Jump to content

Capital One Services, LLC patent applications on April 17th, 2025

From WikiPatents

Patent Applications by Capital One Services, LLC on April 17th, 2025

Capital One Services, LLC: 20 patent applications

Capital One Services, LLC has applied for patents in the areas of H04L9/40 (3), G06F21/62 (3), H04L9/32 (3), G06Q20/40 (3), G06F9/451 (2) G06N3/08 (2), B65H5/04 (1), H04L63/101 (1), H04L63/0853 (1), H04L9/3213 (1)

With keywords such as: user, device, based, data, account, information, generate, interaction, access, and client in patent application abstracts.



Patent Applications by Capital One Services, LLC

20250122040. SYSTEMS AND METHODS FOR DISPENSING A PRINTED DOCUMENT FROM A PRINTER MACHINE USING A DISPENSING DEVICE_simplified_abstract_(capital one services, llc)

Inventor(s): David Kelly WURMFELD of Melbourne FL US for capital one services, llc

IPC Code(s): B65H5/04, B65H5/06, B65H7/02

CPC Code(s): B65H5/04



Abstract: disclosed are methods and systems for dispensing a printed document from a printer machine with a dispensing device. for instance, a document being printed out from the printer machine may be monitored for, and a determination that a document is being printed out from the printer machine may be made based on the monitoring. the printed document may be engaged with an arm mechanism of the dispensing device, the printed document may be urged towards a slot of the dispensing device with the arm mechanism, and the printed document may be dispensed out of the slot with the arm mechanism.


20250123906. COMPILING AND GENERATING DISPLAY CONTENT FOR EVENTS IN A RECORD_simplified_abstract_(capital one services, llc)

Inventor(s): Kelly ZHANG of Chapel Hill NC US for capital one services, llc

IPC Code(s): G06F9/54, G06F9/451

CPC Code(s): G06F9/542



Abstract: in some implementations, a device may monitor the account record, wherein the account record indicates a set of events associated with an account. the device may aggregate, based on monitoring the account record, one or more events from the set of events that satisfy one or more aggregation criteria, wherein the one or more events are identified based on account data associated with the account record and event data associated with the set of events. the device may generate, based on the event data, one or more groups of events, from the one or more events, indicating events associated with respective event parameters. the device may generate, for a group of events from the one or more groups of events, display content indicative of information associated with events included in the group of events. the device may provide the display content for display.


20250123938. SPECIFICITY AND ENTROPY FOR EVENT DATA ANALYSIS_simplified_abstract_(capital one services, llc)

Inventor(s): Sonu KUMAR of Siwan IN for capital one services, llc, Purna Prasanna Srikar Raju REGATI of Andhra Pradesh IN for capital one services, llc, Rama Teja GAMPA of Hyderabad IN for capital one services, llc

IPC Code(s): G06F11/34, G06F11/30

CPC Code(s): G06F11/3438



Abstract: in some implementations, an event data analysis system may identify event data that indicates user interactions with an application, each of the user interactions corresponding to an interaction with data filters. the system may generate specificity scores, each of the specificity scores indicating, for a corresponding user interaction, a measure of specificity associated with data filters that correspond to the corresponding user interaction. the system may filter the event data stream based on the specificity scores. the system may generate at least one entropy value for at least one data filter, each entropy value indicating a rate of change of a corresponding data filter. the system may identify, based on the specificity scores and the at least one entropy value, a set of relevant filter values associated with the event data. the system may provide output indicating the set of relevant filter values.


