Jump to content

Capital One Services, LLC patent applications on December 19th, 2024

From WikiPatents

Patent Applications by Capital One Services, LLC on December 19th, 2024

Capital One Services, LLC: 19 patent applications

Capital One Services, LLC has applied for patents in the areas of G06Q20/40 (5), G06Q20/34 (4), G06Q20/08 (3), G06F16/23 (3), H04L9/32 (3) G06Q20/425 (2), H04L9/3234 (2), G06T11/60 (1), H04L63/105 (1), H04L63/102 (1)

With keywords such as: data, device, transaction, user, based, interaction, information, processing, platform, and request in patent application abstracts.



Patent Applications by Capital One Services, LLC

20240419672. MACHINE LEARNING MODEL FOR RECOMMENDING INTERACTION PARTIES_simplified_abstract_(capital one services, llc)

Inventor(s): Dwipam KATARIYA of McLean VA (US) for capital one services, llc, Muhammad UDDIN of San Bernardino CA (US) for capital one services, llc, Tania CRUZ MORALES of Washington DC (US) for capital one services, llc, Julian DUQUE of Arlington VA (US) for capital one services, llc, Kimberly STOCKLEY of Washington DC (US) for capital one services, llc

IPC Code(s): G06F16/2457, G06F16/2458

CPC Code(s): G06F16/24575



Abstract: in some implementations, a system may receive interaction data associated with interactions between a user and subsets of a plurality of interaction parties. the system may store the interaction data and the as historical interaction data associated with historical interactions of the user. the system may provide the historical interaction data as input to a machine learning model, which may be trained using supervised learning and the historical interactions of the user or historical interactions of one or more other users with one or more of the plurality of interaction parties. the system may receive an output, based on applying the machine learning model to the historical interaction data, that may indicate one or more recommended interaction parties based at least in part on one or more factors, wherein the one or more recommended parties may be local entities local to a geographic location associated with the user.


20240419772. SYSTEMS AND METHODS FOR CONTENT SELECTIONS FOR SECURING COMMUNICATIONS BETWEEN AGENT DEVICES AND USER DEVICES_simplified_abstract_(capital one services, llc)

Inventor(s): Michael Anthony Young, JR. of McLean VA (US) for capital one services, llc, Matthew Louis Nowak of McLean VA (US) for capital one services, llc, Christopher McDaniel of McLean VA (US) for capital one services, llc

IPC Code(s): G06F21/36

CPC Code(s): G06F21/36



Abstract: in at least some embodiments, systems and methods of the present disclosure enable content selections for securing communications between agent devices and user devices. a request is received for a communication between an agent device and a user device. a user record associated with the user device is determined based on the characteristic. the security system may obtain content items for authenticating the agent device for the user device with the user record. a set of the plurality of content items are determined for display to the agent device. the set of the plurality of content items are transmitted to the user device associated with the user record. a content item identified by a content item selection is received. a match is determined between the selected content item and the set of content items. the communication is transmitted, responsive to the match, with a predetermined type data request for the user device to satisfy the authentication request.


20240419781. TRUSTED EXECUTION ENVIRONMENT FOR DATA SHARING_simplified_abstract_(capital one services, llc)

Inventor(s): Niharendu CHANDRA of Glen Allen VA (US) for capital one services, llc, Anoop GUPTA of Glen Allen VA (US) for capital one services, llc

IPC Code(s): G06F21/53

CPC Code(s): G06F21/53



Abstract: in some implementations, a device may obtain an indication of one or more permissions associated with a dataset shared by a data provider via a first execution environment. the device may obtain an indication of one or more data processing applications associated with respective intents, wherein the one or more data processing applications are executable via a second execution environment, and wherein the respective intents indicate an intended use of data in association with the one or more data processing applications. the device may detect a data usage violation associated with a data processing application, from the one or more data processing applications, that has accessed and processed data from the dataset in the second execution environment, based on an intent associated with the data processing application not being permitted by the one or more permissions. the device may perform an action based on detecting the data usage violation.


