Capital One Services, LLC patent applications on August 8th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Capital One Services, LLC on August 8th, 2024

Capital One Services, LLC: 21 patent applications

Capital One Services, LLC has applied for patents in the areas of G06N20/00 (5), G06Q20/38 (3), G06Q20/40 (3), G06V30/19 (2), G06F11/20 (2) G06F11/008 (1), G06N3/08 (1), H04L9/3271 (1), G06Q30/0631 (1), G06Q30/016 (1)

With keywords such as: user, device, data, based, transaction, region, generate, systems, token, and methods in patent application abstracts.



Patent Applications by Capital One Services, LLC

20240264888. SYSTEMS AND METHODS FOR PERFORMING A TECHNICAL RECOVERY IN A CLOUD ENVIRONMENT_simplified_abstract_(capital one services, llc)

Inventor(s): Ankit KOTHARI of Plano TX (US) for capital one services, llc, Ann HAWKINS of Midlothian VA (US) for capital one services, llc, John SAMOS of Glen Allen VA (US) for capital one services, llc

IPC Code(s): G06F11/00, G06F11/20, G06F11/32, H04L43/026

CPC Code(s): G06F11/008



Abstract: a method for testing failover includes: determining one or more cross-regional dependencies and traffic flow of an application in a first cloud environment region, wherein the one or more cross-regional dependencies include a dependency of the application in the first region to one or more applications in at least one other cloud environment region; determining a risk score associated with performing failover of the application to a second cloud environment region based on the determined one or more cross-regional dependencies and traffic flow; comparing the determined risk score with a predetermined risk score; in response to determining that the determined risk score is lower than the predetermined risk score, performing failover of the application to the second region; isolating the second region from the first region for a predetermined period of time; and monitoring operation of the application in the second region during the predetermined period of time.


20240264912. AUTOMATED REGIONAL FAILOVER_simplified_abstract_(capital one services, llc)

Inventor(s): Ateet Kumar AWASTHI of Mckinney TX (US) for capital one services, llc, Chris FIELDS of Roanoke TX (US) for capital one services, llc, Saral JAIN of Mckinney TX (US) for capital one services, llc, Matt HOWARTH of Garland TX (US) for capital one services, llc

IPC Code(s): G06F11/20

CPC Code(s): G06F11/2025



Abstract: disclosed herein are system, method, and computer program product embodiments for automatically failing over all services operating on a primary region to a secondary region upon detection or notification of a fault in the primary region. when a fault exists on the primary region, the method traverses each cluster containing services operating on the primary region and prepares an input file including a list of service names identifying each service operating on the primary region. referencing the input file, the method fails over each service from the primary region to the secondary region by modifying a service weight corresponding to each service. this failover process of services may be done simultaneously with failing over any databases corresponding to the failed-over services from the primary region to the secondary region. the method may also introduce a sleep time after modifying each service weight to avoid any potential throttling issues.


20240264937. AUTOMATED PREDICTIVE CACHING OF CLOUD-SOURCED DATA AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Shabnam Kousha of Washington DC (US) for capital one services, llc, Lin Ni Lisa Cheng of Great Neck NY (US) for capital one services, llc, Asher Smith-Rose of Midlothian VA (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Tyler Maiman of Melville NY (US) for capital one services, llc

IPC Code(s): G06F12/0802

CPC Code(s): G06F12/0802



Abstract: systems and methods of the present disclosure enable intelligent dynamic caching of data by accessing an activity history of historical electronic activity data entries associated with a user account, and utilizing a trained entity relevancy machine learning model to predict a degree of relevance of each entity associated with the historical electronic activity data entries in the activity history based at least in part on model parameters and activity attributes of each electronic activity data entry. a set of relevant entities are determined based at least in part on the degree of relevance of each entity. pre-cached entities are identified based on pre-cached entity data records cached on the user device, and un-cached relevant entities from the set of relevant entities are identified based on the pre-cached entities. the cache on the user device is updated to cache the un-cached entity data records associated with the un-cached relevant entities.


