Capital One Services, LLC patent applications on August 1st, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Capital One Services, LLC on August 1st, 2024

Capital One Services, LLC: 25 patent applications

Capital One Services, LLC has applied for patents in the areas of G06N20/00 (5), G06Q20/40 (4), G06F16/23 (3), G06Q20/32 (3), H04L9/40 (3) G06F16/2365 (2), B60R25/24 (1), G06Q20/3274 (1), H04L65/403 (1), H04L9/50 (1)

With keywords such as: user, data, device, transaction, based, information, account, write, display, and computing in patent application abstracts.



Patent Applications by Capital One Services, LLC

20240253597. AUGMENTED REALITY DISPLAYED KEYPAD FOR AUTHENTICATED KEYLESS DOOR ACCESS_simplified_abstract_(capital one services, llc)

Inventor(s): Qiaochu TANG of Frisco TX (US) for capital one services, llc, Geoffrey DAGLEY of McKinney TX (US) for capital one services, llc, Avid GHAMSARI of Carrollton TX (US) for capital one services, llc

IPC Code(s): B60R25/24, B60R25/01, B60R25/20, B60R25/23, B60R25/30, G06F3/01, G06T19/00, G06V20/20, G07C9/23

CPC Code(s): B60R25/24



Abstract: in some implementations, a device may receive an indication of a code associated with granting authenticated access to a door. the device may transmit, to a user device, presentation information to cause an augmented reality image of an input pad to be displayed by the user device, wherein the augmented reality image is displayed over an area of an image of an exterior of the door via a user interface. the device may detect, via a camera device, one or more user inputs to the area of the exterior of the vehicle based on tracking a movement of a user. the device may identify an input code based on the one or more user inputs. the device may perform an action to cause the door to be unlocked based on the input code matching the code.


20240255601. AUTOMATED SYSTEM FOR VEHICLE TRACKING_simplified_abstract_(capital one services, llc)

Inventor(s): Qiaochu Tang of Frisco TX (US) for capital one services, llc, Micah Price of The Colony TX (US) for capital one services, llc, Jason Hoover of Grapevine TX (US) for capital one services, llc, Geoffrey Dagley of McKinney TX (US) for capital one services, llc, Avid Ghamsari of Carrollton TX (US) for capital one services, llc

IPC Code(s): G01S5/00, G06T7/70, G07C5/00, G08G1/00

CPC Code(s): G01S5/0027



Abstract: aspects described herein may allow for vehicle tracking. systems and methods described herein may allow a vehicle to automatically detect the presence of a physical marker at a parking space. an image of the physical marker may be processed to determine the location of the vehicle, which may be stored and/or output for display.


20240256121. MANAGING DATA ASSOCIATED WITH A USER-BASED STORAGE SITE_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc

IPC Code(s): G06F3/06, H04L67/52

CPC Code(s): G06F3/0604



Abstract: in some implementations, a system may receive interaction data indicating an object and a user location associated with a user of a plurality of users. the system may identify a user-based storage site, of a plurality of user-based storage sites corresponding to at least a subset of the plurality of users, having an object list that includes the object. a particular user-based storage site, of the plurality of user-based storage sites, may have a storage site location associated with a corresponding user. the storage site location may be within a distance threshold of the user location. the system may transmit location data indicating the storage site location. the system may receive retrieval data indicating that the object has been retrieved from the user-based storage site. the system may update the object list of the user-based storage site.


20240256343. COMPUTER-BASED SYSTEMS CONFIGURED FOR AUTOMATED GENERATION OF ELECTRONIC NOTIFICATIONS RELATED TO ELECTRONIC RESOURCE MANAGEMENT AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Joseph Redling-Pace of Little Ferry NJ (US) for capital one services, llc, Mamadou Sylla of New York NY (US) for capital one services, llc, Mary Kaminski of Brooklyn NY (US) for capital one services, llc

IPC Code(s): G06F9/50

CPC Code(s): G06F9/5027



Abstract: a method receiving an indication of a creation of at least one data stack of a plurality of data stacks within a cloud computing environment; generating at least one creator-specific resource-specific tag, identifying at least: an identity of the creator and a start time when the at least one resource has been associated with the at least one data stack; associating the at least one creator-specific resource-specific tag with the at least one resource; continuously and automatically executing a lambda algorithm to determine each utilization duration metric of each resource of each data stack of the plurality of data stacks; dynamically determining the plurality of data stacks to retrieve metadata associated with the identity of the creator associated with the at least one data stack; and automatically generating a notification associated with the at least one data stack at a predetermined period of time.