20240419827. AUGMENTED DATA FOR SECURITY DURING RECORD UPDATES_simplified_abstract_(capital one services, llc)

Inventor(s): Lawrence DOUGLAS of McLean VA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Jackson MACOMBER of Henrico VA (US) for capital one services, llc

IPC Code(s): G06F21/62

CPC Code(s): G06F21/6218



Abstract: a method and related system may analyze metadata associated with a first set of transactions to determine whether to perform a second set of transactions. the method and related system may include determining a data category based on first device-provided data of a first database transaction indicating a first record associated with a second record, and may further include obtaining, based on whether the data category satisfies a first set of criteria, an identifier and an amount based on image data using a prediction model. the method may further include querying a database based on the identifier to obtain an indication that the identifier is mapped to an object category, validating the amount based on a result indicating whether the object category satisfies a second set of criteria, and causing a second transaction that changes fields of the first and second records.


20240420018. MACHINE LEARNING EMBEDDINGS FOR EVOLVING CATEGORY SETS_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel SHARPE of Cambridge MA (US) for capital one services, llc, Christopher Bayan BRUSS of Washington DC (US) for capital one services, llc, Senthil KUMAR of Marlboro NJ (US) for capital one services, llc, Nikita SELEZNEV of McLean VA (US) for capital one services, llc, Fangxiang JIAO of McLean VA (US) for capital one services, llc

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: in some embodiments, a computing system may generate a prediction related to a new category (not included in a set of categories) using a machine learning model trained on a set of embeddings corresponding to the category set. as an example, the computing system may generate a set of hashes such that each hash of the hash set is mapped to an embedding of the embedding set. when a new category added to the category set, the computing system may generate a given hash for the new category and identify a first hash of the hash set that matches the given hash. based on identifying the first hash as a matching hash, the computing system may use an existing embedding (e.g., mapped to the first hash) with the machine learning model in connection with the new category, thereby avoiding a need to add a new embedding to the embedding set.


20240420100. SYSTEMS AND METHODS FOR TRANSACTION PROCESSING BASED ON AUTHENTICATED IDENTITY_simplified_abstract_(capital one services, llc)

Inventor(s): Rajko ILINCIC of Annandale VA (US) for capital one services, llc, Jeffrey RULE of Brooklyn NY (US) for capital one services, llc

IPC Code(s): G06Q20/08, G06Q10/02, G06Q20/34

CPC Code(s): G06Q20/085



Abstract: the present embodiments disclose a system and method for dynamically generating a reservation and performing a checkout request. the system includes a user device application and a server. the method proceeds with making a reservation request, providing login information, making a check-in request, and again providing login information. additionally, the method proceeds with checkout without the need for a waitstaff member to retrieve the customer's card.


20240420148. COMPUTER-BASED SYSTEMS HAVING COMPUTING DEVICES PROGRAMMED TO EXECUTE FRAUD DETECTION ROUTINES BASED ON FEATURE SETS ASSOCIATED WITH INPUT FROM PHYSICAL CARDS AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Austin Walters of Savoy IL (US) for capital one services, llc, Galen Rafferty of Mahomet IL (US) for capital one services, llc, Jeremy Goodsitt of Champaign IL (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06Q20/20, G06Q20/34

CPC Code(s): G06Q20/4016



Abstract: systems and methods for performing fraud detection at poa devices based on analysis of feature sets are disclosed. in one embodiment, an exemplary method may comprise: obtaining, by a pos device, upon initiation of a transaction involving a card or a card and mobile device associated with an individual initiating the transaction, one or more sensory inputs and an identifier; mapping, by the pos device, the one or more sensory inputs to a first cluster position of a plurality of clusters; determining whether the cluster position of the cluster mapped for the transaction corresponds to a second cluster position of the at least one expected cluster associated with the known owner of the card and/or mobile device; and initiating, by the pos device, at least one second factor authentication process to establish that the individual is the known owner of the card and/or mobile device being used in the transaction.


20240420151. TAP CARD TO SECURELY GENERATE CARD DATA TO COPY TO CLIPBOARD_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of McLean VA (US) for capital one services, llc, Paul MORETON of McLean VA (US) for capital one services, llc, Wayne LUTZ of McLean VA (US) for capital one services, llc, Jason JI of McLean VA (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06F16/955, G06Q20/34, G06Q20/38

CPC Code(s): G06Q20/409



Abstract: a processor of a computing device may receive, from a contactless card, a uniform resource locator (url) and a cryptogram. an operating system (os) executing on the processor may open an application based on the url. the application may transmit the cryptogram to an authentication server. the application may receive, based on the server verifying the cryptogram, an account number. the application may store the account number in a memory of the device.