20240265031. PREVENTING DATA LOSS IN EVENT DRIVEN CONTINUOUS AVAILABILITY SYSTEMS_simplified_abstract_(capital one services, llc)

Inventor(s): Sunil KAITHA of Plano TX (US) for capital one services, llc

IPC Code(s): G06F16/27

CPC Code(s): G06F16/27



Abstract: described herein is a method, system, and non-transitory computer readable medium for preventing data loss from both producer and consumer systems in continuous availability event-driven applications. the process for preventing data loss may replicate events at the broker level, and selectively receive replica events at the consumer level to account for the case the originally sent event is not received, while conserving computer and network resources. alternatively, events and replica events may be received in duplicate. in either mode of reception, machine-learning may be used for implementing algorithms which further help to conserve resources and aid in preventing further data loss.


20240265032. METHODS AND SYSTEMS FOR SYNCHRONIZING COMMUNICATION RECORDS IN COMPUTER NETWORKS BASED ON DETECTING PATTERNS IN CATEGORIES OF METADATA_simplified_abstract_(capital one services, llc)

Inventor(s): Aditya PAI of Brooklyn NY (US) for capital one services, llc, Brice ELDER of Allen TX (US) for capital one services, llc, Niyati SHAH of Pleasanton CA (US) for capital one services, llc, Marek SEDLACEK of San Francisco CA (US) for capital one services, llc

IPC Code(s): G06F16/27, G06F16/182, G06F16/215, G06F16/2455

CPC Code(s): G06F16/273



Abstract: methods and systems are described herein for synchronizing communication records in computer networks. for example, the methods and systems may determine whether or not a first communication relates to a second and generate a recommendation that the communications relate to a single communication. in particular, the methods and systems described herein describe synchronizing communication records in computer networks based on detecting patterns in categories of metadata. for example, the methods and systems retrieve specific types of metadata and compare this metadata between communications in order to synchronize and/or deduplicate them.


20240265044. AUTOMATED PERSISTENCE OF LABEL INFORMATION ASSOCIATED WITH A DOCUMENT_simplified_abstract_(capital one services, llc)

Inventor(s): Sarvani KARE of Clarksville MD (US) for capital one services, llc, Yifan GUO of Katy TX (US) for capital one services, llc, Ada MUSHEYEV of South Richmond Hill NY (US) for capital one services, llc, Ramachandra KANCHARLA of Glen Allen VA (US) for capital one services, llc, Venu Kumar NANNAPANENI of Glen Allen VA (US) for capital one services, llc, Ganesh KANDULA of Glen Allen VA (US) for capital one services, llc

IPC Code(s): G06F16/35, G06F16/38

CPC Code(s): G06F16/355



Abstract: in some implementations, a labeling device may determine a label value associated with a label of the document that is associated with a first application. the labeling device may generate a label map that includes an indication of a key-value pair associated with the label value. the labeling device may write, based on the key-value pair associated with the label value, the label value to one or more file properties associated with the document, or may add, based on the key-value pair associated with the label value, the label value as content associated with the document. the label value may persist with the document based on transferring the document from the first application to a second application.


20240265063. TECHNIQUES TO EMBED A DATA OBJECT INTO A MULTIDIMENSIONAL FRAME_simplified_abstract_(capital one services, llc)

Inventor(s): Austin Grant WALTERS of Savoy IL (US) for capital one services, llc, Jeremy Edward GOODSITT of Champaign IL (US) for capital one services, llc, Mark Louis WATSON of Urbana IL (US) for capital one services, llc, Anh TRUONG of Champaign IL (US) for capital one services, llc

IPC Code(s): G06F18/10, G06F18/2135, G06F18/214, G06N5/02, G06N20/00

CPC Code(s): G06F18/10



Abstract: various embodiments are generally directed to techniques for embedding a data object into a multidimensional frame, such as for training an autoencoder to generate latent space representations of the data object based on the multidimensional frame, for instance. additionally, in one or more embodiments latent space representations of data objects may be classified, such as with a machine learning algorithm. some embodiments are particularly directed to embedding a data object comprising a plurality of object entries into a three-dimensional (3d) frame.


