Capital One Services, LLC patent applications on October 17th, 2024
Patent Applications by Capital One Services, LLC on October 17th, 2024
Capital One Services, LLC: 24 patent applications
Capital One Services, LLC has applied for patents in the areas of H04L9/40 (3), G06Q20/40 (3), H04W12/06 (3), G06F11/36 (2), G06F8/71 (1) G06Q20/4016 (2), G06F8/71 (1), G06N3/10 (1), H04W12/02 (1), H04L63/10 (1)
With keywords such as: data, device, user, based, account, application, information, determine, card, and image in patent application abstracts.
Patent Applications by Capital One Services, LLC
Inventor(s): Tallulah KAY of Los Altos CA (US) for capital one services, llc, Benjamin SIMON of WASHINGTON DC (US) for capital one services, llc, Christina KIM of San Ramon CA (US) for capital one services, llc, Naveed KHAN of Bowie MD (US) for capital one services, llc, Ahmad Hassan IBRAHIM of Centreville VA (US) for capital one services, llc, Jean-Etienne LAVALLEE of Richmond VA (US) for capital one services, llc, George SWAIN of Arlington VA (US) for capital one services, llc, Steven ALMANZAR of Arlington VA (US) for capital one services, llc, Andrew KIM of Fairfax VA (US) for capital one services, llc, Dominic LEONE of Ashburn VA (US) for capital one services, llc
IPC Code(s): G06F8/71, G06F8/20, G06F8/73, G06F9/451
CPC Code(s): G06F8/71
Abstract: in some implementations, a system may receive, from a software repository, a difference file indicating changes, to software code, that was submitted to the software repository. the system may parse the difference file to determine files, associated with the software code, affected by the changes and to determine content associated with the changes. the system may apply rules, from a rule dictionary, based on comparing identifiers, associated with the files, with identifiers included in the rules and based on comparing the content, associated with the changes, with content included in the rules. the system may generate software review checklist items based on applying the rules and output the software review checklist items for display. the system may receive, based on input from a user, confirmation of the changes and commit the changes to the software repository based on the confirmation.
Inventor(s): Manideep Kantamneni of Glen Allen VA (US) for capital one services, llc, Tariq Bhatti of Richmond VA (US) for capital one services, llc, Jayasri Chadalavada of Vienna VA (US) for capital one services, llc, Shantanu Mantri of Marietta GA (US) for capital one services, llc
IPC Code(s): G06F9/50, G06F9/455
CPC Code(s): G06F9/5077
Abstract: a system including: one or more processors; a memory storing computer program code that controls the one or more processors to: receive usage metrics associated with a first application; determine whether the first application comprises a cyclic usage pattern, a batch usage pattern, or a non-cyclic usage pattern; select a scaling technique based on the determination; and automatically scale the first application with the selected scaling technique. the system may determine that at least one virtual machine should be added to a first plurality of virtual machines in response to a resource usage of an application exceeding a maximum usage allocation and determine that at least one virtual machine should be removed to the first plurality of virtual machines in response to a minimum usage allocation exceeding the resource usage of the first plurality of virtual machine instances.
Inventor(s): Emmanuel Obogbaimhe of Fairfax VA (US) for capital one services, llc, Kadhiresan Kanniyappan of Ashburn VA (US) for capital one services, llc, Krystan R. Franzen of Mechanicsville VA (US) for capital one services, llc, Yasawy Rajendraprasad Ravala of Glen Allen VA (US) for capital one services, llc, Matthew Zheng of Morrisville NC (US) for capital one services, llc, Matthew Blake Ackard of Midlothian VA (US) for capital one services, llc
IPC Code(s): G06F11/14, G06F11/30, G06F11/34
CPC Code(s): G06F11/142
Abstract: in some embodiments, the present disclosure provides an exemplary method that may include steps of identifying at least one computing specification image within a plurality of computing specification images; monitoring each data agent within the plurality of preinstalled data agents for a predetermined period of time to establish a data agent usage baseline associated with each data agent within the plurality of preinstalled data agents; utilizing a chaos engineering algorithm to dynamically perturb each data agent; calculating a usage test score for each data agent within the plurality of preinstalled data agents; calculating an overall data agent-specific usage score associated with each data agent within the plurality of preinstalled data agents based on the plurality of data agent-specific usage test scores; and rejecting at least one data agent within the plurality of preinstalled data agents from being utilized to launch the instance of the software application.