20240420152. Transaction Exchange Platform with a Watchdog Microservice to Handle Stalled Transactions_simplified_abstract_(capital one services, llc)

Inventor(s): Earle Michael Lee of Midlothian VA (US) for capital one services, llc, Brian T. Burnett of Mechanicsville VA (US) for capital one services, llc, David Smit of Richmond VA (US) for capital one services, llc

IPC Code(s): G06Q20/42, G06F11/07, G06F11/14, G06F16/23, G06Q20/08, G06Q20/40

CPC Code(s): G06Q20/425



Abstract: aspects described herein may relate to a transaction exchange platform using a streaming data platform (sdp) and microservices to process transactions according to review and approval workflows. the transaction exchange platform may receive transactions from origination sources, which may be added to the sdp as transaction objects. microservices on the transaction exchange platform may interact with the transaction objects based on configured workflows associated with the transactions. processing on the transaction exchange platform may facilitate clearing and settlement of transactions. some aspects may provide for pausing the processing of transactions during a workflow. other aspects may provide for a messaging microservice that permits communications between the transaction exchange platform and external third-parties.


20240420153. Transaction Exchange Platform Defining Conditions for the Processing of Transaction Objects_simplified_abstract_(capital one services, llc)

Inventor(s): Earle Michael Lee of Midlothian VA (US) for capital one services, llc, David Smit of Richmond VA (US) for capital one services, llc, Brian T. Burnett of Mechanicsville VA (US) for capital one services, llc

IPC Code(s): G06Q20/42, G06F11/07, G06F11/14, G06F16/23, G06Q20/08, G06Q20/40

CPC Code(s): G06Q20/425



Abstract: aspects described herein may relate to a transaction exchange platform using a streaming data platform (sdp) and microservices to process transactions according to review and approval workflows. the transaction exchange platform may receive transactions from origination sources, which may be added to the sdp as transaction objects. microservices on the transaction exchange platform may interact with the transaction objects based on configured workflows associated with the transactions. processing on the transaction exchange platform may facilitate clearing and settlement of transactions. some aspects may provide for pausing the processing of transactions during a workflow. other aspects may provide for a messaging microservice that permits communications between the transaction exchange platform and external third-parties.


20240420229. TRANSMITTING PROACTIVE NOTIFICATIONS BASED ON MACHINE LEARNING MODEL PREDICTIONS_simplified_abstract_(capital one services, llc.)

Inventor(s): Stephen JORDAN of Burke VA (US) for capital one services, llc., Brad GISKA of Richmond VA (US) for capital one services, llc., Marisa LEE of Washington DC (US) for capital one services, llc., Erik VIRBITSKY of Washington DC (US) for capital one services, llc., Sean EASTER of Mahtomedi MN (US) for capital one services, llc., James RICKS of Chesterfield VA (US) for capital one services, llc.

IPC Code(s): G06Q40/02, G06N5/04, G06N20/00, G06Q20/10, G06Q20/34, G06Q20/40

CPC Code(s): G06Q40/02



Abstract: a system may identify, using a machine learning model, a series of recurring events associated with an account and may generate, using the machine learning model, a prediction of a future date on which a predicted event, associated with the series of recurring events, is to occur. the system may determine that a condition associated with the account is satisfied and may determine that a current date is within a threshold number of days of the future date based on the prediction of the future date. the system may transmit, to a user device, a notification based on determining that the current date is within the threshold number of days of the future date and that the condition associated with the account is satisfied, wherein the notification includes information for presentation of an input element that enables an action to be performed in connection with the account.


20240420395. SYSTEMS AND METHODS FOR GENERATING DYNAMIC VIRTUAL REPRESENTATIONS OF AN OBJECT OR EVENT_simplified_abstract_(capital one services, llc)

Inventor(s): Amy Jean LA of Brandon FL (US) for capital one services, llc, Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc

IPC Code(s): G06T11/60

CPC Code(s): G06T11/60



Abstract: a method for generating a dynamic virtual representation of an event or an object is disclosed. the method includes obtaining one or more of first data or first metadata associated with the first data from one or more data sources, generating a virtual object, setting a state of the adjustable aspect such that the adjustable aspect is a visual representation of one or more aspects of the one or more of the first data or the first metadata, causing a user device to output the virtual object via a user interface, determining a change in one or more of the first data or the first metadata, modifying the state of the adjustable aspect based on the determined change, and causing the user device to modify the output of the virtual object based on the modified state of the adjustable aspect.