20240265097. GENERATING USER GROUP DEFINITIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel SHARPE of Cambridge MA (US) for capital one services, llc, Christopher Bayan BRUSS of Washington DC (US) for capital one services, llc, Maximo MOYER of McLean VA (US) for capital one services, llc

IPC Code(s): G06F21/55, G06F21/60

CPC Code(s): G06F21/552



Abstract: methods and systems are described herein for generating group definition sequences for accounts (e.g., user accounts) using action sequence processing and then classifying accounts using those group definition sequences. a plurality of user account actions and corresponding time that each action was taken may be received and based on that information, a sequence of action types sometimes referred to as a time-ordered dataset of action types (e.g., based on a chronological order of the actions) may be generated. the time-ordered dataset of action types may be compared with known time-ordered sequences for a particular user group or user classification. if the time-ordered dataset of action types matches the time-ordered sequences of the particular user group, the user may be classified into that user group.


20240265104. REDUCED STORAGE OF SEQUENCE MINING DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel SHARPE of Cambridge MA (US) for capital one services, llc, Christopher Bayan BRUSS of Washington DC (US) for capital one services, llc, Maximo MOYER of McLean VA (US) for capital one services, llc

IPC Code(s): G06F21/56, G06N3/08

CPC Code(s): G06F21/566



Abstract: a method and related system operations include obtaining a time-ordered set of action types and generating a first dataset by determining, for each respective stored sequence of a plurality of stored sequences, a respective dataset element indicating that the respective stored sequence is present in the time-ordered set of action types. the method may also include generating a reduced dataset based on the first dataset by detecting that the first dataset indicates that a first sequence and a second sequence are present in the time-ordered set of action types, determining a reduced dataset element based on the detection of a presence of the first sequence and the second sequence in the time-ordered set of action types and a score between the first sequence and the second sequence indicated by a table, and detecting malicious activity using a decision model based on the reduced dataset.


20240265116. SYSTEMS AND METHODS FOR REMOTELY STORING SECURITY CREDENTIALS IN CLOUD COMPUTING SYSTEMS FEATURING PARTITIONED NETWORK STRUCTURES_simplified_abstract_(capital one services, llc)

Inventor(s): Jinlian WANG of Falls Church VA (US) for capital one services, llc, Peter ZELLER of McLean VA (US) for capital one services, llc, Christopher SCHULTZ of Henrico VA (US) for capital one services, llc

IPC Code(s): G06F21/60, G06F21/62

CPC Code(s): G06F21/602



Abstract: systems and methods generate requests for encrypted (e.g., secured) credentials and data using one of a plurality of api plugins that are selected based on an access protocol for a network partition at which requested data is determined to be stored. through the use of the dynamically-selected api plugins, the systems and methods may provide the aforementioned functions while being compatible with the different access protocols that may be encountered when providing centralized management across a diverse spectrum of user accounts, networks, and/or cloud platforms.


20240265135. CONTROLLING A SCREENSHOT FUNCTION TO OBFUSCATE SENSITIVE INFORMATION IN A SCREENSHOT_simplified_abstract_(capital one services, llc)

Inventor(s): Jude Pierre ANASTA of Hudson NY (US) for capital one services, llc

IPC Code(s): G06F21/62, G06F9/451, G06F21/31, G06F21/44, G06F21/57

CPC Code(s): G06F21/6245



Abstract: in some implementations, a device may monitor a screenshot function of a user device. the device may receive, via an application, sensitive information associated with an operation of the application. the device may detect a screenshot instruction associated with the screenshot function capturing a screenshot of a graphical user interface of the application that is displaying the sensitive information. the device may control the screenshot function to suspend a capture of the screenshot of the graphical user interface. the device may identify a portion of the graphical user interface that includes the sensitive information. the device may mask portion of the graphical user interface to obfuscate the sensitive information. the device may enable the screenshot function to capture, according to the screenshot instruction, the screenshot with obfuscated sensitive information. the device may unmask the portion to enable the sensitive information to be displayed via the graphical user interface.