20250124061. Multi-Modal Embeddings of User Interactions_simplified_abstract_(capital one services, llc)

Inventor(s): Joshua Edwards of Philadelphia PA US for capital one services, llc, James O.H. Montgomery of Vienna VA US for capital one services, llc, Gang Mei of Ellicot City MD US for capital one services, llc

IPC Code(s): G06F16/332, G06F40/30, H04L51/02, H04M3/493

CPC Code(s): G06F16/3329



Abstract: aspects described herein may improve predictions of real-time user intent by generating multi-modal embeddings based on previous user interactions. the previous user interaction data may be received from multiple different modalities. the interaction data may be analyzed and labeled with user intent for each previous user interaction, then sequentially organized. the multi-modal embeddings may be generated by modal-specific encoders and a multi-modal embeddings generator. a trained machine learning model may use, as input, the multi-modal embeddings and personal data to determine real-time user intent at the beginning of an interaction. the multi-modal embeddings may act as a set of unique and specific output vectors that allow a computing device to recognize and correlate synonymous terms and interrelated subjects, usually a difficult task for computing devices, thereby improving the technological process of analyzing, in real-time, user intent.


20250124088. AUTOMATIC UPDATES TO INSTRUCTION DOCUMENTS USING CROWDSOURCING_simplified_abstract_(capital one services, llc)

Inventor(s): Grant Michael IWAN of Montpelier VA US for capital one services, llc, Mohamed SECK of Aubrey TX US for capital one services, llc, Shannon REID of Richmond VA US for capital one services, llc

IPC Code(s): G06F16/93, G06F8/65

CPC Code(s): G06F16/93



Abstract: in some implementations, an instruction management system may receive, from a plurality of user devices, a set of feedback associated with the instruction document. the instruction management system may identify a compliance activity associated with the instruction document and identify at least one location in the instruction document based on the set of feedback. the instruction management system may trigger an instruction to a tracking system to open a ticket associated with the compliance activity and the at least one location.


20250124153. VERIFYING DIGITAL FILES AGAINST RULES_simplified_abstract_(capital one services, llc)

Inventor(s): Anne Tyler SCHAFFER of Glen Allen VA US for capital one services, llc, Robert MAYS of Midlothian VA US for capital one services, llc

IPC Code(s): G06F21/62, G06F9/451

CPC Code(s): G06F21/6218



Abstract: in some implementations, a rules system may receive a digital file associated with an entity. the rules system may receive, from a user device, an indication of a set of rules associated with the entity. the rules system may apply a model, associated with the set of rules, to determine whether the digital file is compliant with the set of rules and may determine at least one compliance result based on output from the model. the rules system may transmit, to the user device, instructions for a user interface that indicates the at least one compliance result.


20250124164. SYSTEMS AND METHODS FOR DATA ACCESS CONTROL OF PERSONAL USER DATA USING A SHORT-RANGE TRANSCEIVER_simplified_abstract_(capital one services, llc)

Inventor(s): Rajko ILINCIC of Annandale VA US for capital one services, llc, Jeffrey RULE of Chevy Chase MD US for capital one services, llc

IPC Code(s): G06F21/62, G06F21/60, H04L9/08, H04L9/32

CPC Code(s): G06F21/6245



Abstract: systems and methods for controlling data access through the interaction of a short-range transceiver, such as a contactless card, with a client device are presented. an exemplary system and method may include establishing a database storing identifiers and keys for users and service providers, receiving from a client device of the service provider, via a network, a service provider token and a request for a data access key, the request generated in response to a tap action between a contactless card associated with a user and the client device, verifying the service provider is authorized to receive access to personal user data encrypted and stored on the contactless card, generating a data access key based on a user key, and transmitting to the service provider client device, via the network, the data access key, such that the client device may decrypt the personal user data obtained from the contactless card.


20250124172. CLOUD-BASED SYSTEM FOR PROTECTING SENSITIVE INFORMATION IN SHARED CONTENT_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey Damick of South Riding VA US for capital one services, llc

IPC Code(s): G06F21/62, G06F40/169, H04L9/40

CPC Code(s): G06F21/6254



Abstract: cloud-based methods and systems for content sharing are disclosed. in some embodiments, the systems may include one or more processors configured to: receive, from a client device, an instruction for sharing a designated digital asset; retrieve the designated digital asset from a storage device; determine provenance of the designated digital asset based on metadata of the designated digital asset; generate authentication information based on the provenance of the designated digital asset; identify sensitive information in the designated digital asset; generate a redacted version of the designated digital asset by modifying content of the designated digital asset to alter the identified sensitive information; and provide the redacted version and authentication information of the designated digital asset to a recipient of the designated digital asset.


