representative is to request, via the communication, the user to enter personal information associated with the user into the authentication field, where the user device is configured to generate a first authentication code based on a user input received from the user device in the authentication field. the device generates a second authentication code based on personal information associated with the account from a data structure, receives the first authentication code, and performs an action based on the first authentication code and the second authentication code.


20240089255.ADAPTIVE ARTIFICIAL INTELLIGENCE SYSTEMS AND METHODS FOR TOKEN VERIFICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Allison FENICHEL of Brooklyn NY (US) for capital one services, llc, Brice ELDER of Brooklyn NY (US) for capital one services, llc, Varun GUPTA of Edison NY (US) for capital one services, llc

IPC Code(s): H04L9/40, G06N20/00



Abstract: systems and methods for adaptive token verification are disclosed. for example, a system may include at least one memory storing instructions and one or more processors configured to execute the instructions to perform operations. the operations may include training a verification model to verify tokenized requests based on system identifiers. the operations may include receiving a tokenized request from an external system, the request comprising a system identifier of the external system. the operations may include generating output of the verification model based on the system identifier, and, based on the output, performing one of granting the request or blocking the request.


20240089361.RESTRICTING ACCESS BASED ON VOICE COMMUNICATION PARAMETERS_simplified_abstract_(capital one services, llc)

Inventor(s): Asher SMITH-ROSE of Midlothian VA (US) for capital one services, llc, Tyler MAIMAN of Melville NY (US) for capital one services, llc, Lin Ni Lisa CHENG of Great Neck NY (US) for capital one services, llc, Salik SHAH of Washington DC (US) for capital one services, llc

IPC Code(s): H04M1/663, G10L15/26, H04M1/57, H04M1/72469, H04M3/42, H04M3/436



Abstract: methods and systems are described herein for manipulating a communication acceptance screen, manipulating an interactive communication acceptance icon, and restricting access to accounts based on voice communication parameters. in particular, when a communication is detected from one device to another device, that communication may be risky. thus, the risk is mitigated by giving a user information about the source of the communication to give a user a chance to reject the communication. in addition, in instances where the user accepts the communication, the system enables monitoring the communication and restricting any accounts that are disclosed within the communication.


20240089370.COMPUTING DEVICES CONFIGURED FOR LOCATION-AWARE CALLER IDENTIFICATION AND METHODS/SYSTEMS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Asher Smith-Rose of Midlothian VA (US) for capital one services, llc, Lin Ni Lisa Cheng of Great Neck NY (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Tyler Maiman of Melville NY (US) for capital one services, llc, Shabnam Kousha of Washington DC (US) for capital one services, llc

IPC Code(s): H04M3/42



Abstract: systems and methods of location-aware caller identification via machine learning techniques are disclosed. in one embodiment, an exemplary computer-implemented method may include: utilizing a trained call annotation machine learning model to determine one or both of an annotating condition and annotating location granularity, and associate one location of a user with one phone number of the user based at least on one or both of the annotating condition and the annotating location granularity; receiving second transactional information of one transaction associated with a first user; extracting second location information from the second transactional information of the one transaction; utilizing the trained call annotation machine learning model to automatically annotate one phone number record of one phone number of the first user, with the second location information at the annotating location granularity to form at least one user-specific location-specific annotated phone number record.


Capital One Services, LLC patent applications on March 14th, 2024