Capital One Services, LLC patent applications on April 10th, 2025
Patent Applications by Capital One Services, LLC on April 10th, 2025
Capital One Services, LLC: 32 patent applications
Capital One Services, LLC has applied for patents in the areas of G06F21/10 (15), G06F21/60 (6), G06F21/62 (6), G06F16/957 (3), G06F16/22 (2) G06F21/101 (4), G06F21/106 (4), G06F21/1066 (3), G06Q20/108 (2), G06N20/00 (2)
With keywords such as: device, data, element, include, computing, via, content, video, browser, and information in patent application abstracts.
Patent Applications by Capital One Services, LLC
20250117370. Data Management Ecosystem for Databases_simplified_abstract_(capital one services, llc)
Inventor(s): Hari Hara Sudhan Gnanaprakasam of Glen Allen VA US for capital one services, llc, Yudhish Batra of Glen Allen VA US for capital one services, llc, Nagender Gurram of Glen Allen VA US for capital one services, llc
IPC Code(s): G06F16/21, G06F16/22, G06F16/28
CPC Code(s): G06F16/214
Abstract: systems as described herein may implement a data management ecosystem for databases. a computing device may receive, from a first user device, a request to migrate one or more data objects from a sandbox to a production environment. the production environment may include a plurality of data warehouses that may be provided as a service in a cloud computing environment, and computing resources are dynamically allocated to the plurality of data warehouses. the computing device may determine lineage information and update a database catalog of the data warehouses with the lineage information. the computing device may determine sensitive data contained within the one or more data objects and generate tokenization for the determined sensitive data. based on the lineage information in the database catalog and the tokenization, the computing device may generate a migration plan and cause the at least one of the plurality of data warehouses to execute the migration plan.
20250117379. DATA ATTRIBUTE RETRIEVAL_simplified_abstract_(capital one services, llc)
Inventor(s): Hong GUO of Glen Allen VA US for capital one services, llc, Dhanveer SINGH of Glen Allen VA US for capital one services, llc
IPC Code(s): G06F16/242, G06F16/22
CPC Code(s): G06F16/2425
Abstract: in some implementations, a device may receive a request to obtain a set of data attributes. the device may generate one or more hierarchical lists for respective data attributes included in the set of data attributes. the device may identify an anchor hierarchical list, from the one or more hierarchical lists, that is associated with a highest order among the one or more hierarchical lists. the device may generate a first query to a first data source indicated by a first data attribute in a top position of the anchor hierarchical list, wherein the first query requests a first one or more data attributes including the first data attribute and any other data attributes, associated with the first data source, that are in top positions of respective hierarchical lists of the one or more hierarchical lists. the device may transmit, to the first data source, the first query.
20250117389. STATUS-BASED DATA CACHE_simplified_abstract_(capital one services, llc)
Inventor(s): Hong GUO of Glen Allen VA US for capital one services, llc, Dhanveer SINGH of Glen Allen VA US for capital one services, llc, Sandeep ADHIKARI of Gaithersburg MD US for capital one services, llc, Maxwell DEMERS of Chicago IL US for capital one services, llc
IPC Code(s): G06F16/2455, G06F16/23, G06F16/2453
CPC Code(s): G06F16/24552
Abstract: in some implementations, a device may receive a request associated with a data value in a data cache. the device may determine, based on the request, that the data value is stored in the data cache, wherein the data value is stored via a data structure in the data cache. the device may determine, based on the data value being stored in the data cache, a status associated with the data value, wherein the status is indicated via the data structure. the device may perform one or more actions in response to the request, wherein the one or more actions are based on the status.