20250124214. SYSTEM AND METHOD FOR ESTABLISHING AN INTERACTIVE COMMUNICATION SESSION_simplified_abstract_(capital one services, llc)

Inventor(s): Michael MOSSOBA of Great Falls VA US for capital one services, llc, Abdelkader M'Hamed Benkreira of Brooklyn NY US for capital one services, llc, Joshua Edwards of Philadelphia PA US for capital one services, llc

IPC Code(s): G06F40/117, G06F40/169, H04L51/02, H04L51/046

CPC Code(s): G06F40/117



Abstract: a system and method of establishing a communication session is disclosed herein. a computing system receives, from a client device, a content item comprising text-based content. the computing system generates a mark-up version of the content item by identifying one or more characters in the text-based content and a relative location of the one or more characters in the content item. the computing system receives, from the client device, an interrogatory related to the content item. the computing system analyzes the mark-up version of the content item to identify an answer to the interrogatory. the computing system generates a response message comprising the identified answer to the interrogatory. the computing system transmits the response message to the client device.


20250124225. ADAPTIVE CODE CONSTRUCT GENERATION FOR DETECTING IDENTIFIERS IN MESSAGES_simplified_abstract_(capital one services, llc)

Inventor(s): Allison Fenichel of Brooklyn NY US for capital one services, llc, Brice Elder of Allen TX US for capital one services, llc, Aditya Pai of Brooklyn NY US for capital one services, llc

IPC Code(s): G06F40/279, G06F40/40, H04L51/06

CPC Code(s): G06F40/279



Abstract: a method and related system for generating new rules and patterns to detect identifiers includes operations to obtain a first set of messages comprising a set of identifiers and determining a labeled set of messages associated with a target identifier of the set of identifiers based on detected matches between the target identifier and text extracted from the first set of messages with a first construct. the method further includes determining a characterizing value based on the labeled set of messages and determining whether the set of characterizing values satisfies a set of criteria. the operations further include performing a search for the target identifier in a database of messages to retrieve a set of matching messages based on a result indicating that the set of characterizing values satisfies the set of criteria. the operations further include generating a second construct based on the set of matching messages.


20250124277. SYSTEMS AND METHODS FOR MODEL PERFORMANCE VALIDATION FOR CLASSIFICATION MODELS BASED ON DYNAMICALLY GENERATED INPUTS_simplified_abstract_(capital one services, llc)

Inventor(s): Terence MAN of McLean VA US for capital one services, llc, Kia NAZIRI of McLean VA US for capital one services, llc

IPC Code(s): G06N3/08

CPC Code(s): G06N3/08



Abstract: systems and methods for model performance validation for classification models based on dynamically generated inputs are disclosed herein. in some aspects, the system may receive a first dataset. the system may provide the first dataset and a first output to a first validation model to generate a first validation metric. the system may generate a first plurality of datasets. the system may generate a plurality of outputs based on the first plurality of datasets. the system may provide the first plurality of datasets and the plurality of outputs to a second validation model and generate a second validation metric based on the second validation model. the system may generate an evaluation metric and generate updated model parameters for the first validation model. the system may generate an updated first validation model.


