Capital One Services, LLC patent applications on September 12th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Capital One Services, LLC on September 12th, 2024

Capital One Services, LLC: 26 patent applications

Capital One Services, LLC has applied for patents in the areas of G06Q20/40 (6), H04L9/40 (5), G06Q20/34 (5), G06Q20/38 (4), H04L41/22 (3) H04L47/125 (2), G06F8/63 (1), G06Q20/4016 (1), H04L63/0838 (1), H04L63/08 (1)

With keywords such as: user, device, based, transaction, authentication, data, card, systems, methods, and communication in patent application abstracts.



Patent Applications by Capital One Services, LLC

20240303060. INTEROPERABLE CONTAINERIZATION FOR FEATURE FRAMEWORK_simplified_abstract_(capital one services, llc)

Inventor(s): Swaroop Appu KOMAN of Scotch Plains NJ (US) for capital one services, llc, Thomas BARRY of New York NY (US) for capital one services, llc, Walter SZE of Maspeth NY (US) for capital one services, llc, Tiange HUANG of New York NY (US) for capital one services, llc, Paulo FRAZAO of Jersey City NJ (US) for capital one services, llc, Shreya GODDU of Long Island City NY (US) for capital one services, llc

IPC Code(s): G06F8/61, G06F9/54

CPC Code(s): G06F8/63



Abstract: a method includes obtaining a container image associated with a target framework, a built distribution including a feature conversion class and a set of transform classes, and a configuration package. the method also includes executing the executables in a sequence indicated by the configuration package in a container based on the container image and generating an intermediate data structure by providing values of a source data framework to a feature conversion object constructed from the feature conversion class. the method also includes obtaining an identifier of a feature synthesis operation indicating the set of transform classes and, in response to obtaining the identifier of the feature synthesis operation, generating a transform output by providing a set of values of the intermediate data structure to a set of transform objects constructed from the set of transform classes.


20240303094. SYSTEMS AND METHODS FOR GENERATING A COHESIVE USER EXPERIENCE USING MICRO FRONTEND FRAGMENTS WITHOUT USE OF A SHELL APPLICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Naveena PREMKRISHNA of Livermore CA (US) for capital one services, llc, Brian SUNTER of San Francisco CA (US) for capital one services, llc, Naveen CHANDRAN of San Ramon CA (US) for capital one services, llc, Jesus ROCHA GUERRERO of Hollister CA (US) for capital one services, llc, Sumod SOMAN of San Ramon CA (US) for capital one services, llc

IPC Code(s): G06F9/451, G06F9/4401, G06F9/54, G06F21/44

CPC Code(s): G06F9/451



Abstract: systems and methods for a frontend architecture that comprise a service platform that hosts a function toggle repository. the function toggle repository selects specific micro frontend fragments for specific applications. that is, the service platform may determine a particular set of functions to be performed and in turn selects the micro frontend fragments that service that function set. as the function toggle repository may select specific micro frontend fragments for specific applications at runtime and thus provide the needed governance, all new micro frontend fragments and their associated apis may be onboarded immediately.


20240303240. QUERY GENERATION FROM EVENT-BASED PATTERN MATCHING_simplified_abstract_(capital one services, llc)

Inventor(s): Elizabeth FURLAN of McLean VA (US) for capital one services, llc, Chih-Hsiang CHOW of McLean VA (US) for capital one services, llc, Steven DANG of McLean VA (US) for capital one services, llc

IPC Code(s): G06F16/2453, G06F16/9532

CPC Code(s): G06F16/24545



Abstract: a set of queries from an application executing on a client computing device is obtained. a first database based on the set of queries is searched to select a set of event types. a set of predicted parameters associated with the set of event types is sent to the application. the application includes instructions to obtain a first parameter and the set of predicted parameters via a user interface of the application and generate a message comprising the first parameter and an indicator identifying the set of predicted parameters. the first parameter and the indicator are obtained via the second message. a combined query including the first parameter and the set of predicted parameters is generated in response to obtaining the indicator. a vehicle record from the vehicle database is obtained based on the combined query. values of the vehicle record are sent to the client computing device.


20240303456. SYSTEMS AND METHODS FOR STEGANOGRAPHIC IMAGE ENCODING AND IDENTITY VERIFICATION USING SAME_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc

IPC Code(s): G06K19/073

CPC Code(s): G06K19/07354



Abstract: a card, system, and method for validating a user's identity with card image steganography are provided. the system includes a card, a user device, and a processor. the card comprises a face with a steganographic pattern encrypted onto its substrate. the processor is configured to receive a request associated with the card, recognize the biometric data from the steganographic pattern on the card, and verify the user's identity by matching the user's biometric to the card's biometric.