Inventor(s): Hiren Shah of Stafford VA US for capital one services, llc, Ganesh Bharathan of Henrico VA US for capital one services, llc, Sridhar Maramreddy of Glen Allen VA US for capital one services, llc, Naga Venkata Sriram Vadakattu of Frisco TX US for capital one services, llc, Naveen Kumar Kilaru of Little Elm TX US for capital one services, llc, Nicole Ann Luo of Frisco TX US for capital one services, llc, David Ellis of San Diego CA US for capital one services, llc, Felix Li of Pittsburgh PA US for capital one services, llc, Yudhish Batra of Glen Allen VA US for capital one services, llc, Kishore Kolanu of Glen Allen VA US for capital one services, llc, Fnu Syed Siraj Mehmood of Aldie VA US for capital one services, llc
IPC Code(s): G06F16/25, G06F16/27
CPC Code(s): G06F16/252
Abstract: methods, systems, devices, and computer-readable media used by a cloud data management system for collecting data from accounts hosted by a cloud-based data storage system on different cloud platforms or in different cloud regions of a cloud platform. collection of data in the multi-cloud platform and/or multi-cloud region environments may be facilitated by the on-demand creation of one or more data collection accounts. based on the collected data, one or more recommendations, notifications, or alerts associated with usage of the data storage system may be generated.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F16/957, G06F16/958, H04N21/4782
CPC Code(s): G06F16/9577
Abstract: a method may include receiving, using a computing device, a first video (fv), the computing device including a first media query (fmq) associated with a first size (fs) of a viewport and a first rule (fr) and a second media query (smq) associated with a second size (ss) of the viewport and a second rule (sr), and the fv being associated with a drm technology (drmt) and a first value of an attribute, the first value satisfying the fr. the method may include outputting the viewport at the fs and the fv to a display, the fv being configured to be presented within the viewport outputted to the display. the method may include detecting the ss of the viewport on the display, and transmitting a request for a second video associated with the drmt and a second value of the attribute, the second value satisfying the sr.
Inventor(s): Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10
CPC Code(s): G06F21/10
Abstract: described are systems and methods for reducing compute in digital rights management (“drm”) protection, including generating, via an application server, first media associated with first sensitive information, wherein the first media is substantially transparent and the first sensitive information is associated with a first content element, modifying, via the application server, the first media such that the first media includes at least one drm technology to generate first drm-protected media, generating, via an application server, first media associated with first sensitive information, wherein the first media is substantially transparent and the first sensitive information is associated with a first content element, causing to output, via a graphical user interface (“gui”), the first drm-protected content element such that the first drm-protected media is displayed.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc
IPC Code(s): G06F21/10, G06F40/20
CPC Code(s): G06F21/101
Abstract: described are systems and methods for dynamically securing transmitted data, including accessing a first secure application, receiving, via the first secure application, a data set, wherein the data set includes at least one of text data, image data, video data, or audio data, determining, via a first application server associated with the first secure application, a content element associated with the data set, wherein the content element includes sensitive information, generating, via the first application server, media based on the sensitive information, wherein the media is encrypted to include digital rights management (“drm”) protection, transmitting, to a second secure application associated with a second user device, the media, and causing to output the media via a graphical user interface (“gui”) associated with the second user device.
Inventor(s): Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Hyunwoo KANG of New York NY US for capital one services, llc
IPC Code(s): G06F21/10, G06F3/0482
CPC Code(s): G06F21/101
Abstract: described are systems and methods for generating a digital rights management (“drm”)-protected input field of a media content, including receiving, via a first graphical user interface (“gui”), at least one user input associated with a drm-protected input field, wherein the drm-protected input field has been caused to be output via the gui and is substantially hidden from view, based on the at least one user input, appending at least one drm-protected media element to the drm-protected input field via a browser module, and causing to output, via the first gui, the drm-protected input field with the appended drm-protected media such that the appended drm-protected media is substantially visible via the first gui.
Inventor(s): John Casey SMITH of Richmond VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10, G06F3/0483
CPC Code(s): G06F21/101
Abstract: described are systems and methods for obfuscating an accessibility element using digital rights management (“drm”) protections, including determining, via an application server, the accessibility element is associated with a first content element, receiving, via a first graphical user interface (“gui”), at least one user input associated with the accessibility element or the first content element, wherein the at least one user input includes at least one of hovering, selecting, or clicking, modifying, via the application server, a hypertext markup language (“html”) associated with the first content element to remove the accessibility element, and causing to output, via the first gui, the modified first content element such that the accessibility element is no longer caused to be output.
Inventor(s): Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc
IPC Code(s): G06F21/10, G06F3/0484
CPC Code(s): G06F21/101
Abstract: described are systems and methods for generating protected accessible hypertext markup language (“html”), the method including receiving a request to load media content associated with a first html element, upon receiving the request to load the content element, generating video data associated with the content element, generating one or more digital rights management-protected files based on the video data associated with the content element, generating a second html element based on the one or more drm-protected files, and causing to output, via a graphical user interface, the digital rights management-protected video data of the second html element.