20250124288. SYSTEMS AND METHODS FOR GENERATING AUTOMATED NATURAL LANGUAGE RESPONSES BASED ON IDENTIFIED GOALS AND SUB-GOALS FROM AN UTTERANCE_simplified_abstract_(capital one services, llc)

Inventor(s): Alexandra Coman of Tysons Corner VA US for capital one services, llc, Zachary Kulis of Arlington VA US for capital one services, llc, Rui Zhang of New York NY US for capital one services, llc, Liwei Dai of Oakton VA US for capital one services, llc, Erik T. Mueller of Chevy Chase MD US for capital one services, llc, Vinay Igure of Ashburn VA US for capital one services, llc

IPC Code(s): G06N3/08, G06F40/56, G10L15/22

CPC Code(s): G06N3/08



Abstract: the disclosed technology involves autonomously identifying goals and sub-goals from a user utterance and generating responses to the user based on the goals and sub-goals.


20250124427. SYSTEM AND METHOD FOR FACILITATING TRANSACTION ACCOUNT PROVISIONING_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD US for capital one services, llc, Kevin OSBORN of Newton Highlands MA US for capital one services, llc

IPC Code(s): G06Q20/34, G06Q20/38, G06Q20/40

CPC Code(s): G06Q20/352



Abstract: in a method for broadcasting account provisioning information, user datum encryption information is transmitted to a plurality of account processing systems. a request to share account provisioning information is received from a user device associated with an account holder. a user datum of the account holder is encrypted using the encryption information and transmitted to the account processing systems. a response is received from at least one of the account processing systems, the response including an indication that the account holder has a transaction account processed by that account processing system. a request for confirmation that the account provisioning information should be shared is sent to the user device and a confirmation response is received from the user device that includes permission to share account provisioning information. account provisioning information is then transmitted to one or more of the account processing systems.


20250124442. SYSTEMS AND METHODS FOR RISK SIGNAL COLLECTION AND SHIFTING FRAUD RESPONSIBILITY_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD US for capital one services, llc, Lawrence DOUGLAS of McLean VA US for capital one services, llc, Jackson MACOMBER of Henrico VA US for capital one services, llc

IPC Code(s): G06Q20/40, G06Q20/32, G06Q20/38

CPC Code(s): G06Q20/4016



Abstract: systems and methods for generating security assessments for user-based transactions. a central processor application can receive data from a merchant website outfitted with a software development kit and/or a browser extension designed to gather information about the user from the merchant checkout page. the central processor application can perform, using a trained predictive model, a security assessment of the transaction and shift fraud responsibility from the merchant to a bank or account provider based on the security assessment.


20250124451. SYSTEMS AND METHODS FOR VIRTUAL CERTIFICATION NUMBER GENERATION_simplified_abstract_(capital one services, llc)

Inventor(s): Joshua EDWARDS of Philadelphia PA US for capital one services, llc, Michael MOSSOBA of Great Falls VA US for capital one services, llc, Tyler MAIMAN of Melville NY US for capital one services, llc

IPC Code(s): G06Q20/40, G06Q20/34

CPC Code(s): G06Q20/409



Abstract: a computer-implemented method may include: obtaining image data of a physical item, extracting, based on the image data, a portion of an account key and one or more of a plurality of items, identifying a custodian, transmitting at least one of the portion of the account key and the one or more of the plurality of items, and receiving a virtual certification number generated by the application programming interface based on the one of the portion of the account key and the one or more of the plurality of items and associated with the account.


20250125958. SYSTEMS AND METHODS OF MANAGING ORIGIN KEYS FOR CRYPTOGRAPHIC AUTHENTICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA US for capital one services, llc, Srinivasa CHIGURUPATI of Long Grove IL US for capital one services, llc

IPC Code(s): H04L9/32, H04L9/06, H04L9/08

CPC Code(s): H04L9/32



Abstract: a method for managing origin keys for cryptographic authentication is provided. the method includes creating, by a server, at least one super origin key and diversifying, by the server, the at least one super origin key into at least one origin key. the method further includes generating, by the server, a plurality of secret sharing portions of the at least one origin key, dividing, by the server, the plurality of secret sharing portions into multiple parts, encrypting, by the server, the multiple parts of the plurality of secret sharing portions, and transmitting, by the server, the encrypted multiple parts of the plurality of secret sharing portions to multiple entities.