20240303537. SEGMENTING TRAINING DATA FOR MACHINE LEARNING MODELS_simplified_abstract_(capital one services, llc)

Inventor(s): Ashwin Assysh SHARMA of Vienna VA (US) for capital one services, llc, Gunther HAVEL of Portsmouth NH (US) for capital one services, llc

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: methods and systems are described herein for facilitating segmentation of training data using measures of statistical dispersion (e.g., gini impurities) of dataset features. the system determines, from a training dataset, a target feature and candidate features. the system determines, for the target feature in relation to each candidate feature, first gini impurities. the system selects a first and second feature having the lowest first gini impurities. the system determines, for the target feature in relation to a first combination of the first and second features, a second gini impurity. if the second gini impurity does not satisfy a threshold, the system selects a third feature having the next lowest first gini impurity and determines a third gini impurity for a second combination of the first, second, and third features. if the third gini impurity satisfies the threshold, the system trains a model using the target, first, second, and third features.


20240303571. AUTOMATED RISK CONTROL_simplified_abstract_(capital one services, llc)

Inventor(s): Erik MUELLER of Chevy Chase MD (US) for capital one services, llc, Jaime MANTILLA of Cranford NJ (US) for capital one services, llc, Tanusree Datta MCCABE of Washington DC (US) for capital one services, llc

IPC Code(s): G06Q10/0635, G06Q10/0633

CPC Code(s): G06Q10/0635



Abstract: disclosed herein are system, method, and computer program product embodiments for processing risk mitigation controls. the system analyzes text to determine control components located within the text, where the text defines one or more measures to provide assurance of compliance with organizational process requirements. the system further maps, by machine learning models, the control components to a process executable model workflow based on corresponding control code. upon receiving a trigger, the system automatically instantiates the process model workflow and executes tasks of the control code, monitors a status of the tasks, captures an audit record of the execution and streams the audit record to an uneditable archive.


20240303629. SYSTEMS AND METHODS TO SECURE OPEN LOOP AUTHENTICATION ON PRIVATE LABEL CREDIT CARDS_simplified_abstract_(capital one services, llc)

Inventor(s): Srinivasa CHIGURUPATI of Long Grove IL (US) for capital one services, llc

IPC Code(s): G06Q20/34

CPC Code(s): G06Q20/34



Abstract: systems and methods for provisioning and processing open-loop private label credit cards in store and forward transaction processing machines may include establishing communication between the transaction processing device operating in an offline store and forward transaction mode and a card data processor of a transaction card presented to a merchant for use in completing a point-of-sale (pos) transaction. the transaction processing device may receive card information from the card data processor including a card identifier and a card registered unique identifier (rid). the transaction processing machine may determine whether the card rid matches a merchant rid stored in a memory of the transaction processing device. responsive to a determination that the card rid matches the merchant rid, the processing device may allow the pos transaction to continue processing through the transaction processing device as an open-loop, offline store and forward pos transaction.


20240303630. SYSTEMS AND METHODS OF CONTACTLESS CARD AS ONE AUTHENTICATION FACTOR FOR MULTIPLE FACTOR AUTHENTICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Katherine McHUGH of Richmond VA (US) for capital one services, llc, Lesley NEWTON of Richmond VA (US) for capital one services, llc, Patrick ZEARFOSS of Leesburg VA (US) for capital one services, llc

IPC Code(s): G06Q20/34, G06Q20/40

CPC Code(s): G06Q20/352



Abstract: a method comprises: receiving, by a server from a first device, a first request of authenticating a user using a first authentication factor; authenticating, by the server, the user using the first authentication factor; receiving, by the server from the first device, a second request of authenticating the user using a contactless card as a second authentication factor; receiving, by the server from the user device, a cryptogram of the contactless card; validating, by the server, the cryptogram; decrypting, by the server, the cryptogram; extracting, by the server, from the decrypted cryptogram a unique customer identifier of the contactless card; verifying, by the server, the unique customer identifier; authenticating, by the server, the user using the unique customer identifier; and transmitting, by the sever to the first device, an authentication result of authenticating the user using the contactless card as the second authentication factor.