20240420550. DETECTING A SKIMMER VIA A VIBRATION SENSOR_simplified_abstract_(capital one services, llc)

Inventor(s): Molly JOHNSON of Alexandria VA (US) for capital one services, llc, Adam VUKICH of Alexandria VA (US) for capital one services, llc, James ZARAKAS of Centreville VA (US) for capital one services, llc

IPC Code(s): G07F19/00, G06Q10/06, G06Q20/20, G06Q20/34, G06Q20/40, G07F7/10

CPC Code(s): G07F19/2055



Abstract: disclosed herein is a transaction instrument and method for recording vibration information associated with a transaction at a point-of-service (pos) terminal. the vibration information can be used to determine whether the pos terminal is compromised (e.g., via a skimmer). a transaction instrument can include at least one of an accelerometer or a gyroscope; a microphone; memory; and processor(s) configured to: determine an intent of a holder of the transaction instrument based on movement data received from the at least one of the accelerometer or the gyroscope; in response to the determined intent corresponding to an interaction of the transaction instrument with a transaction instrument reader of a pos terminal, turn on the microphone to record vibration information as sound associated with the interaction, the interaction comprising the transaction instrument contacting the transaction instrument reader; store the vibration information on the memory; and transmit the vibration information to an external device.


20240420690. AUTOMATED GENERATION OF FINE-GRAINED CALL REASONS FROM CUSTOMER SERVICE CALL TRANSCRIPTS_simplified_abstract_(capital one services, llc)

Inventor(s): Adam FAULKNER of New York NY (US) for capital one services, llc, Gayle McELVAIN of Arlington VA (US) for capital one services, llc, John QIU of McLean VA (US) for capital one services, llc

IPC Code(s): G10L15/18, G06F40/35, G10L15/06, G10L15/16, G10L15/22, H04M3/42

CPC Code(s): G10L15/1822



Abstract: embodiments disclosed are directed to a computing system that performs steps to automatically generate fine-grained call reasons from customer service call transcripts. the computing system extracts, using a natural language processing (nlp) technique, a set of events from a set of text strings of speaker turns. the computing system then identifies a set of clusters of events based on the set of events and labels each cluster of events in the set of clusters of events to generate a set of labeled clusters of events. subsequently, the computing system assigns each event in the set of events to a respective labeled cluster of events in the set of labeled clusters of events.


20240421855. NETWORK-ENABLED SMART APPARATUS AND SYSTEMS AND METHODS FOR ACTIVATING AND PROVISIONING SAME_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc

IPC Code(s): H04B5/72, H04L12/28, H04W76/10, H04W84/12

CPC Code(s): H04B5/72



Abstract: a network-enabled smart apparatus has a data processing systen, at least one operational system, wide area and local network communication interfaces, and a memory. the memory has stored therein apparatus identification information, at least one service application, and an activation application. the activation application causes the data processing system to establish an internet connection and create an nfc-enabled web page. the data processing system transmits, to the user device instructions to navigate to the nfc-enabled web page and instructions for the user to tap an nfc-enabled smart card to the user device. the apparatus data processing system reads, via the nfc-enabled web page, nfc information transmitted to the user device by the smart transaction card. the application causes the apparatus to transmit the nfc information to a service administration server, and receive, from the service administration server, a service activation command. the application responsively activates at least one service application.


20240422001. CONTACTLESS CARD-BASED AUTHENTICATION VIA WEB-BROWSER_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey Carlyle Wieker of Falls Church VA (US) for capital one services, llc, Paul Y. Moreton of Tuscaloosa AL (US) for capital one services, llc

IPC Code(s): H04L9/32, H04L67/02

CPC Code(s): H04L9/3234



Abstract: a computer-implemented method to enable short-range wireless communication via a webpage on a computing device includes receiving, via a web-browser executing on the computing device, from the webpage, a first request to execute a computer-executable instruction, the computer-executable instruction requests data from an enterprise server. the method also includes triggering, in response to a second request from the enterprise server to authenticate the first request, the web-browser to execute a predetermined computer program. the method also includes scanning, by the predetermined computer program a cryptogram from a contactless card to authenticate the cryptogram and cause the enterprise server to send the data. the method also includes executing, via the web-browser, the computer-executable instruction from the first request in response to receiving the data sent by the enterprise server.