Inventor(s): Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, David WEEKLY of Redwood City CA US for capital one services, llc
IPC Code(s): G06F21/10
CPC Code(s): G06F21/106
Abstract: a method may include receiving, using a browser module of a computing device, a first webpage, wherein the first webpage is associated with a content element. the method may include receiving, using the browser module, a video, wherein the video is associated with the content element and a digital rights management technology. the method may include forming, using the browser module, an html element including the video. the method may include outputting, using the browser module, at least a portion of the first webpage to a display screen. the method may include outputting, using an operating system of the computing device, the video of the html element to the display screen, wherein the video is configured to be overlaid on the at least a portion of the first webpage on the display screen. the method may include storing, using a storage component of the computing device, the outputted video.
Inventor(s): Jackson WESTWOOD of New York NY US for capital one services, llc, Daniel E. MILLER of Brooklyn NY US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10, G06T7/90
CPC Code(s): G06F21/106
Abstract: a method may include receiving, using a computing device, a video from an application server. the video may include an image frame representing a first color, and may be associated with a digital rights management technology and a resolution of one pixel by one pixel. the method may include forming, using a browser module of the computing device, an html element including the video received from the application server. the method may include outputting, using the computing device, the video of the html element to a pixel of a display screen associated with the computing device. the method may include detecting, using the browser module, that the pixel is presenting the first color. the detection may represent that the digital rights management technology is disabled on the computing device; and. the method may further include transmitting, using the computing device, a notification based on the detection to the application server.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc, Oliver DEIGHTON of Vienna VA US for capital one services, llc, Hyunwoo KANG of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10
CPC Code(s): G06F21/106
Abstract: described are systems and methods for generating digital rights management (“drm”)-protected layered media, including receiving an indication of sensitive information, based on the indication of sensitive information, causing to output at least two layered security elements associated with the sensitive information, the at least two layered security elements including at least a first layer associated with a first security element and a second layer associated with a second security element, determining, via a browser module, digital extraction is indicated, upon determining digital extraction is indicated, modifying the first layer such that the first layer and the associated first security element are substantially transparent, and causing to output, via a first graphical user interface (“gui”), the at least two layered security elements with the modified first layer, such that the second layer and the associated second security element are substantially visible.
Inventor(s): Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10, G06F40/117, G06F40/143
CPC Code(s): G06F21/106
Abstract: described are systems and methods for dynamically protecting a digital rights management (“drm”)-protected content element, including monitoring, via a browser module, on a first interval, drm-protected media for impairment, the drm-protected media having been caused to be output via a graphical user interface (“gui”), wherein the drm-protected media is associated with the drm-protected content element, upon detecting impairment of the drm-protected media, generating an indication of impairment via the browser module, based on the indication of impairment, obfuscating the drm-protected content element via the browser module, and causing to output, via the gui, the obfuscated drm-protected content element.
Inventor(s): Ramin MORADI of McLean VA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10, G06F16/957, G06F21/62
CPC Code(s): G06F21/1066
Abstract: a method may include receiving, using a browser module of a computing device, a video from an application server. the video may be associated with a content element and a digital rights management technology. the method may include forming, using the browser module, an html element including the video, and playing, using a video player of the computing device, the video of the html element on a display screen associated with the computing device. the method may include receiving, using the computing device, input data, and transmitting, using the computing device, the input data to the application server. the method may include receiving, using the computing device, a determination that the input data represents unexpected input data, from the application server. the method may include, in response to receiving the determination, causing, using the video player, the video of the html element to stop playing on the display screen.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Hyunwoo KANG of New York NY US for capital one services, llc
IPC Code(s): G06F21/10, G06F16/957, G06F21/62
CPC Code(s): G06F21/1066
Abstract: a method may include receiving, using a computing device, a document including a first page. the method may include transmitting, using the computing device, the document to an application server. the method may include receiving, using the computing device, a first video from the application server. the first video may be associated with a digital rights management technology and include a single image frame. the single image frame may represent the first page of the document. the method may include forming, using a browser module of the computing device, a first hypertext markup language (html) element including the first video. the method may also include outputting, using an operating system of the computing device, the first video of the first html element to a display screen associated with the computing device.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Hyunwoo KANG of New York NY US for capital one services, llc
IPC Code(s): G06F21/10, G06F21/60, G06F21/62, H04L67/02
CPC Code(s): G06F21/1066
Abstract: a method may include receiving, using a first application programming interface (api) endpoint of an api system, an api request from a computing device. the api request may represent a request for a video that is associated with a digital rights management technology and that includes an image frame representing a content element. the method may include fetching, using the first api endpoint, the content element. the method may include forming, using the api system, a javascript object notation (json) object including the content element and formatting information associated with the content element. the method may further include transmitting, using a second api endpoint of the api system, the json object to an application server configured to generate the video based on the json object.