20240256520. DISPLAYING VISUAL INDICATIONS OF FILES BEING VIEWED VIA AN AUGMENTED REALITY HEADSET_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel RAPOWITZ of Roswell GA (US) for capital one services, llc, John JONES of Alexandria VA (US) for capital one services, llc, Michael GABA of McLean VA (US) for capital one services, llc

IPC Code(s): G06F16/23, G06F16/16

CPC Code(s): G06F16/2365



Abstract: displaying visual indications of one or more files that are associated with a file being viewed via an augmented reality headset may be facilitated. in some embodiments, an image of a file being viewed by a user may be received. the system may determine whether a file is associated with a first error indicating an inconsistency between the file and one or more other files related to the file. based on determining that the file is associated with the first error, the system may retrieve, based on one or more file identifiers corresponding to the one or more other files, one or more other files associated with the inconsistency. the system may then generate for display (i) a visual indicator indicating the first error and (ii) one or more visual indications of the one or more other files associated with the inconsistency.


20240256521. SYSTEMS AND METHODS FOR DATA GOVERNANCE AS A SERVICE_simplified_abstract_(capital one services, llc)

Inventor(s): Ajay SHINDE of Glen Allen VA (US) for capital one services, llc, Sindhu MYLA of Glen Allen VA (US) for capital one services, llc

IPC Code(s): G06F16/23

CPC Code(s): G06F16/2365



Abstract: systems and methods for performing data governance as a service is disclosed and may include onboarding a database to a governance as a service system, the database including at least one data set, executing, via the data governance as a service system, at least one core capability, wherein the at least one core capability is applicable to the at least one data set, determining data governance metadata for the at least one data set, wherein the data governance metadata is a subset of a data set metadata, applying at least one policy rule of the core capability to the data governance metadata, determining a violation based on applying the at least one policy rule, generating a first alert based on the violation, and transmitting the first alert to a designated system.


20240256527. Optimization of Database Write Operations By Combining and Parallelizing Operations Based on a Hash Value of Primary Keys_simplified_abstract_(capital one services, llc)

Inventor(s): Behdad Forghani of Allen TX (US) for capital one services, llc

IPC Code(s): G06F16/23, G06F16/22

CPC Code(s): G06F16/2379



Abstract: methods and systems disclosed herein may optimize write operations in a transaction to reduce the number of operations to the point where each of the write operations may be performed in parallel. the writer optimizer may review a first write operation and a second write operation to determine whether the first write operation and the second write operation write to the same row in the same table. when the first write operation and the second write operation write to the same row in the same table, the first write operation and the second write operation may be combined to generate a functionally-equivalent third write operation. the third write operation may reduce the number of operations in the transaction by replacing both the first write operation and the second write operation.


20240256537. TECHNIQUES FOR BUILDING DATA LINEAGES FOR QUERIES_simplified_abstract_(capital one services, llc)

Inventor(s): Srinivas KUMAR of Chennai (IN) for capital one services, llc, Aravind BIRUDU of Andhra Pradesh (IN) for capital one services, llc, Rajeev TIWARI of Bangalore (IN) for capital one services, llc, Puneet GOYAL of Bangalore (IN) for capital one services, llc

IPC Code(s): G06F16/2453, G06F16/901

CPC Code(s): G06F16/24535



Abstract: various embodiments are generally directed to techniques for building data lineages for queries, such as sql queries. some embodiments are particularly directed to a lineage tool that is able to construct data lineages in a recursive manner that uses the text of a query to identify dependent tables. in several embodiments, the data lineage tool may parse sql queries to identify columns and dependent tables, including analyzing interdependent queries used to populate dependent tables and proceeding until the true source of data is identified. in several embodiments, the data lineage tool may utilize the relationships and dependencies to build element and table level lineages.