20240303638. SYSTEMS AND METHODS FOR SECURE AUTHENTICATION OF CONTACTLESS CARD_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc

IPC Code(s): G06Q20/38, G06Q20/32, G06Q20/34, H04L9/08, H04L9/32

CPC Code(s): G06Q20/382



Abstract: a secure authentication system is provided comprising a server including a processor and a memory. the server is configured to: generate an authentication challenge; store the authentication challenge in the memory; transmit the authentication challenge to a user device; generate a session key based on a master key; store the session key in the memory; receive from the user device, an encrypted message authentication code (mac) cryptogram incorporating the authentication challenge; decrypt the encrypted mac cryptogram using one or more cryptographic algorithms and the session key; and validate the authentication challenge received from the user device.


20240303642. SYSTEMS AND METHODS FOR CRYPTOGRAPHIC AUTHENTICATION OF CONTACTLESS CARDS USING RISK FACTORS_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, James ASHFIELD of Midlothian VA (US) for capital one services, llc, Srinivasa CHIGURUPATI of Long Grove IL (US) for capital one services, llc

IPC Code(s): G06Q20/38, G06Q20/34, H04L9/08

CPC Code(s): G06Q20/38215



Abstract: example embodiments of systems and methods for data transmission system between transmitting and receiving devices are provided. in an embodiment, each of the transmitting and receiving devices can contain a master key. the transmitting device can generate a diversified key using the master key, protect a counter value and encrypt data prior to transmitting to the receiving device, which can generate the diversified key based on the master key and can decrypt the data and validate the protected counter value using the diversified key. example embodiments of systems and methods can be used to provide further authentication and added levels of security for transactions.


20240303649. SYSTEMS AND METHODS FOR SECURE AUTHENTICATION THROUGH NEAR FIELD COMMUNICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06Q20/10, G06Q20/32, H04L9/32, H04L9/40, H04W12/06

CPC Code(s): G06Q20/40



Abstract: systems and method for verifying a user's identity through sms and nfc are provided. the system includes a card, a user device, and a sever. the method comprises requesting an authentication credential, opening a communication field, sharing information sufficient to create an authentication credential, sending the credential to a server, validating the user's identity, and performing a transaction. this method improves security and decreases the time needed to verify a user's identity.


20240303657. Transaction Exchange Platform Having Streaming Transaction Data and Microservices_simplified_abstract_(capital one services, llc)

Inventor(s): Earle Michael Lee of Midlothian VA (US) for capital one services, llc, William Planck of Midlothian VA (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06F16/23

CPC Code(s): G06Q20/401



Abstract: aspects described herein may relate to a transaction exchange platform using a streaming data platform (sdp) and microservices to process transactions according to review and approval workflows. the transaction exchange platform may receive transactions from origination sources, which may be added to the sdp as transaction objects. microservices on the transaction exchange platform may interact with the transaction objects based on configured workflows associated with the transactions. processing on the transaction exchange platform may facilitate clearing and settlement of transactions. some aspects may provide for dynamic and flexible reconfiguration of workflows and/or microservices. other aspects may provide for data snapshots and workflow tracking, allowing for monitoring, quality control, and auditability of transactions on the transaction exchange platform.


20240303660. Transaction Based Authentication with Item-Level Data_simplified_abstract_(capital one services, llc)

Inventor(s): Daniel Miller of Brooklyn NY (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Jenny Melendez of Falls Church VA (US) for capital one services, llc, David Septimus of New York NY (US) for capital one services, llc, Tyler Maiman of Melville NY (US) for capital one services, llc, Viraj Chaudhary of Katy TX (US) for capital one services, llc, Samuel Rapowitz of Roswell GA (US) for capital one services, llc, Vyjayanthi Vadrevu of Pflugerville TX (US) for capital one services, llc

IPC Code(s): G06Q20/40, H04L9/40

CPC Code(s): G06Q20/4014



Abstract: aspects described herein may provide techniques for authenticating a user using transaction-based authentication questions that are generated based on item-level purchase data. the item-level purchase data of a transaction may include specific details of a transaction such as identification of each item purchased and corresponding prices paid for each item. transaction-based authentication questions for a financial account may be generated based on the item-level purchase data that an authorized user of the financial account is likely to remember and that a malicious actor is unlikely to correctly guess. as a result, the authorized user of the account is likely to be correctly authenticated while the malicious actor is likely to answer the transaction-based authentication question incorrectly. authentication can therefore effectively block malicious actors without overly burdening actual authorized users during the authentication process.