20240265258. TRAINING A NEURAL NETWORK MODEL FOR RECOGNIZING HANDWRITTEN SIGNATURES BASED ON DIFFERENT CURSIVE FONTS AND TRANSFORMATIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Reza FARIVAR of Champaign IL (US) for capital one services, llc, Fardin Abdi Taghi ABAD of Champaign IL (US) for capital one services, llc, Anh TRUONG of Champaign IL (US) for capital one services, llc, Mark WATSON of Urbana IL (US) for capital one services, llc, Austin WALTERS of Savoy IL (US) for capital one services, llc, Jeremy GOODSITT of Champaign IL (US) for capital one services, llc, Vincent PHAM of Champaign IL (US) for capital one services, llc

IPC Code(s): G06N3/08, G06F18/24, G06N3/04, G06Q20/38, G06V10/82, G06V30/19, G06V30/226, G06V40/30

CPC Code(s): G06N3/08



Abstract: a device receives information indicating first names and last names of individuals and applies different cursive fonts to each of the first names and the last names to generate images of different cursive first names and different cursive last names. the device applies different transformations to the images of the different cursive first names and the different cursive last names to generate a set of first name images and a set of last name images. the device combines each first name image with each last name image to form a set of signature images and trains a neural network model, with the set of signature images, to generate a trained neural network model. the device receives an image of a signature and processes the image of the signature, with the trained neural network model, to recognize a first name and a last name in the signature.


20240265282. METHODS AND SYSTEMS FOR CUSTOMIZING RECOMMENDATIONS BASED ON USER ACTIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Joseph GOLDSTEIN of Potomac MD (US) for capital one services, llc, Thomas DODSON of Forest Hills NY (US) for capital one services, llc, Eric DELGADO of Brooklyn NY (US) for capital one services, llc

IPC Code(s): G06N5/04, G06Q40/02

CPC Code(s): G06N5/04



Abstract: in an example embodiment, a system is described for customizing user accounts based on user actions, which may include receiving, via a user device, a first user input requesting to create an account for a user. the system may further receive, via the user device, a second user input selecting an account type for the account from a plurality of account types. in response to these user inputs, the system may retrieve, from a server, one or more account requirements for the account type, determine that the user meets the one or more account requirements and create an account in response to determining that the user meets the one or more account requirements.


20240265299. SYSTEMS AND METHODS FOR LIGHTWEIGHT MACHINE LEARNING MODELS_simplified_abstract_(capital one services, llc)

Inventor(s): Brian BARR of Schenectady NY (US) for capital one services, llc, Samuel SHARPE of Cambridge MA (US) for capital one services, llc, Christopher Bayan BRUSS of Washington DC (US) for capital one services, llc

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: systems and methods for generating lightweight or surrogate models using explainability vectors. in some aspects, the system receives a first machine learning model trained to determine resource consumption by a user system. the first machine learning takes as input a first set of features. the system processes the first machine learning model to extract an explainability vector. based on the explainability vector, the system rearranges the first set of features to generate a second set of features. the system processes the values for the first set of features to generate values for the second set of features corresponding to user profiles and trains a second machine learning model which takes as input the second set of features.