20240256617. SYSTEMS AND METHODS FOR DATA AGGREGATION AND CYCLICAL EVENT PREDICTION_simplified_abstract_(capital one services, llc)

Inventor(s): Bryant YEE of Washington DC (US) for capital one services, llc, Brian MCCLANAHAN of McLean VA (US) for capital one services, llc, Cruz VARGAS of Alexandria VA (US) for capital one services, llc

IPC Code(s): G06F16/9535, G06F9/46, G06F16/9032, G06F16/906, G06F18/214, G06F40/211, G06N20/00

CPC Code(s): G06F16/9535



Abstract: the present invention relates to an artificial intelligence method and system for event predication, comprising: receiving, user messages, user activity data, event data, user identification information and transaction data; scraping webpages for additional event data; applying a natural language processing module to process the event data; constructing a training data set using the processed event data; constructing user preferences from the user messages, the user activity data, the user identification information and the transaction data; training a predictive model using the training data set to determine at least one upcoming event predictions determining to display the at least one event predictions based on the user profile; if it is determined to display one of the at least one event predictions, generating a graphical user interface display with a calendar depicting the at least one event prediction; and presenting the graphical user interface display to the user.


20240256639. SYSTEMS AND METHODS FOR IMPLEMENTING A DIGITAL CONTAINER_simplified_abstract_(capital one services, llc)

Inventor(s): Jeremy GOODSITT of Champaign IL (US) for capital one services, llc, Christopher WALLACE of San Francisco CA (US) for capital one services, llc, Daniele ROSA of Saugus MA (US) for capital one services, llc, Samuel SHARPE of Cambridge MA (US) for capital one services, llc, Galen RAFFERTY of Mahomet IL (US) for capital one services, llc, Austin WALTERS of Savoy IL (US) for capital one services, llc, Anh TRUONG of Champaign IL (US) for capital one services, llc

IPC Code(s): G06F21/10, G06F21/60

CPC Code(s): G06F21/1077



Abstract: systems and methods for implementing a digital container. in some embodiments, the system determines whether an access code to refresh access provisions for a user with respect to a digital asset was received within a period of time. based on determining that the access code was not received within the period of time, the system executes one or more modification processes to render at least a portion of the digital asset inaccessible. subsequent to the period of time elapsing, the system receives the access code to refresh the access provisions for the user with respect to the digital asset. based on receiving the access code, the system executes one or more restoration processes to reverse the one or more modification processes, thereby restoring the access provisions for the user with respect to the digital asset.


20240256818. SYSTEMS AND METHODS FOR USE OF CAPACITIVE MEMBER TO PREVENT CHIP FRAUD_simplified_abstract_(capital one services, llc)

Inventor(s): Daniel HERRINGTON of New York NY (US) for capital one services, llc, Stephen SCHNEIDER of Midlothian VA (US) for capital one services, llc, Tyler MAIMAN of Melville NY (US) for capital one services, llc

IPC Code(s): G06K19/073, H01L23/00

CPC Code(s): G06K19/07318



Abstract: example embodiments of systems and methods for preventing chip fraud are provided. a chip fraud prevention system may comprise a device including a chip, wherein the chip is at least partially encompassed in a chip pocket. one or more connections may be communicatively coupled to one or more surfaces of the chip, and a capacitance member may be coupled to a surface of the chip. the capacitance member may comprise a known capacitance value and the chip may comprise a memory containing an applet, wherein the applet is configured to measure the capacitance value of the capacitance member.


20240256820. TRANSACTION CARD INCLUDING REMOVABLE INSERT_simplified_abstract_(capital one services, llc)

Inventor(s): Bryant YEE of Silver Spring MD (US) for capital one services, llc, Tyler MAIMAN of MELVILLE NY (US) for capital one services, llc, Ashley Dakota ROSS of Silver Spring MD (US) for capital one services, llc

IPC Code(s): G06K19/077, G06K19/06

CPC Code(s): G06K19/07737



Abstract: provided are approaches for customizing transaction cards using a replaceable insert. in some approaches, the transaction card may include a body comprising a first main side opposite a second main side, a first end opposite a second end, and a first side opposite a second side, wherein a chip is coupled to the first main side of the body. an insert may be positioned within a recess along the first main side, wherein a first magnetic material of the recess and a second magnetic material of the insert are positioned proximate one another to increase retention between the insert and the body.