20240303661. NODE MONITORING TO DETECT MISCLASSIFIED ON-CHAIN ADDRESSES_simplified_abstract_(capital one services, llc)

Inventor(s): Hazar ALSAHNAWI of McLean VA (US) for capital one services, llc, Mary SWEENEY of Wilmington DE (US) for capital one services, llc, Joshua EDWARDS of Philadelphia PA (US) for capital one services, llc, Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Benjamin ENG of Silver Spring MD (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06N20/00, G06Q20/38, H04L9/40

CPC Code(s): G06Q20/4016



Abstract: a method and related system of operations include obtaining, from a set of internet protocol (ip) addresses, a set of transaction messages indicating an on-chain address and determining whether a stored set of registered ip addresses comprises each respective address of the set of ip addresses. the method further includes determining whether a predicted use pattern related to the set of transaction messages matches a use pattern category and updating a record of an off-chain database associated with the on-chain address based on a determination that the stored set of registered ip addresses does not comprise each respective address of the set of ip addresses and a determination that the predicted use pattern matches the use pattern category.


20240303683. SOCIAL MEDIA GRAPHICAL INTERFACE SYSTEM_simplified_abstract_(capital one services, llc)

Inventor(s): Bor J. SUN of San Francisco CA (US) for capital one services, llc, Mark MENDEZ of Richmond VA (US) for capital one services, llc, Jonathan R. TURFBOER of Richmond VA (US) for capital one services, llc, Philip KEDY of Midlothian VA (US) for capital one services, llc, George H. WILLIAMS of Midlothian VA (US) for capital one services, llc, Matthew S. BUTTERWORTH of Richmond VA (US) for capital one services, llc

IPC Code(s): G06Q30/0214, G06Q30/02, G06Q50/00

CPC Code(s): G06Q30/0214



Abstract: systems and methods are disclosed for providing social media referrals based rewards to a customer. the systems and methods may provide incentives to customers of financial-service providers (“fsp”) based on their referrals to the fsp. customer referrals may be determined for the customer by gathering data regarding referrals received from messages distributed by the customer via social media. based on the referrals, an amount of rewards may be provided for business transactions initiated by the customer.


20240303708. Generating Recommendations Based on Descriptors in a Multi-Dimensional Search Space_simplified_abstract_(capital one services, llc)

Inventor(s): Kate Key of Powhatan VA (US) for capital one services, llc, Vincent Pham of Seattle WA (US) for capital one services, llc, Jeremy Goodsitt of Champaign IL (US) for capital one services, llc, Austin Walters of Savoy IL (US) for capital one services, llc, Galen Rafferty of Mahomet IL (US) for capital one services, llc, Anh Truong of Champaign IL (US) for capital one services, llc

IPC Code(s): G06Q30/0601

CPC Code(s): G06Q30/0625



Abstract: aspects described herein may relate to methods, systems, and apparatuses that provide new capabilities for recommending purchases to a user based on a new descriptor referred to as “purchase embeddings.” the purchase embedding may include a tuple in a new multi-dimensional search space for describing and tracking purchases of goods and services. recommendations may be based on a distance between tuples in the search space, which provides a measure of similarity between items represented by the tuples.


20240303721. NFC ENHANCED AUGMENTED REALITY INFORMATION OVERLAYS_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Kaitlin NEWMAN of Washington DC (US) for capital one services, llc

IPC Code(s): G06Q30/0601, G06K7/10, G06Q20/34, G06Q20/38, G06Q20/40, G06Q30/0282, G06T11/60

CPC Code(s): G06Q30/0643



Abstract: various embodiments are directed to overlaying relevant product information in augmented reality via the use of near-field communication (nfc) and a product selection system. a user may authenticate into an application or user profile. information about the user in the user profile may be used to determine which products are relevant to the user. information related to the relevant products may then be displayed to the user in augmented reality, which improves at least the overall shopping and in-store experience.


20240303728. SYSTEMS AND METHODS FOR AUTOMATIC CREDIT LINE UNDERWRITING BASED ON GRANULAR BUDGETING DATA_simplified_abstract_(capital one services, llc)

Inventor(s): Xiaoguang ZHU of New York NY (US) for capital one services, llc, Evans YEUNG of Brooklyn NY (US) for capital one services, llc, Vyjayanthi VADREVU of Pflugerville TX (US) for capital one services, llc

IPC Code(s): G06Q40/03

CPC Code(s): G06Q40/03



Abstract: an automatic system including a server is provided. the server is configured to: upon receiving a bucket creation request from a user device, create one or more virtual budgeting buckets associated with a user account of a user of the user device; receive a certain amount of fund in at least one of the one or more virtual budgeting buckets; detect engagement data of the user with the one or more virtual budgeting buckets; determine, based on the engagement data, whether the user meets goals of the one or more virtual budgeting buckets; provide a predictive model; input the engagement data and completeness of the goals into the predictive model; determine a creditworthiness of the user based on the predictive model; and provide a credit line to the user based on the creditworthiness.


