BANK OF AMERICA CORPORATION patent applications on April 3rd, 2025
Patent Applications by BANK OF AMERICA CORPORATION on April 3rd, 2025
BANK OF AMERICA CORPORATION: 20 patent applications
BANK OF AMERICA CORPORATION has applied for patents in the areas of H04L9/40 (5), H04L9/00 (4), G06F21/62 (3), G06F21/60 (3), G06F21/84 (2) H04L9/50 (2), G06F9/5055 (1), G08B13/1672 (1), H04L63/1425 (1), H04L63/0853 (1)
With keywords such as: data, device, user, computing, information, interaction, request, platform, node, and session in patent application abstracts.
Patent Applications by BANK OF AMERICA CORPORATION
Inventor(s): Sandeep Kumar Chauhan of Miyapur IN for bank of america corporation, Bhoomika Khatri of Delhi IN for bank of america corporation, Bindhiya Sivanantham of Chennai IN for bank of america corporation, Vinayak Rao Patwari of Suchitra IN for bank of america corporation, Vengatesh Sundarapandian of Chennai IN for bank of america corporation, Sugumar Dhivya of Chennai IN for bank of america corporation, Suman Matury of Hyderabad IN for bank of america corporation, Mangal Thangaraju of Frisco TX US for bank of america corporation
IPC Code(s): G06F9/50
CPC Code(s): G06F9/5055
Abstract: systems, computer program products, and methods are described herein for a system for mapping and executing usage of multiple source elements for completion of a resource request. the present disclosure is configured to receive source element data related to at least two source elements, establish resource request parameters, determine an execution source element, and execute a resource transfer in response to the resource request using the execution source element.
Inventor(s): Saurabh Garg of Faridabad IN for bank of america corporation, Maneesh Kumar Sethia of Hyderabad IN for bank of america corporation, Shailendra Singh of Thane West IN for bank of america corporation
IPC Code(s): G06F11/07, G06F11/10
CPC Code(s): G06F11/0793
Abstract: an error message is received from a first computing node indicating a malfunction associated with the first computing node. based on a first error code received in the error message, a first software program is determined that is to be installed at the first computing node to resolve the malfunction. a geographically nearest second computing node to the first computing node is determined that includes the first software program. the second computing node is instructed to transmit the first software program to the first computing node. the second computing node transmits the first software program to the first computing node. the first computing node receives and installs the first software program at the first computing node.
Inventor(s): Sakshi Bakshi of New Delhi IN for bank of america corporation, Sudha Ganapathy of Chennai IN for bank of america corporation, Durga Prasad Kutthumolu of Hyderabad IN for bank of america corporation, Pushkar Taneja of Hyderabad IN for bank of america corporation
IPC Code(s): G06F21/55
CPC Code(s): G06F21/55
Abstract: embodiments of the present invention provide a system for generating data models secure from malfeasant manipulation for use in predictive modeling. the system is configured for retrieving training data associated with predictive modeling from a data source, processing the training data retrieved from the data source, transmitting the training data to a local linear model to generate a predictive output, retrieving historical data from the data source, transmitting the predictive output from the local linear model and the historical data retrieved from the data source to a huber loss estimator module, validating, via the huber loss estimator module, the predictive output received from the local linear model based on the historical data retrieved from the data source, and determining, via the huber loss estimator module, if the training data has been manipulated by a malfeasant actor based on validating the one or more data points associated with the predictive output.
Inventor(s): Timothy Scott Murphy of Charlotte NC US for bank of america corporation, George Albero of Charlotte NC US for bank of america corporation, Maharaj Mukherjee of Poughkeepsie NY US for bank of america corporation, Jinna Kim of Charlotte NC US for bank of america corporation
IPC Code(s): G06F21/56, G06F11/36
CPC Code(s): G06F21/566
Abstract: aspects related to an amalgamation platform providing concealed detection of code-passing using steganography are provided. an amalgamation platform may train a scoring engine to generate suspicion scores for code snippets and an amalgamation engine to generate execution scenarios for the code snippets. the platform may embed code in base code of a network using steganography. the platform may use the steganographic code to detect transmission of a code snippet. the platform may generate a suspicion score for the code snippet. the platform may update the scoring engine based on identifying the suspicion score satisfies a threshold. the platform may generate execution scenarios for the code snippet. the platform may determine a match between an execution scenario and a malicious code scenario. the platform may identify the code snippet as malicious and update the amalgamation engine based on the match. the platform may initiate security actions based on the match.