Inventor(s): Ian KATZMAN of Herndon VA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc
IPC Code(s): G06F21/10
CPC Code(s): G06F21/107
Abstract: disclosed are systems and methods for dynamically generating digital rights management (“drm”) protections, including receiving an indication of digital extraction associated with first sensitive information, determining an identity of an application associated with the indication of digital extraction, determining a mode associated with the indication of digital extraction, and based on the determined identity of the application and the determined mode of the digital extraction, transmitting a first alert to a drm-protection system.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc, Anoop GOPI of Herndon VA US for capital one services, llc, Julian DUQUE of Arlington VA US for capital one services, llc, Daniel E. MILLER of Brooklyn NY US for capital one services, llc
IPC Code(s): G06F21/10, G06F16/958, G06F21/60, H04L67/02
CPC Code(s): G06F21/107
Abstract: systems and methods for decrypting a hypertext markup language (“html”) are described. the method may include obtaining, via a browser module associated with a first user device, an encrypted html element; generating, via the browser module associated with the first user device, a first request to decrypt the encrypted html element; transmitting, via a processor, the first request and session data; obtaining, via the processor, a license for the encrypted html element, wherein the license include a decryption key and at least one rule; determining, via the processor, whether the encrypted html element satisfies the at least one rule of the license; upon determining the encrypted html element satisfies the at least one rule of the license, decrypting, via the processor, the encrypted html element using the decryption key; and causing to output, via a graphical user interface (gui) associated with the first user device, the decrypted html element.
Inventor(s): Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc
IPC Code(s): G06F21/12, G06F21/60
CPC Code(s): G06F21/12
Abstract: a method may include receiving, using a browser module of a computing device, a decrypted video from a content decryption module, wherein the decrypted video is associated with a content element and a digital rights management technology. the method may include forming, using the browser module of the computing device, a hypertext markup language (html) element including the decrypted video. the method may include outputting, using an operating system of the computing device, the decrypted video of the html element to a display screen associated with the computing device. the method may include determining, using the operating system of the computing device, whether the outputted video is being played on the display screen. the method may also include transmitting, using the operating system of the computing device, the determination to the content decryption module.
Inventor(s): Anthony GLYNN of Fairfax VA US for capital one services, llc
IPC Code(s): G06F21/55
CPC Code(s): G06F21/554
Abstract: methods and systems for detecting fraudulent browser extensions are described herein. in some aspects, the system may retrieve a first unique identifier corresponding to a browser extension associated with a beacon and retrieve a second unique identifier associated with an embedded frame in a new browser extension. the system may determine whether the new browser extension is a spoofed version of the browser extension based on whether the first identifier of the browser extension matches the second identifier of the new browser extension. in response to determining that the new browser extension is spoofed, the system may execute an application programming interface (api) function to transmit a notification to an external server. the api function can be configured to generate information to include in the notification regarding the new browser extension. this allows the system to identify spoofed browser extensions and transmit a notification accordingly.
Inventor(s): Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Ermenildo CASTRO of Tacoma WA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Hyunwoo KANG of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc
IPC Code(s): G06F21/60
CPC Code(s): G06F21/602
Abstract: a method may include receiving, using an application server, formatting information that is associated with sensitive information, from a computing device. the method may include generating, using the application server and based on the formatting information, a video including a single image frame. the single image frame may represent the sensitive information, and the video may be associated with a digital rights management technology. the method may further include transmitting, using the application server, the video to the computing device.
Inventor(s): Shahalam BAIG of Rochester NY US for capital one services, llc
IPC Code(s): G06F21/62, G06F21/32
CPC Code(s): G06F21/6218
Abstract: described are systems and methods for dynamically generating a friction-based security device, including receiving, via an application server, a first dataset, determining, via a trained machine learning model, a first friction level, wherein the trained machine learning model has been trained to predict a friction level based on at least one dataset, generating, via the application server, a first security device based on the first friction level, and causing to output, via a graphical user interface (“gui”), the first security device.
Inventor(s): Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc, Hyunwoo KANG of New York NY US for capital one services, llc
IPC Code(s): G06F21/62, G06F21/10, G06F21/60
CPC Code(s): G06F21/6245
Abstract: described are systems and methods for determining a content element associated with sensitive information, including receiving a content element and locative data associated with the content element, determining whether the content element includes sensitive information, upon determining the content element includes sensitive information, encrypting the content element using drm technologies to generate a drm-protected content element via an application server; and causing to output, via a graphical user interface (“gui”), the drm-protected content element based on the locative data associated with the one or more content elements determined to include sensitive information.