Inventor(s): Muralidharan Balasubramanian of Gaithersburg MD (US) for capital one services, llc, Eric K. Barnum of Midlothian VA (US) for capital one services, llc, Julie Dallen of Vienna VA (US) for capital one services, llc, David Watson of Alexandria VA (US) for capital one services, llc
IPC Code(s): G06F11/36, G06F16/903, G06N20/00
CPC Code(s): G06F11/3672
Abstract: techniques for monitoring operating statuses of an application and its dependencies are provided. a monitoring application may collect and report the operating status of the monitored application and each dependency. through use of existing monitoring interfaces, the monitoring application can collect operating status without requiring modification of the underlying monitored application or dependencies. the monitoring application may determine a problem service that is a root cause of an unhealthy state of the monitored application. dependency analyzer and discovery crawler techniques may automatically configure and update the monitoring application. machine learning techniques may be used to determine patterns of performance based on system state information associated with performance events and provide health reports relative to a baseline status of the monitored application. also provided are techniques for testing a response of the monitored application through modifications to api calls. such tests may be used to train the machine learning model.
Inventor(s): Rumil SHAH of Glen Allen VA (US) for capital one services, llc, Narahari Shettyhalli SHANKARNARAYANA of Henrico VA (US) for capital one services, llc
IPC Code(s): G06F11/36
CPC Code(s): G06F11/3684
Abstract: in some implementations, a device may generate test data associated with the task that is configured to be performed by a serverless function in a cloud computing environment, where the test data simulates task data associated with a stream of data that is used by the serverless function to perform the task. the device may configure the test data with one or more configuration parameters that are based on an event type associated with an event that is associated with the test, or a data type of data associated with the task. the device may provide, to another stream of data, the test data configured with the one or more configuration parameters. the device may cause, based on providing the test data, the test to be performed based on one or more actions performed by the serverless function using the test data.
Inventor(s): Vincent PHAM of Champaign IL (US) for capital one services, llc, Austin WALTERS of Savoy IL (US) for capital one services, llc, Fardin Abdi Taghi ABAD of Champaign IL (US) for capital one services, llc, Kenneth TAYLOR of Champaign IL (US) for capital one services, llc, Reza FARIVAR of Champaign IL (US) for capital one services, llc, Anh TROUNG of Champaign IL (US) for capital one services, llc, Jeremy GOODSITT of Champaign IL (US) for capital one services, llc
IPC Code(s): G06F16/28, G06F16/11, G06F18/24, G06F21/62, G06N5/025
CPC Code(s): G06F16/285
Abstract: an exemplary system, method, and computer-accessible medium can include, for example, establishing a unique rule-identifier in one-to-one correspondence with at least one set of unknown time-variable rules against which data is to be made compliant, obtaining at least one set of data marked compliant against the one or more set of rules, obtaining meta-data from the compliant data, obtaining at least one set of data marked non-compliant against the set of unknown time-variable rules, extracting meta-data from the non-compliant data, joining the set of compliant and non-compliant metadata to generate a set of estimated rules corresponding to the rule-identifier based at least one of (i) the meta-data of the joined set and (ii) machine learning algorithms.
20240346069. RECOGNIZING TEXT IN IMAGE DATA_simplified_abstract_(capital one services, llc)
Inventor(s): Subhashini TRIPURANENI of Flower Mound TX (US) for capital one services, llc, Joseph R. BARCO, Jr. of Midlothian VA (US) for capital one services, llc
IPC Code(s): G06F16/583, G06F16/93, G06V10/44, G06V30/10, G06V30/12, G06V30/146, G06V30/224, G06V30/413, G06V30/414, G06V30/416
CPC Code(s): G06F16/5846
Abstract: a device may receive image data representing a document, the document including: text, and edges. based on the edges, the device may identify, a segment of interest within the image data and crop the segment of interest to obtain a portion of the image data. in addition, the device may perform optical character recognition on the portion of the image data, the optical character recognition producing recognized text. the device may obtain, based on the recognized text, validation data that includes verification text, and determine whether the recognized text is verified based on the verification text. based on a result of the determination, the device may perform an action.