Inventor(s): George Anthony Albero of Charlotte NC US for bank of america corporation, Maharaj Mukherjee of Poughkeepsie NY US for bank of america corporation, Olga Kocharyan of Matthews NC US for bank of america corporation, Heidi Leonard Magura of Charlotte NC US for bank of america corporation, Michael Antonio Adams of Fort Mill SC US for bank of america corporation, Elijah Clark of Charlotte NC US for bank of america corporation, Nikhil Sanil of Tega Cay SC US for bank of america corporation
IPC Code(s): G06F21/62, G06F21/60, H04L9/40
CPC Code(s): G06F21/6209
Abstract: arrangements for steganography-based security document access control are provided. in some examples, a security policy for a document may be generated. the security policy may include identification of one or more users authorized to access the document and one or more response actions to execute upon violation of the security policy. the generated security policy may be embedded in the document using steganography. accordingly, transmission of the document may include transmission of the security policy with the document. the document may be transmitted to a destination node. a user at the destination node may request access to the document. in response to the request, the security policy embedded in the document may be executed to confirm whether the user is an authorized user. if the user is authorized, access to the document may be enabled. if the user is not authorized, the one or more response actions may be executed.
Inventor(s): Sandeep Verma of Gurugram IN for bank of america corporation
IPC Code(s): G06F21/62, G06F21/60, G06F21/84, G06K7/14
CPC Code(s): G06F21/6236
Abstract: a session-sharing system smoothly toggles between a first device session and a pre-registered second device session. the second computing device enables input confidential information absent visual trespass. the second device is pre-registered with a private key for unlocking a public key. a common data storage device establishes electronic communication between the first and second computing devices by invoking trigger information incorporating a public key from the first computing device. the second computing device executes the trigger information by decoding the public key. the first computing device receives the user session initiation information and then transfers it to the common data storage device. the second computing device locks the first user session, masks a display associated with the first user session, maintains the session initiation information and creates a second user session invoking the information from the first computing device to support confidential data input at the second computing device.
Inventor(s): Sandeep Verma of Gurugram IN for bank of america corporation
IPC Code(s): G06F21/84, G06F21/62
CPC Code(s): G06F21/84
Abstract: a method for session-sharing between an electronic interactive session hosted at a first device and a session hosted at a second device is provided. the second device includes a display arrangement to input confidential information to the second device absent visual trespass. the method also includes establishing communication between a common data storage device, the first device and the second device, transferring user session initiation information to the common data storage device and receiving a user command. the user command locks the first user session at the first device, sends an instruction to the first device to mask a display associated with the first user session, maintains the session initiation information entered at the first device in the database and creates a second user session. the second user session invokes the information from the first device in order to support a confidential data input session at the second device.
Inventor(s): Chandra S. Adavi of Alpharetta GA US for bank of america corporation, Michael J. Oberle of Waxhaw NC US for bank of america corporation
IPC Code(s): G06F40/47, G06F40/20
CPC Code(s): G06F40/47
Abstract: systems, computer program products, and methods are described herein for client onboarding and exposure detection using large language models (llms) for computational efficiency. the present disclosure is configured to receive interaction data associated with a first user and a second user, wherein the interaction data is associated with an onboarding process for the second user; determine, using a behavioral analysis large language model (llm) module, an interaction response pattern of the second user from the interaction data; determine interaction response times of the second user from the interaction data; compare the interaction response pattern and the interaction response times with past interactions known to be associated with misappropriate activity; determine a likelihood associated with whether the second user is associated with misappropriate activity based on at least the comparison; and execute a mitigation action in an instance in which the likelihood meets a misappropriate threshold.