20250117518. Batch Tokenization Service_simplified_abstract_(capital one services, llc)
Inventor(s): Naveen Teja Koduru of Frisco TX US for capital one services, llc, Kishore Doppalapudi of Frisco TX US for capital one services, llc, Ramesh Parvataneni of Frisco TX US for capital one services, llc
IPC Code(s): G06F21/62, G06F16/21, G06F16/903, G06F21/60
CPC Code(s): G06F21/6245
Abstract: methods and systems of data tokenization are described herein to provide protection for sensitive data. a tokenization service controller may extract sensitive data by determining a schema, the schema identifying which fields contain sensitive data. a token may be generated corresponding to each instance of the extracted sensitive data. the tokenization service controller may then generate a tokenized data set comprising a plurality of tokenized records arranged according to the same format as the original records, wherein the tokenized records use the generated tokens in place of the corresponding sensitive data.
Inventor(s): Daniel HERRINGTON of New York NY US for capital one services, llc, Stephen SCHNEIDER of Midlothian VA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc
IPC Code(s): G06K19/073, G06Q20/34, H01L23/00
CPC Code(s): G06K19/07309
Abstract: systems and methods for overmolding a card are provided. a chip fraud prevention system include a device including a chip and a substrate. the chip may be at least partially encompassed in a chip pocket, and the substrate may be at least partially encompassed by the overmold.
Inventor(s): Trijeet SETHI of McKinney TX US for capital one services, llc, Muralikumar VENKATASUBRAMANIAM of Plano TX US for capital one services, llc, Arunkumar RAJAPPAN of Plano TX US for capital one services, llc, Justin FLIETSTRA of The Colony TX US for capital one services, llc, Kunal CHUGH of Plano TX US for capital one services, llc, Jacky Huang Zheng KWOK of Allen TX US for capital one services, llc, Ralph DAVID of Flower Mound TX US for capital one services, llc
IPC Code(s): G06N20/00
CPC Code(s): G06N20/00
Abstract: in some implementations, a device may receive an input for a first prediction model. the device may execute, using the input, the first prediction model to generate a set of outputs, wherein the set of outputs is based on a set of inputs to a data processing pipeline associated with the first prediction model. the device may generate using a simulation engine and based on the set of outputs of the first prediction, a set of simulations of a set of results of implementing a set of actions associated with the first prediction model, wherein the set of simulations is associated with a simulated dataset representing a set of forecasts for simulating the set of results of implementing the set of actions. the device may output the simulated dataset to a model generation pipeline.
Inventor(s): Varun GADH of Brooklyn NY US for capital one services, llc, Alan FRENCH of New York NY US for capital one services, llc
IPC Code(s): G06N20/00
CPC Code(s): G06N20/00
Abstract: in some implementations, a device may receive a candidate record for processing. the device may generate, using a machine learning model associated with determining a sentiment value, a determination of the sentiment value for the candidate record. the device may determine whether the sentiment value satisfies a threshold. the device may select a first processing action associated with the candidate record or a second processing action associated with the candidate record based on whether the sentiment value satisfies the threshold. the device may transmit, based on selecting the first processing action or the second processing action, one or more messages associated with causing the first processing action or the second processing action to be performed.
Inventor(s): Keegan FRANKLIN of Tucson AZ US for capital one services, llc, James BRIGHTER of Reston VA US for capital one services, llc, Megan OBRIEN of New Orleans LA US for capital one services, llc, John MAILLETT of Arlington VA US for capital one services, llc, Jane JUSTIZ of McLean VA US for capital one services, llc
IPC Code(s): G06Q20/10, G06V30/41
CPC Code(s): G06Q20/108
Abstract: a computer implemented method, system and non-transitory computer-readable device for a remote deposit environment. upon receiving a user request, based on interactions with the ui, the method implements an electronic deposit of a financial instrument by activating a camera on the client device to generate a live stream of image data of a field of view of at least one camera, wherein the live stream includes imagery of at least a portion of the financial instrument. the method continues by extracting in real-time, based on the formation of byte array objects from the live stream of image data, data fields from a ranked sequence of imagery to be processed by an optical character recognition (ocr) program resident on the client device. the ocr process extracts one or more data fields from of the financial instrument that are communicated to a remote deposit server to complete the electronic deposit.