20250125960. DETECTING PATTERNS IN EVENT DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Purna Prasanna Srikar Raju REGATI of Andhra Pradesh IN for capital one services, llc, Rama Teja GAMPA of Hyderabad IN for capital one services, llc

IPC Code(s): H04L9/32

CPC Code(s): H04L9/3213



Abstract: in some implementations, an event sequence system may identify a set of user interaction sequences indicating user interactions with an application. the event sequence system may tokenize the set of user interaction sequences to generate a vector representation that indicates, for a plurality of sub-sequences of the set of user interaction sequences, a number of occurrences of each of the plurality of sub-sequences within the set of user interaction sequences, the plurality of sub-sequences including sub-sequences of different lengths. the event sequence system may identify, based at least in part on the vector representation, a set of frequent user interaction sub-sequences that are included in the set of user interaction sequences.


20250126115. SYSTEMS AND METHODS FOR SUCCESSIVELY EXECUTING AN OPERATION OVER MULTIPLE COMMUNICATION NETWORKS_simplified_abstract_(capital one services, llc)

Inventor(s): Lawrence Douglas of McLean VA US for capital one services, llc, Jeffrey Rule of Chevy Chase MD US for capital one services, llc, Jackson Macomber of Henrico VA US for capital one services, llc

IPC Code(s): H04L9/40, G06F12/14

CPC Code(s): H04L63/0853



Abstract: systems and methods for successively executing an operation over multiple communication networks. in some aspects, the system obtains first access information received from a physical token and generates an operation related to an aggregated virtual container. the system determines a first communication network from the first access information and transmits, via the first communication network, the operation associated with the aggregated virtual container. if the operation was not transmitted successfully via the first communication network, the system obtains second access information received from the physical token, determines a second communication network from the second access information, and transmits, via the second communication network, the operation associated with the aggregated virtual container. if the operation was transmitted successfully via the second communication network, the system generates for display a notification that the operation has been executed.


20250126123. MULTI-PERSONA RESOURCE ACCESS AND COLLABORATION WITH FINE-GRAINED ACCESS CONTROLS_simplified_abstract_(capital one services, llc)

Inventor(s): Pedro BETANCOURT of McKinney TX US for capital one services, llc

IPC Code(s): H04L9/40

CPC Code(s): H04L63/101



Abstract: in some implementations, a collaboration system may receive, from a first client device, a first request to create a software domain resource associated with a consumer persona type and a service consumer user identity, wherein the software domain resource is associated with access control information that indicates one or more service provider user identities, associated with a provider persona type, that have permission to access the software domain resource. the collaboration system may receive, from a second client device associated with a service provider user identity, a second request to access the software domain resource. the collaboration system may provide, to the second client device, information that indicates whether the second request to access the software domain resource is granted or rejected based on the access control information associated with the software domain resource and the service provider user identity associated with the second client device.


20250126468. SYSTEMS AND METHODS FOR USER AUTHENTICATION USING MOBILE NETWORK DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD US for capital one services, llc, Lawrence DOUGLAS of McLean VA US for capital one services, llc, Jackson MACOMBER of Henrico VA US for capital one services, llc

IPC Code(s): H04W12/06, H04W12/63, H04W12/72, H04W84/12

CPC Code(s): H04W12/06



Abstract: systems and methods for authenticating users based on user location data from various sources are disclosed herein. in some aspects, the system may transmit a first request for network and location information. the system may receive wireless network configuration metadata and location data. the system may transmit a second request for cellular network information. the system may receive cellular network metadata. the system may determine a user location. the system may retrieve a user profile. the system may provide the user location and the user profile to a machine learning model. the system may generate an authentication probability. the system may transmit an authentication message based on the authentication probability.


Capital One Services, LLC patent applications on April 17th, 2025

Cookies help us deliver our services. By using our services, you agree to our use of cookies.