Inventor(s): Kai-Wen Chen of Arlington VA (US) for capital one services, llc, Brian Donohue of Warrenton VA (US) for capital one services, llc, Xuemei Pan of Great Falls VA (US) for capital one services, llc, Nirmal Kumar Raajan of Irving TX (US) for capital one services, llc, Bethany Sehon of Oakton VA (US) for capital one services, llc, Naresh Singh of Frisco TX (US) for capital one services, llc, Xiaofei Wang of Bellevue WA (US) for capital one services, llc, Albert T. Zellers of McLean VA (US) for capital one services, llc, Weidan Zhou of Frisco TX (US) for capital one services, llc
IPC Code(s): G06F16/901, G06F16/36, G06F16/9038
CPC Code(s): G06F16/901
Abstract: aspects described herein may relate to methods, systems, and apparatuses that determine one or more categories associated with a dataset, or a portion thereof. the determination may be performed based on one or more tags associated with the dataset and/or a description associated with the dataset. further, the determination may be performed by searching an ontology based on the one or more tags and/or the description. the determination may be performed by using a machine-learning model based on the one or more tags and/or the description. once the one or more categories associated with the dataset are determined, the one or more categories may be used as a basis for modifying the dataset and/or validating the dataset.
Inventor(s): Daniel Pick of Falls Church VA (US) for capital one services, llc, Zainab Zaki of Reston VA (US) for capital one services, llc, Dipukumar Muraleedharakumar of Fairfax VA (US) for capital one services, llc
IPC Code(s): G06F21/46, G06F21/31
CPC Code(s): G06F21/46
Abstract: a method, a system, and a computer program product for randomly generating and updating passwords for authentication to digital services. a first password associated with authenticating of a user is received. a plurality of random second passwords is generated based on the received first password. one or more random second passwords in the plurality of random second passwords are configured to authenticate the user for accessing at least one secure service. at least one random second password in the plurality of random second passwords is selected based on at least one factor and updated to generate an updated at least one random second password. the user is authenticated using the updated random second password for accessing the secure service.
Inventor(s): Indu Jain of McLean VA (US) for capital one services, llc
IPC Code(s): G06F40/186, G06F21/60, G06F40/216, G06F40/30, G06N3/04
CPC Code(s): G06F40/186
Abstract: a system for proactively extracting data from complex documents is disclosed. the system may include one or more processors, an nlp device, a trained machine learning device, and a memory in communication with the one or more processors and storing instructions that, when executed by the one or more processors, are configured to cause the system to, receive one or more documents from a client device, extract one or more extractable data entries from the one or more data entries, generate, one or more normalized data entries, and proactively generate and add one or more completed data entries in place of one or more placeholders in a first document template. the system may receive a natural language prompt from a user device and determine a machine-readable semantic representation. the system may identify sensitive data entries and generate a graphical user interface identifying completed data entries and associated confidence intervals.
Inventor(s): Minh LE of McLean VA (US) for capital one services, llc
IPC Code(s): G06F40/35, G06N3/045, G06N3/088
CPC Code(s): G06F40/35
Abstract: methods and systems are described herein for generating dynamic conversational responses. for example, dynamic conversational responses may facilitate an interactive exchange with users. therefore, the methods and systems used specialized methods to enriched data that may be indicative of a user's intent prior to processing that data through the machine learning model, as well as a specialized architecture for the machine learning models that take advantage of the user interface format.
Inventor(s): Lesley Newton of Richmond VA (US) for capital one services, llc, Daniel Pick of Falls Church VA (US) for capital one services, llc, Emily Smith of Washington DC (US) for capital one services, llc
IPC Code(s): G06K7/10
CPC Code(s): G06K7/10366
Abstract: a mobile device can receive a network address from a contactless card, access a web page at the network address, receive a cryptogram from the contactless card, identify a customer account associated with the contactless card, and verify that a phone number of the mobile device is associated with the customer account. when the phone number of the mobile device has been verified as being associated with the customer account, the mobile device can receive user input for accessing the customer account and enroll the contactless card with the mobile application for digitally accessing the customer account via the mobile application.