20250117764. BURST IMAGE CAPTURE_simplified_abstract_(capital one services, llc)
Inventor(s): Keegan FRANKLIN of Tucson AZ US for capital one services, llc, Aeman JAMALI of Indianapolis IN US for capital one services, llc, Jordan ARRIETA of Wilmington DE US for capital one services, llc, Megan OBRIEN of New Orleans LA US for capital one services, llc, Danielle WEGRZYN of Bear DE US for capital one services, llc, Michael CROGHAN of Herndon VA US for capital one services, llc, Kai SI of Monterey Park CA US for capital one services, llc, Sasha AHRESTANI of Philadelphia PA US for capital one services, llc
IPC Code(s): G06Q40/02, G06T5/50, G06V10/75
CPC Code(s): G06Q20/108
Abstract: disclosed herein are system, apparatus, device, method and/or computer program product embodiments, and/or combinations and sub-combinations thereof for blending multiple images of a financial instrument (e.g., check) into a single blended image to mitigate potential image errors. the method generates a number of images of the financial instrument and builds a blended image by blending pixel content of common pixels from set of the images and communicates the blended image to a remote deposit server.
Inventor(s): Matthew HUNSBERGER of Hoboken NJ US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc, Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Ian KATZMAN of Herndon VA US for capital one services, llc, Shahalam BAIG of Rochester NY US for capital one services, llc, Jackson WESTWOOD of New York NY US for capital one services, llc, Shasanka BHANDARI of McLean VA US for capital one services, llc
IPC Code(s): H04L9/40
CPC Code(s): H04L63/10
Abstract: a method may include determining, using a browser module of a computing device, whether a content element representing a first portion of a webpage includes sensitive information. the computing device may include a secure display path. the method may include determining, using the browser module, whether the secure display path is enabled in response to determining that the content element includes the sensitive information. the method may include outputting, using the browser module, the content element to a display screen associated with the computing device via the secure display path, in response to determining that the secure display path is enabled. the method may further include outputting, using the browser module, a second portion of the webpage to the display screen associated with the computing device.
Inventor(s): Asher Smith-Rose of Midlothian VA US for capital one services, llc, Tyler Maiman of Melville NY US for capital one services, llc, Joshua Edwards of Philadelphia PA US for capital one services, llc, Lin Ni Lisa Cheng of Great Neck NY US for capital one services, llc, Shabnam Kousha of Washington DC US for capital one services, llc
IPC Code(s): H04L9/40, H04L41/16, H04L41/22
CPC Code(s): H04L63/1416
Abstract: the present disclosure provides an exemplary method, system, and computing device that may include the steps of receiving a first indication that information of a user has been detected at one or more dark web resources; classifying the item of the compromised information into an information type category; receiving a permission indicator to detect communications by the computing device; receiving a second indication of a communication; receiving a third indication that the user engages an interaction with the communication; instructing the computing device to execute a technique to obtain data for the communication; receiving the data for the communication; determining the communication is a spam communication; determining a current information type category being discussed during the spam communication; making a determination that the current information type category corresponds to the information type category; and instructing a graphical user interface to display an alert to the user.
Capital One Services, LLC patent applications on April 10th, 2025
- Capital One Services, LLC
- G06F16/21
- G06F16/22
- G06F16/28
- CPC G06F16/214
- Capital one services, llc
- G06F16/242
- CPC G06F16/2425
- G06F16/2455
- G06F16/23
- G06F16/2453
- CPC G06F16/24552
- G06F16/25
- G06F16/27
- CPC G06F16/252
- G06F16/957
- G06F16/958
- H04N21/4782
- CPC G06F16/9577
- G06F21/10
- CPC G06F21/10
- G06F40/20
- CPC G06F21/101
- G06F3/0482
- G06F3/0483
- G06F3/0484
- CPC G06F21/106
- G06T7/90
- G06F40/117
- G06F40/143
- G06F21/62
- CPC G06F21/1066
- G06F21/60
- H04L67/02
- CPC G06F21/107
- G06F21/12
- CPC G06F21/12
- G06F21/55
- CPC G06F21/554
- CPC G06F21/602
- G06F21/32
- CPC G06F21/6218
- CPC G06F21/6245
- G06F16/903
- G06K19/073
- G06Q20/34
- H01L23/00
- CPC G06K19/07309
- G06N20/00
- CPC G06N20/00
- G06Q20/10
- G06V30/41
- CPC G06Q20/108
- G06Q40/02
- G06T5/50
- G06V10/75
- H04L9/40
- CPC H04L63/10
- H04L41/16
- H04L41/22
- CPC H04L63/1416