Inventor(s): Saurabh Arora of New Palam Vihar IN for bank of america corporation, Suryanarayana Adivi of Hyderabad IN for bank of america corporation, Durga Prasad Kutthumolu of Hyderabad IN for bank of america corporation, Sunilkumar Sriperambudur of Hyderabad IN for bank of america corporation
IPC Code(s): G06Q20/40, G06Q20/38
CPC Code(s): G06Q20/401
Abstract: aspects of the disclosure relate to using machine learning models to performing real-time cache updates. a computing system may receive a request to update an unreferenced object of a user interface of an application. a block may be generated in a blockchain stored in a second cache tier. the block may comprise a non-fungible token (nft) based on the unreferenced object and may indicate that the unreferenced object is not authorized to indicate a system of record update. based on the request to update the unreferenced object meeting one or more criteria, a block comprising an nft that is referenced by the unreferenced object may be generated in a first cache tier. a block indicating that the nft is referenced by the unreferenced object may be generated in a first cache tier and the unreferenced object may be updated in the user interface of the application.
Inventor(s): Shailendra Singh of Thane West IN for bank of america corporation
IPC Code(s): G06Q30/018, G06Q10/083
CPC Code(s): G06Q30/0185
Abstract: a system and method for detecting tampering of an item during transit from a source to a destination. the system includes a processor which receives a plurality of measurements of the position of the item during transit and detects at least one anomaly in the plurality of measurements. when the at least one anomaly is detected, it is compared with the expected location of the item at that time and if the comparison shows a degree of difference that is greater than a predetermined threshold that indicates the item may have been diverted and tampered with during transit, the system and method performs an action to disable the item.
Inventor(s): Shailendra Singh of Thane West IN for bank of america corporation
IPC Code(s): G08B13/16, G06N20/00, G06Q30/016, G08B13/189
CPC Code(s): G08B13/1672
Abstract: a system for detecting tampering of an item during transit from a source to a destination. the system includes a processor which receives a plurality of measurements of the environment surrounding the item during transit and detects at least one anomaly in the plurality of measurements. when the at least one anomaly is detected, it is compared with the expected measurement at the location and/or time and if the comparison shows a degree of difference that is greater than a predetermined threshold that indicates the item may have been tampered with during transit, the system and method performs an action to disable the item.
Inventor(s): Ngoc Tran of Charlotte NC US for bank of america corporation, Maneesh Kumar Sethia of Hyderabad IN for bank of america corporation
IPC Code(s): H04B10/516, H04B10/60
CPC Code(s): H04B10/516
Abstract: a mobile device performs an alternative interaction with an entity device using optical absorption spectroscopy, such as when a traditional network connection is unavailable between the mobile device and the entity device.
Inventor(s): Saurabh Garg of Faridabad IN for bank of america corporation, Bhagat Allugubelly of Hyderabad IN for bank of america corporation, Maneesh Sethia of Telangana IN for bank of america corporation
IPC Code(s): H04L9/00, G06F21/60
CPC Code(s): H04L9/008
Abstract: a computing platform may train, using smart contract and file type information, a homomorphic encryption model, which may configure the homomorphic encryption model to identify, for a given input file, a corresponding smart contract defining a corresponding set of parameters, included in the given input file, for display. the computing platform may receive an unencrypted file, and may identify, by inputting the unencrypted file into the homomorphic encryption model, a smart contract defining one or more parameters for display. the computing platform may encrypt, using homomorphic encryption, the unencrypted file to produce an encrypted file, and may store the encrypted file. the computing platform may receive, via an application programming interface (api) at a user device, a request to access the encrypted file. the computing platform may send, based on the smart contract and for display at the user device via the api, the parameters for display.