20240256955. AUTOMATED DATASET REDUCTION BASED ON USE OF EXPLAINABILITY TECHNIQUES_simplified_abstract_(capital one services, llc)

Inventor(s): Jeremy Goodsitt of Champaign IL (US) for capital one services, llc, Austin Walters of Savoy IL (US) for capital one services, llc, Galen Rafferty of Mahomet IL (US) for capital one services, llc, Anh Truong of Champaign IL (US) for capital one services, llc, Grant Eden of San Francisco CA (US) for capital one services, llc

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: systems, methods, and apparatuses for automatically generating reduced training datasets are described. a training dataset may be inputted into a machine learning model to train the machine learning model to output a label. the machine learning model may comprise nodes, and each of the nodes may be associated with a weight. based on datapoints, changes to the weight associated with each node of the plurality of nodes may be determined. using model explainability techniques and based on the changes to the weight associated with each node of the plurality of nodes, pathways that decrease an accuracy of the machine learning model are identified. a first set of the datapoints that correlate with pathways that decrease the accuracy of the machine learning model outputting the label may be determined. furthermore, the first set of the datapoints may be removed from the training dataset to generate a reduced training dataset.


20240257080. COMPUTER-BASED SYSTEMS AND DEVICE CONFIGURED FOR ELECTRONIC AUTHENTICATION AND VERIFICATION OF DOCUMENTS AND METHODS THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Laith Hallaq of Manassas Park VA (US) for capital one services, llc, Ruby Rue Roman Estremera of Reston VA (US) for capital one services, llc, Maneill Parekh of McLean VA (US) for capital one services, llc

IPC Code(s): G06Q20/04, G06F21/31, G06Q20/32, H04L9/40, H04L67/306, H04M1/725

CPC Code(s): G06Q20/042



Abstract: systems and methods of the present disclosure include processors configured to perform steps to receive a tag data from a contactless communication tag, execute an applet associated with the contactless communication tag, and receive document data associated with an applet-linked document, including a document identifier, a document content data, a document recipient identifier, and a document sender identifier. the processors are configured to further generate an account link linking the document data to a user account associated with the document sender, generate a document entry in the user account based on the account link, generate a webpage from the applet to record the document data such that the document data is accessible upon subsequent reception of the contactless radio signal data, and display the document data and a current status of the applet-linked document on a display of the computing device associated with the contactless reader.


20240257095. TRANSACTION CARDS AND COMPUTER-BASED SYSTEMS INVOLVING AN ON-CARD DISPLAY AND MOBILE DEVICE FOR AUTHENTICATING TRANSACTIONS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): George Bergeron of Falls Church VA (US) for capital one services, llc, Bryant Yee of Silver Spring MD (US) for capital one services, llc, Mykhaylo Bulgakov of Arlington VA (US) for capital one services, llc

IPC Code(s): G06Q20/32, G06K19/07, G06K19/077, G06Q20/34

CPC Code(s): G06Q20/3274



Abstract: transaction cards, systems and methods involving an on-card display and an associated mobile computing device utilized for authenticating transactions are disclosed. in one embodiment, an exemplary transaction card may comprise transaction circuitry configured to conduct purchase transactions involving a mobile computing device coupled to or associated with the transaction card, communication circuitry configured to communicate with a provider of the transaction card, an e-ink display configured to display a qr code on the transaction card for use in authentication, data storage configured to store the qr code, and computer readable media having instructions for initiating a second-factor authentication process and displaying the qr code on the e-ink display to be captured by the mobile computing device and transmitted to a system or server for validating the second-factor authentication process.


20240257106. AUTOMATED MULTI-PARTY TRANSACTION DECISIONING SYSTEM_simplified_abstract_(capital one services, llc)

Inventor(s): Vijay Sahebgouda Bantanur of Gaithersburg MD (US) for capital one services, llc, Muralidharan Balasubramanian of Gaithersburg MD (US) for capital one services, llc, Julie Dallen of Vienna VA (US) for capital one services, llc

IPC Code(s): G06Q20/36, G06F18/214, G06N20/00, G06Q20/40

CPC Code(s): G06Q20/3674



Abstract: methods, systems, devices, and computer-readable media for a multi-party transaction decisioning system are provided. the system may analyze a purchase transaction associated with a first user and may identify that the transaction is associated with more than one party based on determining that an amount of the transaction is atypical for the first user. the system may identify a party associated with the multi-party transaction based on analyzing data associated with the first user. the system may generate a delegation request for a portion of the amount of the multi-party transaction to be delegated to the identified party and may transmit the delegation request to the identified party. subsequently, the system may receive a payment transaction from the identified party, and the system may identify that the payment transaction is associated with the previously transmitted delegation request.