20240305453. MACHINE LEARNING TO DETECT MISCLASSIFIED ON-CHAIN ADDRESSES_simplified_abstract_(capital one services, llc)

Inventor(s): Hazar ALSAHNAWI of McLean VA (US) for capital one services, llc, Mary SWEENEY of Wilmington DE (US) for capital one services, llc, Joshua EDWARDS of Philadelphia PA (US) for capital one services, llc, Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc, Benjamin ENG of Silver Spring MD (US) for capital one services, llc

IPC Code(s): H04L9/08, G06F21/55, G06N5/022, H04L9/00

CPC Code(s): H04L9/0861



Abstract: a method and related system of operations that include retrieving a set of on-chain transactions of an on-chain address from a scan of on-chain transactions based on a request identifying the on-chain address and generating a sequence of embedding vectors by providing the set of on-chain transactions to a first machine learning model. the method further includes predicting a first use pattern of the on-chain address by providing the sequence of embedding vectors to a second machine learning model and determining whether the first use pattern matches with a second use pattern. the method further includes updating a record of the on-chain address in an off-chain database to indicate anomalous activity in response to a determination that the first use pattern does not match with the second use pattern.


20240305530. TECHNIQUES FOR DYNAMIC NETWORK MANAGEMENT_simplified_abstract_(capital one services, llc)

Inventor(s): Bryan PINOS of Williamsburg VA (US) for capital one services, llc, Christopher MOCZYDLOWSKI of Ruther Glen VA (US) for capital one services, llc, John Anand LOURDUSAMY of Glen Allen VA (US) for capital one services, llc, Eric BARNUM of Midlothian VA (US) for capital one services, llc

IPC Code(s): H04L41/0893, H04L41/0896, H04L41/12, H04L41/22, H04L43/04, H04L43/062, H04L43/0876, H04L47/20, H04L47/2483

CPC Code(s): H04L41/0893



Abstract: various embodiments are generally directed to techniques for dynamic network management, such as by monitoring and analyzing network parameters, such as network traffic and network configurations, to enable visualization of network state and improved situational awareness. some embodiments are particularly directed to providing a graphical user interface (gui) that utilizes various network parameters to map, characterize, and/or assign attributes to network traffic and resources. in many embodiments, network traffic may be monitored and/or routed based on their attributes.


20240305538. METHODS AND SYSTEMS FOR A FEATURE TOGGLE FRAMEWORK WITH ASYNCHRONOUS AUDIT TRAIL_simplified_abstract_(capital one services, llc)

Inventor(s): Christian LEMLER of Livermore CA (US) for capital one services, llc, Christopher HUANG of Santa Clara CA (US) for capital one services, llc, Brian SUNTER of San Francisco CA (US) for capital one services, llc, Richard STANLEY of Oakland CA (US) for capital one services, llc

IPC Code(s): H04L41/22, G06F16/22, G06F16/23, H04L41/08, H04L41/085

CPC Code(s): H04L41/22



Abstract: methods and systems for performing advanced analytics based on which features are active by correlating information based on temporal identifiers in feature databases. the method includes receiving a request to change a feature, determining metadata information for the feature, which may include a temporal indicator, a performance metric and a configuration of activation states, and generating a feature change record based on this metadata. the method includes receiving a request to determine a second performance metric, processing the request by determining a second feature change record, determining a configuration and generating a recommendation for display.


20240305567. SYSTEMS AND METHODS FOR BALANCING COMMUNICATION LOADS ACROSS COMPUTER NETWORKS FOR COMPUTER COMMUNICATION TASKS WITH VARIABLE TRANSMISSION CONFIRMATIONS AND NETWORK DELIVERY LOCATIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Lee HAEFELE of McLean VA (US) for capital one services, llc, Sean HANSON of McLean VA (US) for capital one services, llc, James KENNEDY of McLean VA (US) for capital one services, llc, Jacob MOODY of McLean VA (US) for capital one services, llc

IPC Code(s): H04L47/125, H04L47/722

CPC Code(s): H04L47/125



Abstract: systems and methods balance communication loads across computer networks. in particular, the systems and methods balance the communication loads across computer networks in instances of computer communication tasks that have variable transmission confirmations and network delivery locations. additionally or alternatively, the systems and methods balance communication loads across computer networks for computer communication tasks based on real-time confirmation of network resource availability.