Inventor(s): Gowri Sundar Suriyanarayanan of Chennai IN for bank of america corporation, Maneesh Kumar Sethia of Hyderabad IN for bank of america corporation, Abhijit Behera of Hyderabad IN for bank of america corporation, Shailendra Singh of Thane West IN for bank of america corporation
IPC Code(s): H04L9/08, H04L9/00, H04L9/06
CPC Code(s): H04L9/0866
Abstract: a system includes a memory and a processor that validates an interaction between an initiating and a receiving device. an encrypted request is received to perform the interaction and the processor extracts an initiating device identification, a receiving device identification, and one or more numerical values associated with the interaction. using this extracted information, the processor produces a verification key by applying a hash function and a verification checksum value using a checksum function. the verification key and verification checksum value are then compared with an authentication key and authentication checksum value that were produced in a same manner prior to the interaction being initiated. if it is determined that either the verification key and the authentication key do not have the same value, or verification checksum value and authentication checksum value do not have the same value, then the interaction is reversed.
Inventor(s): Gowri Sundar Suriyanarayanan of Chennai IN for bank of america corporation, Maneesh Kumar Sethia of Hyderabad IN for bank of america corporation, Abhijit Behera of Hyderabad IN for bank of america corporation
IPC Code(s): H04L9/00
CPC Code(s): H04L9/50
Abstract: a system is configured to perform an interaction between a first user and a second user. the system comprises memory operable to store a data log comprising information associated with the interaction and a hold duration. the system comprises a processor operably coupled to the memory and a blockchain network. the processor is configured to receive a request from a first user device to record the interaction on the blockchain network, and store information associated with the interaction in a data log. the processor is configured to determine whether a cancel request is received. if received, the processor is configured to cancel the request to record the interaction on the blockchain network. if not received, the processor is configured to hold the request to record the interaction on the blockchain network for the hold duration, and subsequently record the interaction on the blockchain network.
Inventor(s): DIVYA NAGARAJAN of Chennai IN for bank of america corporation, Shailendra Singh of Thane West IN for bank of america corporation
IPC Code(s): H04L9/00, H04L9/32
CPC Code(s): H04L9/50
Abstract: a request is transmitted to a second computing node of a second blockchain network to perform a data interaction between a first computing node of a first blockchain network and the second computing node. upon receiving an acknowledgement of the request, a first smart contract, an encrypted first network address and a first authentication code is generated. the first smart contract is encrypted using the first authentication code to generate an encrypted first smart contract. the encrypted first smart contract, the encrypted first network address and the first authentication code is transmitted to the second computing node. a digital signature is received indicating an approval of the first smart contract. thereafter, data objects are transmitted to the second computing node as agreed in the first smart contract.
20250112899. Using Tonal Bits for Secure Messaging_simplified_abstract_(bank of america corporation)
Inventor(s): George Albero of Charlotte NC US for bank of america corporation, Olga Kocharyan of Matthews NC US for bank of america corporation, Stephen C. Brown of Charlotte NC US for bank of america corporation, Elijah Clark of Charlotte NC US for bank of america corporation, Maharaj Mukherjee of Poughkeepsie NY US for bank of america corporation
IPC Code(s): H04L9/40, G06N5/022
CPC Code(s): H04L63/0428
Abstract: a computing platform may receive an event processing request. the computing platform may identify, by inputting first communication parameters of the event processing request into a secure communication model, communication validation information for the event processing request. the computing platform may embed, using one or more tonal bits of an audio communication corresponding to the event processing request, the first communication validation information, wherein embedding the first communication validation information generates a secure event communication. the computing platform may send the secure event communication to a recipient user device, where the recipient user device may be configured to verify the secure event communication based on the first communication validation information.