20240265354. COMPUTER-BASED SYSTEMS CONFIGURED FOR AUTOMATED ACTIVITY VERIFICATION BASED ON OPTICAL CHARACTER RECOGNITION MODELS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Bryan Rosenthal of McLean VA (US) for capital one services, llc

IPC Code(s): G06Q20/04, G06Q20/40, G06V30/10, G06V30/19, G06V30/40, G06V30/413, G06V30/414, G06V30/416, G06V30/418

CPC Code(s): G06Q20/042



Abstract: systems and methods for detecting and mitigating fraud include a processor for performing steps including receiving a digital image of a receipt and utilizing an optical character recognition model to encode a digital representation of transaction information from the receipt. the processor extracts a payee feature, an amount feature, and a payment date feature from the transaction data, and generating a receipt feature vector from the payee feature, the amount feature and the payment date feature. the processor receives historical transaction data representing historical transactions, generates a transaction feature vector for each historical transaction and then utilizes a machine learning model to predict a matching transaction from the transaction history that matches the receipt based on the receipt feature vector and each of the transaction feature vectors to determine a difference between the payment amount of the receipt and the payment authorization of the matching transaction.


20240265377. COMPUTER-BASED SYSTEMS CONFIGURED TO PROVIDE PRE-STAGED TRANSACTIONS VIA LOCKERS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Amy Wedmore of McLean VA (US) for capital one services, llc, Steven Almanzar of McLean VA (US) for capital one services, llc, Alia Ward of McLean VA (US) for capital one services, llc, Elliot Brown of McLean VA (US) for capital one services, llc

IPC Code(s): G06Q20/38, G06Q20/34, G06Q20/40, G07C9/00

CPC Code(s): G06Q20/38215



Abstract: systems and methods of providing pre-staged transactions via lockers are disclosed. in one embodiment, an exemplary computer-implemented method may comprise receiving a request from a user to perform a pre-staged transaction at a physical location; generating a first token based on the pre-staged transaction; transmitting first token to an app executing on a mobile device associated with the user; assigning a locker from a plurality of lockers positioned within the physical location; receiving the first token from the app executing on the mobile device of the user to initiate access to the locker when the user is within the physical location; authenticating the user based on the first token; transmitting, upon successful authentication of the user, a second token to the app executing on the mobile device; and causing, in response to receiving the second token at the locker, the locker to unlock.


20240265400. TRANSACTION CARDS AND COMPUTER-BASED SYSTEMS THAT PROVIDE FRAUD DETECTION AT POS DEVICES BASED ON ANALYSIS OF FEATURE SETS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Austin Walters of Savoy IL (US) for capital one services, llc, Jeremy Goodsitt of Champaign IL (US) for capital one services, llc, Galen Rafferty of Mahomet IL (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06N20/00, G06Q20/34

CPC Code(s): G06Q20/4093



Abstract: transaction cards, systems and methods for performing fraud detection at pos devices based on analysis of feature sets are disclosed. in one embodiment, an exemplary transaction card may comprise one or more sensors configured to collect pre-card-use sensor data regarding a user of the card, circuitry that assembles such data into feature sets and performs fraud detection, and data storage. according to some aspects, the fraud detection may include comparing user specific sensor data, collected for a current transaction, to a user-specific risk profile validation model to determine a risk score for the current transaction, and transmitting the risk score to a card transacting device when a card is presented during a transaction. in some implementations, the risk score may enable the card transacting device to evaluate a risk associated with accepting the transaction card to complete the attempted transaction.


20240265401. COMPUTER-BASED SYSTEMS CONFIGURED FOR POST-INTERACTION DATA PROVISIONING AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Abhay Donthi of Cary NC (US) for capital one services, llc, Michael Mossoba of Great Falls VA (US) for capital one services, llc, Asher Smith-Rose of Arlington VA (US) for capital one services, llc

IPC Code(s): G06Q30/016, G06N20/00

CPC Code(s): G06Q30/016



Abstract: systems and methods of provisioning post-interaction values are disclosed. in one embodiment, an exemplary computer-implemented method may comprise: receiving an interaction session message from a computing terminal, the interaction session message comprising an identifying data of a personal transacting device; defining, based on an interaction session: i) a user-specific context parameter about the user, and ii) a location-specific context parameter about a physical location of the computing terminal; defining post-interaction values based on the user-specific context parameter and the location-specific context parameter; sending the post-interaction values to the computing terminal; instructing the computing terminal to transmit the post-interaction values to the circuitry of the personal transacting device; and sending an instruction to a computing device associated with the user to establish a second session between the personal transacting device and the computing device and transfer the post-interaction values to the computing device.