20240257137. UPDATING A MACHINE LEARNING FRAUD MODEL BASED ON THIRD PARTY TRANSACTION INFORMATION_simplified_abstract_(capital one services, llc)

Inventor(s): Colin HART of Falls Church VA (US) for capital one services, llc, Joshua EDWARDS of Philadelphia PA (US) for capital one services, llc, Francisco PEREZLEON of Richmond CA (US) for capital one services, llc, Molly JOHNSON of Alexandria VA (US) for capital one services, llc, Kaitlin NEWMAN of Washington DC (US) for capital one services, llc, Angelina WU of Vienna VA (US) for capital one services, llc, Jason JI of Reston VA (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06N20/00

CPC Code(s): G06Q20/4016



Abstract: a device receives first transaction information associated with a first transaction, and a first transaction account utilized for the first transaction and associated with a first financial institution. the device determines, based on a fraud model, that the first transaction is to be denied due to potential fraud associated with the first transaction account and receives second transaction information associated with a second transaction, and a second transaction account utilized for the second transaction and associated with a second financial institution. the device processes the first transaction information and the second transaction information, with a matching model, to determine whether the first transaction information matches the second transaction information and determines that the first transaction was incorrectly denied when the first transaction information matches the second transaction information within a predetermined threshold. the device performs one or more actions based on determining that the first transaction was incorrectly denied.


20240257163. COMMUNICATION CHANNEL OR COMMUNICATION TIMING SELECTION BASED ON USER ENGAGEMENT_simplified_abstract_(capital one services, llc)

Inventor(s): Sunil KAITHA of plano TX (US) for capital one services, llc

IPC Code(s): G06Q30/0201, G06Q30/0204, G06Q30/0601

CPC Code(s): G06Q30/0201



Abstract: in some implementations, a device may obtain historical information associated with user engagement with one or more historical communications associated with a user account. the device may train a machine learning model, using the historical information, to predict at least one of preferred communication channels, preferred communication timings, or preferred communication content associated with the user account. the device may determine that a communication associated with the user account is to be transmitted. the device may obtain, from the machine learning model and by the device, recommendation information including at least one of a recommended timing, a recommended communication channel, or a recommended content of the communication based on providing information associated with the user account to the machine learning model. the device may generate the communication according to the recommendation information.


20240257196. SYSTEMS AND METHODS FOR AUTHORIZING AGE-RESTRICTED INTERACTIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Robert Dwane WOKATY, JR. of Glen Allen VA (US) for capital one services, llc

IPC Code(s): G06Q30/0601, G06Q20/40, G06Q20/42, H04L9/40

CPC Code(s): G06Q30/0609



Abstract: disclosed are methods and systems for authorizing age-restricted interactions. a first request may be received at an interaction authorization system from a computing device based on the computing device detecting (1) an age restriction associated with an interaction and (2) a certification mechanism for age validation associated with an account. the first request may include an account identifier, where the account is identified from a data store using the identifier to receive an age identifier of the account holder stored in association with the account. a first message including the age identifier may be generated and provided to the computing device for use in determining the account holder's age meets the age restriction. based on the determination, a second request may be received at the interaction authorization system from the computing device to approve the interaction, and a responsive second message indicating an interaction approval may be generated and provided.


20240257254. SYSTEMS AND METHODS FOR GENERATING PERSONALIZED ASSET ALLOCATION GLIDEPATHS_simplified_abstract_(capital one services, llc)

Inventor(s): Elizabeth Sabin of Arlington VA (US) for capital one services, llc, Daniel Serino of North Bethesda MD (US) for capital one services, llc

IPC Code(s): G06Q40/06

CPC Code(s): G06Q40/06



Abstract: disclosed embodiments may include a system for generating personalized asset allocation glidepaths. the system may receive data corresponding to a user. the system may cause a user device to display a graphical user interface (gui) that includes a plurality of editable fields associated with the data. the system may monitor the plurality of editable fields for edits. the system may dynamically generate a personalized asset allocation glidepath of the user based on the monitoring of the plurality of editable fields.


20240257561. SYSTEMS FOR AUTHENTICATING USER PERMISSIONS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Gaurang Bhatt of Herndon VA (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Lukiih Cuan of Washington DC (US) for capital one services, llc

IPC Code(s): G06V40/50, G06F18/22, G06F18/24, G06N20/00, G06Q20/40, G06V20/10

CPC Code(s): G06V40/50



Abstract: systems and methods of the present disclosure physical object-based passwords by registering an object password including first object representations, first background scene representations, and a first presentation sequence from first image data. receiving second image data and a second presentation sequence that is a second order in which the user has presented second physical objects to an image acquisition device, and detecting in the second image data second object representations of the second physical objects, and second background scene representations. computing a probability that the user is a permissioned user by inputting the first image data and the second image data into a machine learning model configured to compute the probability based on comparing the object password and the second image data. tagging the user as the permissioned user or non-permissioned user based on the probability.