Inventor(s): Tarek Aziz Lahlou of McLean VA (US) for capital one services, llc, Christopher Larson of Washington DC (US) for capital one services, llc, Oluwatobi Olabiyi of Arlington VA (US) for capital one services, llc
IPC Code(s): G06N3/10, G06F17/11, G06F17/16, G06N3/044
CPC Code(s): G06N3/10
Abstract: aspects discussed herein may relate to methods and techniques for embedding constrained and unconstrained optimization programs as layers in a neural network architecture. systems are provided that implement a method of solving a particular optimization problem by a neural network architecture. prior systems required use of external software to pre-solve optimization programs so that previously determined parameters could be used as fixed input in the neural network architecture. aspects described herein may transform the structure of common optimization problems/programs into forms suitable for use in a neural network. this transformation may be invertible, allowing the system to learn the solution to the optimization program using gradient descent techniques via backpropagation of errors through the neural network architecture. thus these optimization layers may be solved via operation of the neural network itself.
Inventor(s): Hari Hara Sudhan GNANAPRAKASAM of Glen Allen VA (US) for capital one services, llc
IPC Code(s): G06N5/022
CPC Code(s): G06N5/022
Abstract: systems and methods for analyzing data streams. in some aspects, the system receives a data stream including events associated with a plurality of users assigned to a token. the system processes the data stream to extract a first substream including events associated with a first user and a second substream including events associated with a second user. the system generates a first profile for the first user and a second profile for the second user. the system processes the first profile to determine that the first profile is associated with a cluster of profiles. the system processes the first substream to determine that the first substream includes events associated with the cluster of profiles and is above a threshold related to the cluster of profiles to trigger a notification to a first user device associated with the first user.
Inventor(s): Marc Meckler of Richmond VA (US) for capital one services, llc, Joseph James Ford, III of Manakin Sabot VA (US) for capital one services, llc, Matthew S. Edwards of Richmond VA (US) for capital one services, llc
IPC Code(s): G06Q20/20, G06Q20/10
CPC Code(s): G06Q20/209
Abstract: techniques are disclosed for customizing the feedback provided to a user at a point-of-sale (pos) terminal upon completion of an electronic payment transaction. the feedback may include the content of one or more media files that may be customized by a user in response to different conditions being met, and which may be specified as part of a user profile. additional or alternative feedback may be specified by an entity identified with the user's payment account, such as a bank or creditor, which may comprise additional or alternative media file(s) that may be identified in response to specific predetermined conditions being met upon the electronic payment transaction being initiated. the feedback may be sent to the pos terminal and/or to a different device based upon the type of electronic payment transaction and/or the capabilities of the pos terminal.
Inventor(s): Hassan SHALLAL of Plano TX (US) for capital one services, llc, Rajesh Kanna DURAIRAJ of Plano TX (US) for capital one services, llc
IPC Code(s): G06Q20/40
CPC Code(s): G06Q20/4016
Abstract: methods and systems are described herein for outlier detection. the system may apply a single-tier including a minority expert model only or a two-tier machine learning model, including a majority expert model and a minority expert model. the system may generate the minority expert model by training an unsupervised machine learning model on oversampled training data, including synthetic sample outlier events. in some embodiments, the minority expert model may provide a binary result indicating an event belongs to an outlier category or not. in some embodiments, the minority expert model may include multiple component models providing a multi-class result indicating whether an event belongs to a sub-category of the outlier category. in application, the system may perform the outlier detection on events that are sequence-based or not.
Inventor(s): Hassan SHALLAL of Plano TX (US) for capital one services, llc, Rajesh Kanna DURAIRAJ of Plano TX (US) for capital one services, llc
IPC Code(s): G06Q20/40
CPC Code(s): G06Q20/4016
Abstract: methods and systems are described herein for outlier detection. the system may apply a single-tier including a minority expert model only or a two-tier machine learning model, including a majority expert model and a minority expert model. the system may generate the minority expert model by training an unsupervised machine learning model on oversampled training data, including synthetic sample outlier events. in some embodiments, the minority expert model may provide a binary result indicating an event belongs to an outlier category or not. in some embodiments, the minority expert model may include multiple component models providing a multi-class result indicating whether an event belongs to a sub-category of the outlier category. in application, the system may perform the outlier detection on events that are sequence-based or not.
Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc
IPC Code(s): G06Q20/40, G06F18/22, G06K19/07, G06Q20/38, G06T7/70, G06V20/20
CPC Code(s): G06Q20/409
Abstract: a method is provided for displaying an augmented reality image of account information associated with an indicialess transaction card having a card surface with a background pattern applied thereto. a real-time image of the card surface is captured and processed to determine if the background pattern matches a card background pattern associated with a cardholder account. responsive to a positive determination, communication is established between the user device processor and a card processor carried by the indicialess transaction card. the user device processor receives from the card processor an encrypted verification block and transmits, to an authentication server, an authentication request including the verification block. responsive to receiving a positive authentication response, the user device constructs an augmented reality image comprising account indicia and displays the augmented reality image superimposed over the real-time image of the background pattern on the card surface of the indicialess transaction card.
Inventor(s): Renee GILL of New York NY (US) for capital one services, llc, Joshua EDWARDS of Philadelphia PA (US) for capital one services, llc
IPC Code(s): G06V20/52, G06Q30/018, G06T7/246, G06T7/73, G06V40/18, G08B13/196, H04N7/18, H04N23/695
CPC Code(s): G06V20/52
Abstract: in some implementations, a compliance monitoring device may detect a trigger event associated with a compliance-based interaction. the compliance-based interaction may be associated with a secure location, a user device of a user, a sensor associated with a secure object, and one or more cameras. the compliance monitoring device may cause the one or more cameras to capture a set of images associated with the compliance-based interaction. the compliance monitoring device may receive the images and may extract image information from the set of images. the compliance monitoring device may receive positioning information associated with the user device and status information associated with the secure object. the compliance monitoring device may analyze at least one of the image information, the positioning information, or the status information to identify a compliance rule violation. the compliance monitoring device may provide an alert indication based on identifying the compliance rule violation.
Inventor(s): Samuel YIP of East Brunswick NJ (US) for capital one services, llc, Mario A. GARCIA of Arlington VA (US) for capital one services, llc, Roberto IRIZARRY of Vienna VA (US) for capital one services, llc
IPC Code(s): G06V30/42, G06V10/82, G06V30/418
CPC Code(s): G06V30/42
Abstract: in some implementations, a device may obtain a first image of a first note, and identify a first identifier associated with the first note and a first set of visual characteristics of the first note indicating an appearance of the first note. the device may obtain a second image of a second note, and identify a second identifier associated with the second note and a second set of visual characteristics of the second note indicating an appearance of the second note. the second identifier may correspond to the first identifier, indicating that the second note is purported to be the first note. the device may determine whether the second note is counterfeit based on the first set of visual characteristics of the first note and the second set of visual characteristics of the second note. the device may perform action(s) based on a determination that the second note is counterfeit.
Inventor(s): Adithya GADWALE of Falls Church VA (US) for capital one services, llc
IPC Code(s): H04L9/40, H04L67/55, H04M3/51, H04W12/06, H04W84/04
CPC Code(s): H04L63/0861
Abstract: a system and method are disclosed that leverage multi-factor authentication features of a service provider and intelligent call routing to increase security and efficiency at a customer call center. pre-authentication of customer support requests reduces the potential for misappropriation of sensitive customer data during call handling. a contactless card uniquely associated with a client may provide a second factor of authentication to reduce the potential for malicious third-party impersonation of the client. pre-authorized customer support calls are intelligently and efficiently routed in a manner that reduces the opportunity for malicious call interference and information theft.
Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Lawrence DOUGLAS of McLean VA (US) for capital one services, llc, Jackson MACOMBER of Henrico VA (US) for capital one services, llc
IPC Code(s): H04L9/40
CPC Code(s): H04L63/10
Abstract: in a method for providing provisioning information, a central data processing system receives from a transaction data processing system, an encrypted user datum associated with a client user of the transaction data processing system; receives from at least one of a plurality of account administrator data processing systems, a response comprising a notification that a user account administrated by that account administrator data processing system is associated with the client user; receives an account administrator selection message including identification of a user-selected account administrator from an account administrator list; transmits to the account administrator data processing system associated with the user-selected account administrator, a provisioning request for client user account provisioning information; receives from the account administrator data processing system associated with the user-selected account administrator, the client user account provisioning information; and transmits to the transaction data processing system, the client user account provisioning information.