20240265432. SYSTEMS AND METHODS FOR PROVIDING CUSTOMIZED RECOMMENDATIONS VIA DATA ANALYSIS_simplified_abstract_(capital one services, llc)

Inventor(s): Renee Gill of New York NY (US) for capital one services, llc, Michael Mossoba of Great Falls VA (US) for capital one services, llc, Alex Hergenroeder of Arlington VA (US) for capital one services, llc

IPC Code(s): G06Q30/0601

CPC Code(s): G06Q30/0631



Abstract: disclosed embodiments may include a system for providing customized recommendations via data analysis. the system may receive transaction data associated with a user. the system may cause a user device associated with the user to display a notification prompting the user to provide image data. the system may receive the image data. the system may identify, from the image data via computer vision, first object(s). the system may generate, via an mlm, first item recommendation(s) based on the first object(s). the system may cause the user device to display, via the gui, the first item recommendation(s). the system may receive type(s) of travel data. the system may generate, via the mlm, second item recommendation(s) based on the type(s) of travel data. the system may transmit, to a merchant system, a request to purchase at least one item at a predefined location based on the second item recommendation(s).


20240267237. SYSTEMS AND METHODS FOR GENERATING AUTHENTICATION QUIZZES_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel Rapowitz of Roswell GA (US) for capital one services, llc, Zviad Aznaurashvili of Reston VA (US) for capital one services, llc, Viraj Chaudhary of Katy TX (US) for capital one services, llc

IPC Code(s): H04L9/32, G06N20/00, G06Q20/38

CPC Code(s): H04L9/3271



Abstract: disclosed embodiments may include a method for generating authentication quizzes. the method can comprise receiving an authentication request associated with a user. the method can further comprise requesting a transaction history associated with the user. the transaction history can comprise a first purchase of a first product and a second purchase of a second product. the method can include selecting the first product and the second product to authenticate the user and determining a third product that the user did not purchase. the method can generate images of the first product, the second product, and the third product based on sku data and can generate an authentication quiz comprising the images of each product and requests to confirm if the user purchased the products recently or not. upon receiving correct responses from the user, the method can comprise transmitting instructions to the user device to authenticate the user.


20240267367. SYSTEMS AND METHODS FOR AUTHENTICATION USING PARTITIONED AUTHENTICATION TOKENS_simplified_abstract_(capital one services, llc)

Inventor(s): Galen Rafferty of Mahomet IL (US) for capital one services, llc, Samuel Sharpe of Cambridge MA (US) for capital one services, llc, Brian Barr of Schenectady NY (US) for capital one services, llc, Jeremy Goodsitt of Champaign IL (US) for capital one services, llc, Austin Walters of Columbia TN (US) for capital one services, llc

IPC Code(s): H04L9/40

CPC Code(s): H04L63/0807



Abstract: disclosed embodiments may include a method for authentication using partitioned authentication tokens. the system can receive an indication of a first and second user device associated with a user. the indication can include a priority order of the first and second user device. the system can then receive an authentication request associated with the user from an application. the system can generate an authentication token to authenticate the user and partition the authentication token to create a first token portion and a second token portion. the system can determine which device of the first and second user device has a higher priority based on the priority order and can transmit the first token portion and the second token portion to the devices in order of priority. the system can receive a receipt of the token portions and transmit instructions to the application to authenticate the user.


Capital One Services, LLC patent applications on August 8th, 2024