20240305568. SYSTEMS AND METHODS FOR BALANCING COMMUNICATION LOADS ACROSS COMPUTER NETWORKS BASED ON REAL-TIME CONFIRMATION OF NETWORK RESOURCE AVAILABILITY_simplified_abstract_(capital one services, llc)

Inventor(s): Lee HAEFELE of McLean VA (US) for capital one services, llc, Sean HANSON of McLean VA (US) for capital one services, llc, James KENNEDY of McLean VA (US) for capital one services, llc, Jacob MOODY of McLean VA (US) for capital one services, llc

IPC Code(s): H04L47/125, H04L41/22, H04L47/70, H04L47/80

CPC Code(s): H04L47/125



Abstract: systems and methods balance communication loads across computer networks. in particular, the systems and methods balance the communication loads across computer networks in instances of computer communication tasks that have variable transmission confirmations and network delivery locations. additionally or alternatively, the systems and methods balance communication loads across computer networks for computer communication tasks based on real-time confirmation of network resource availability.


20240305619. ACCOUNT AUTHENTICATION EXCLUDING MERCHANTS BASED ON MERCHANT LOGOS_simplified_abstract_(capital one services, llc)

Inventor(s): Tyler Maiman of Melville NY (US) for capital one services, llc, Viraj Chaudhary of Katy TX (US) for capital one services, llc, Joshua Edwards of Philadelphia PA (US) for capital one services, llc, Jenny Melendez of Falls Church VA (US) for capital one services, llc, Samuel Rapowitz of Roswell GA (US) for capital one services, llc, Daniel Miller of Brooklyn NY (US) for capital one services, llc, David Septimus of New York NY (US) for capital one services, llc

IPC Code(s): H04L9/40, G06F18/22, G06F40/295, G06N5/04, G06Q30/0201, G10L25/51

CPC Code(s): H04L63/08



Abstract: methods, systems, and apparatuses are described herein for improving computer authentication processes through the exclusion of certain merchants that may cause confusion. indications of a plurality of different merchants, including merchant logos may be received. the indications may be processed to identify at least one similarity between a first merchant and a second merchant. a request for access to an account associated with a user and transaction data corresponding to the account may be received. based on the similarity between the first merchant and the second merchant, at least one transaction corresponding to the first merchant may be removed to generate processed transaction record. an authentication question may be generated and a candidate response to the authentication question may be received. based on the candidate response, access to the account may be provided.


20240305626. SYSTEMS AND METHODS FOR DEVICE BINDING AUTHENTICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Kevin OSBORN of Newton Highlands MA (US) for capital one services, llc

IPC Code(s): H04L9/40

CPC Code(s): H04L63/0838



Abstract: the proposed system and method is directed at a system for generating a gpu-based mobile device signature to enhance the strength of a otp card authentication signal. the proposed implementation leverages the nfc read capability of contactless otp cards and webgl image rendering functionality of mobile browser. an image, or a url pointing to one, is received, via nfc transmission from a contactless card, for processing by a mobile browser. the output of the mobile browser image processing buffer (webgl can then be hashed and used as a device identifier for the specific mobile device performing electronic authentication of a transmission source (read by verifying, with high degree of certainty, the identity of the reading mobile device.


20240305964. SYSTEMS AND METHODS FOR DEVICE CASE DETECTION FOR ADAPTIVE NEAR FIELD COMMUNICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Kevin Osborn of Newton Highlands MA (US) for capital one services, llc

IPC Code(s): H04W4/80, H04W12/06

CPC Code(s): H04W4/80



Abstract: example embodiments of systems and methods for adaptive near field communication include receiving, by an application comprising instructions for execution on a client device, data indicating a type of device from the client device and performing, by the application, at least one selected from the group of an explicit detection process and an implicit detection process to determine a type of case expected to house the client device. example embodiments further provide determining, by the application, an optimal positioning of a transmitting device for near field communication with the client device based on the type of device and type of case, and displaying, by the application, an indication of an optimal positioning of the transmitting device for near field communication.


Capital One Services, LLC patent applications on September 12th, 2024