Inventor(s): Christopher Wetzel of Wayne PA (US) for capital one services, llc, Dwij Trivedi of Oakton VA (US) for capital one services, llc, Robert Colenso of Arlington VA (US) for capital one services, llc
IPC Code(s): H04W12/02, G06F21/44, G06F40/174, H04L9/40, H04L67/02, H04L67/53, H04M1/72445, H04W4/50, H04W12/06, H04W12/088
CPC Code(s): H04W12/02
Abstract: a system and method includes a communication interface configured to transmit a web-based form to an applicant device and receive a selection of the third party to provide data to populate the plurality of fields of the web-based form and an application server that, in conjunction with the communication interface, is configured to perform various steps. it may, in response to receiving the selection, transmit a third-party api call to the selected third party. it may also transmit data indicative of an authentication request associated with the selected third party and receive data indicative of a validated authentication request. it may further request a set of data from the selected third party via the third party api and receive the requested set of data, which includes data for populating a specific data field on the web-based form.
20240349048. USER AUTHENTICATION_simplified_abstract_(capital one services, llc)
Inventor(s): Rajko ILINCIC of McLean VA (US) for capital one services, llc, Lin Ni Lisa CHENG of McLean VA (US) for capital one services, llc, Phoebe ATKINS of McLean VA (US) for capital one services, llc, Deny DANIEL of McLean VA (US) for capital one services, llc, Cruz VARGAS of McLean VA (US) for capital one services, llc
IPC Code(s): H04W12/06, H04L9/30, H04W12/63
CPC Code(s): H04W12/06
Abstract: methods and systems are disclosed herein for secure communication between computing devices. a mobile device may communicate with an untrusted device to cause the untrusted device to send information (e.g., encrypted information that the untrusted device is unable to decrypt) to a server using an internet connection of the untrusted device. the mobile device may have limited or no access to the internet. to prevent potential security risks associated with using a public or untrusted device, the mobile device may encrypt information stored on the mobile device (e.g., stored in a mobile application associated with the server), send it to the untrusted device (e.g., by displaying a qr code to a camera of the untrusted device), and the untrusted device may send the information to the server via a network connection of the untrusted device.
Capital One Services, LLC patent applications on October 17th, 2024
- Capital One Services, LLC
- G06F8/71
- G06F8/20
- G06F8/73
- G06F9/451
- CPC G06F8/71
- Capital one services, llc
- G06F9/50
- G06F9/455
- CPC G06F9/5077
- G06F11/14
- G06F11/30
- G06F11/34
- CPC G06F11/142
- G06F11/36
- G06F16/903
- G06N20/00
- CPC G06F11/3672
- CPC G06F11/3684
- G06F16/28
- G06F16/11
- G06F18/24
- G06F21/62
- G06N5/025
- CPC G06F16/285
- G06F16/583
- G06F16/93
- G06V10/44
- G06V30/10
- G06V30/12
- G06V30/146
- G06V30/224
- G06V30/413
- G06V30/414
- G06V30/416
- CPC G06F16/5846
- G06F16/901
- G06F16/36
- G06F16/9038
- CPC G06F16/901
- G06F21/46
- G06F21/31
- CPC G06F21/46
- G06F40/186
- G06F21/60
- G06F40/216
- G06F40/30
- G06N3/04
- CPC G06F40/186
- G06F40/35
- G06N3/045
- G06N3/088
- CPC G06F40/35
- G06K7/10
- CPC G06K7/10366
- G06N3/10
- G06F17/11
- G06F17/16
- G06N3/044
- CPC G06N3/10
- G06N5/022
- CPC G06N5/022
- G06Q20/20
- G06Q20/10
- CPC G06Q20/209
- G06Q20/40
- CPC G06Q20/4016
- G06F18/22
- G06K19/07
- G06Q20/38
- G06T7/70
- G06V20/20
- CPC G06Q20/409
- G06V20/52
- G06Q30/018
- G06T7/246
- G06T7/73
- G06V40/18
- G08B13/196
- H04N7/18
- H04N23/695
- CPC G06V20/52
- G06V30/42
- G06V10/82
- G06V30/418
- CPC G06V30/42
- H04L9/40
- H04L67/55
- H04M3/51
- H04W12/06
- H04W84/04
- CPC H04L63/0861
- CPC H04L63/10
- H04W12/02
- G06F21/44
- G06F40/174
- H04L67/02
- H04L67/53
- H04M1/72445
- H04W4/50
- H04W12/088
- CPC H04W12/02
- H04L9/30
- H04W12/63
- CPC H04W12/06