20240259207. TECHNIQUES TO CONTROL APPLETS FOR CONTACTLESS CARDS_simplified_abstract_(capital one services, llc)

Inventor(s): Lara MOSSLER of Farmville VA (US) for capital one services, llc, Madhavan CHANDRAN of Glen Allen VA (US) for capital one services, llc

IPC Code(s): H04L9/32, G06Q20/32, G06Q20/34, H04L9/40

CPC Code(s): H04L9/3234



Abstract: various embodiments are generally directed to techniques provide and control applets for transaction cards. more specifically, embodiments discussed here include permitting or denying applets of transaction cards based on whether they are enabled or disabled. embodiments may also include enabling and disable applets for transaction cards.


20240259221. SECURED BLOCKCHAIN TRANSFER WITH INSECURE ENTITIES_simplified_abstract_(capital one services, llc)

Inventor(s): Noah WEXLER of Owings Mills MD (US) for capital one services, llc, David SHORT of McLean VA (US) for capital one services, llc, Kimberly STOCKLEY of Washington DC (US) for capital one services, llc

IPC Code(s): H04L9/00, H04L9/30, H04L9/32

CPC Code(s): H04L9/50



Abstract: a method and related system operations include receiving, from a first user device of a first user, a request indicating an off-chain identifier associated with a second user and a resource for the second user. the method also includes generating and sending a link to the second user based on the request. the method also includes obtaining, based on the link being activated at a second user device of the second user, a signed code signed with a first key via a signing application. the method also includes sending, based on authentication of the signed code, to a blockchain system, a signed message indicating a transfer of the resource from a source blockchain address to a target blockchain address. the method also includes storing, based on the authentication of the signed code, the off-chain identifier and the target blockchain address in association with one another.


20240259445. SYSTEM FOR ENABLING WORKSPACE SHARING_simplified_abstract_(capital one services, llc)

Inventor(s): Satyajit Sajanrao NALAVADE of Mckinney TX (US) for capital one services, llc

IPC Code(s): H04L65/403, G06Q30/06

CPC Code(s): H04L65/403



Abstract: in some implementations, a system may receive a request to initiate a collaborative session between a user device and a dealership device of a dealership. the system may transmit, to the user device and based on receiving the request, a user set of user interface (ui) data indicating a first ui to be presented on a display of the user device. the system may transmit, to the dealership device and based on receiving, a dealership set of ui data indicating a second ui to be presented on a display of the dealership device. the first ui may include a collaborative workspace shared by the user device and the dealership device, and the collaborative workspace may include a connection by the user device with a website associated with the dealership. the second ui may include the collaborative workspace and a dealership workspace dedicated to the dealership device.


[[20240259492. COMPUTER-BASED SYSTEMS AND/OR COMPUTING DEVICES CONFIGURED FOR BULK ADDING AND/OR UPDATING OF TRUSTED AND NON-TRUSTED CONTACTS TO A PHONE CONTACTS LIST TO PREVENT VISHING; AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)]]

Inventor(s): Leeyat Bracha Tessler of Arlington VA (US) for capital one services, llc, Abhay Donthi of Washington DC (US) for capital one services, llc, Salik Shah of Washington DC (US) for capital one services, llc, Jennifer Kwok of Brooklyn NY (US) for capital one services, llc, Dwij Trivedi of Oakton VA (US) for capital one services, llc

IPC Code(s): H04M3/42, H04M3/22, H04M3/436

CPC Code(s): H04M3/42059



Abstract: a method includes generating a set of non-trusted contacts, each contact of the set of non-trusted contacts corresponding to contact information believed to be associated with vishing attacks. the method further includes sending the set of non-trusted contacts to a computing device of a user. the computing device is configured to add the set of non-trusted contacts to a contacts list associated with an audio calling functionality of the computing device. the computing device is configured to receive a call and determine that the call is from a caller associated with a contact in the set of non-trusted contacts. the computing device is configured to silence the call, block the call, or display caller information of the contact based on the determination that the call is from the caller associated with the contact in the set of non-trusted contacts.


Capital One Services, LLC patent applications on August 1st, 2024