Inventor(s): George Anthony Albero of Charlotte NC US for bank of america corporation, Olga Caroline Kocharyan of Matthews NC US for bank of america corporation, Dustin Paul Stocks of Matthews NC US for bank of america corporation, Maharaj Mukherjee of Poughkeepsie NY US for bank of america corporation, Karen Davis of Charlotte NC US for bank of america corporation, Lisa Snow Pugh of Charlotte NC US for bank of america corporation, Anna Maria Mirarchi of Charlotte NC US for bank of america corporation, Sanjay Arjun Lohar of Charlotte NC US for bank of america corporation, James Joseph Siekman of Charlotte NC US for bank of america corporation, Anna Xu of New York NY US for bank of america corporation, Samantha Ilse Quales of Fort Mill SC US for bank of america corporation
IPC Code(s): H04L9/40
CPC Code(s): H04L63/0853
Abstract: a device for performing a secured operation is disclosed. the device is embedded with a predefined data item and verification information. the verification information is uniquely associated with the user of the device. the verification information is linked to the identity of the user. the verification information is configured to be extracted in conjunction with the secured operation being performed. the secured operation is performed in response to the verification information being verified. a system and method for performing the secured operation are also disclosed.
Inventor(s): John Howard Kling of Cincinnati OH US for bank of america corporation, Charles Edward Dudley of Concord NC US for bank of america corporation, Jason T. Yeung of Forest Hills NY US for bank of america corporation
IPC Code(s): H04L9/40
CPC Code(s): H04L63/1425
Abstract: systems, methods, and computer program products are provided herein for data security model modification and anomaly detection. an example method includes receiving a model input associated with one or more data entries of a data security model and accessing the data security model. the data security model includes a plurality of data objects including one or more data entries where each data object defines an associated model level indicative of the hierarchical position of the data object within the data security model and one or more links between the data objects that define data object interdependency parameters. the example method further includes determining one or more data objects of the data security model implicated by the model input and modifying one or more data entries of the one or more implicated data objects of the data security model in response to the model input.
Inventor(s): Rahul Uniyal of Dehradun Uttarakhand IN for bank of america corporation
IPC Code(s): H04L9/40, G06T19/00, G09B5/06
CPC Code(s): H04L63/1483
Abstract: a system, computer program product, and method for training users in phishing prevention may challenge a user with gamified user-specific phishing attacks for a user to encounter in a temporal pattern. phishing data, including data relating to phishing techniques and actual and non-actual (fake) phishing attacks, may be generated or obtained and input to the training engine. user-related data, including user information, one or more social engineering vectors, or organization information relating to an organization, may be obtained and digitally manipulated. a sequential cross model training engine may process the phishing data and digitally manipulate the user-related data to generate training activities that include test phishing attacks. a gamification engine may generate gamified user-specific testing that includes two or more of the test phishing attacks in a sequence in real time. the test phishing attacks, which may be in a non-question format, may target the user in an xr environment.
BANK OF AMERICA CORPORATION patent applications on April 3rd, 2025
- BANK OF AMERICA CORPORATION
- G06F9/50
- CPC G06F9/5055
- Bank of america corporation
- G06F11/07
- G06F11/10
- CPC G06F11/0793
- G06F21/55
- CPC G06F21/55
- G06F21/56
- G06F11/36
- CPC G06F21/566
- G06F21/62
- G06F21/60
- H04L9/40
- CPC G06F21/6209
- G06F21/84
- G06K7/14
- CPC G06F21/6236
- CPC G06F21/84
- G06F40/47
- G06F40/20
- CPC G06F40/47
- G06Q20/40
- G06Q20/38
- CPC G06Q20/401
- G06Q30/018
- G06Q10/083
- CPC G06Q30/0185
- G08B13/16
- G06N20/00
- G06Q30/016
- G08B13/189
- CPC G08B13/1672
- H04B10/516
- H04B10/60
- CPC H04B10/516
- H04L9/00
- CPC H04L9/008
- H04L9/08
- H04L9/06
- CPC H04L9/0866
- CPC H04L9/50
- H04L9/32
- G06N5/022
- CPC H04L63/0428
- CPC H04L63/0853
- CPC H04L63/1425
- G06T19/00
- G09B5/06
- CPC H04L63/1483