20240422002. SYSTEMS AND METHODS FOR CRYPTOGRAPHIC AUTHENTICATION OF CONTACTLESS CARDS_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Srinivasa CHIGURUPATI of Long Grove IL (US) for capital one services, llc

IPC Code(s): H04L9/32, H04L9/08, H04L9/14

CPC Code(s): H04L9/3234



Abstract: example embodiments of systems and methods for data transmission between transmitting and receiving devices are provided. in an embodiment, each of the transmitting and receiving devices can contain a master key. the transmitting device can generate a diversified key using the master key, protect a counter value and encrypt data prior to transmitting to the receiving device. the receiving device can generate the diversified key based on the master key and can decrypt the data and validate the protected counter value using the diversified key.


20240422160. AUTHENTICATED SECURE COMMUNICATIONS ACROSS DIFFERENT DEVICES_simplified_abstract_(capital one services, llc)

Inventor(s): Milind PATEL of Frisco TX (US) for capital one services, llc, Syed HUSSAIN of Little Elm TX (US) for capital one services, llc, Briana VARGAS of Arlington VA (US) for capital one services, llc

IPC Code(s): H04L9/40, H04L41/22

CPC Code(s): H04L63/102



Abstract: in some implementations, a device may provide, to a user device associated with a user, a graphical user interface (gui) associated with the platform. the gui may include one or more fields associated with inputting account information associated with multiple accounts associated with the user and multiple entities. the device may receive, via the gui, the account information associated with the multiple account types. the device may authenticate the account information with the platform. the device may receive, via the gui, an account communication indicating a request to provide an action indication to one or more server devices associated with respective entities of the multiple entities. the device may provide, based on the account communication, the action indication to the one or more server devices associated with the respective multiple entities.


20240422169. METHODS AND SYSTEMS FOR AUTHENTICATION FOR HIGH-RISK COMMUNICATIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Nathaniel MCKINNON of Henrico VA (US) for capital one services, llc, Jeremy PHILLIPS of Brooklyn NY (US) for capital one services, llc

IPC Code(s): H04L9/40, G06F16/23, G06F16/28, H04L9/32

CPC Code(s): H04L63/105



Abstract: an authentication method includes assigning a risk status to a request received from a remote interaction system, transmitting a notification communication to a device associated with the request, monitoring interaction data from an interaction network, and identifying, from the monitored interaction data, authentication interaction information, the authentication interaction information including a coded sequence and a predetermined authentication identifier. the authentication method also includes comparing the coded sequence in the authentication interaction information to an expected coded sequence and transmitting a verification communication after determining the coded sequence in the authentication interaction information matches the expected coded sequence.


20240422239. CENTRALIZED SUBSCRIPTION-BASED ENTERPRISE NOTIFICATION SYSTEM_simplified_abstract_(capital one services, llc)

Inventor(s): Milind Patel of Frisco TX (US) for capital one services, llc, Samin Bohara of Fate TX (US) for capital one services, llc, Briana Vargas of Arlington VA (US) for capital one services, llc

IPC Code(s): H04L67/55

CPC Code(s): H04L67/55



Abstract: a method, an apparatus, and a computer program product for subscription-based notifications of events in enterprise systems. a plurality of notification message delivery channels for delivery of one or more notification messages to one or more user devices is identified. the notification messages are received from one or more software applications and correspond to one or more events associated with the software applications. a first notification message delivery channel is selected from the plurality of notification message delivery channels for delivery of the received notification messages based on one or more subscriptions associated with the user devices to the events. the subscriptions are configured using one or more subscription preferences received from the user devices. the received notification messages are transmitted to the user devices using the selected first notification message delivery channel.


Capital One Services, LLC patent applications on December 19th, 2024

(Ad) Transform your business with AI in minutes, not months

Custom AI strategy tailored to your specific industry needs
Step-by-step implementation with measurable ROI
5-minute setup that requires zero technical skills
Get your AI playbook

Trusted by 1,000+ companies worldwide

Cookies help us deliver our services. By using our services, you agree to our use of cookies.