-
公开(公告)号:US09508070B2
公开(公告)日:2016-11-29
申请号:US13690091
申请日:2012-11-30
Applicant: Bank of America Corporation
Inventor: David M. Grigg , Matthew A. Calman , Carrie Anne Hanson , Marc Lance Warshawsky
CPC classification number: G06Q20/3224 , G06Q20/3278 , G06Q30/016
Abstract: Embodiments of the invention are directed to systems, methods and computer program products for performing preliminary steps of a transaction on a mobile device. In some embodiments, a system is configured to: determine a user has entered a facility, wherein the user has a mobile device, and wherein the user is waiting to interact with at least one of an agent at or away from the facility or a computing device at the facility; communicate with the mobile device to determine a reason for the user's visit to the facility, the reason comprising a transaction intended to be executed by the user at the facility; transmit a form to the user's mobile device, the form being based on the intended transaction, and the form prompting the user to input information associated with the intended transaction; receive the user-filled form from the user's mobile device.
Abstract translation: 本发明的实施例涉及用于在移动设备上执行交易的初步步骤的系统,方法和计算机程序产品。 在一些实施例中,系统被配置为:确定用户已经进入了设施,其中用户具有移动设备,并且其中用户正在等待与设施中或远离设施的代理中的至少一个进行交互,或者计算 设备设备; 与移动设备通信以确定用户访问设施的原因,其原因包括旨在由用户在设施处执行的交易; 将表单发送到用户的移动设备,该表单基于预期的交易,以及提示用户输入与预期交易相关联的信息的形式; 从用户的移动设备接收用户填写的表单。
-
122.
公开(公告)号:US09483766B2
公开(公告)日:2016-11-01
申请号:US15047114
申请日:2016-02-18
Applicant: BANK OF AMERICA CORPORATION
Inventor: David M. Grigg , Peter John Bertanzetti , Michael E. Toth , Carrie Anne Hanson , Elizabeth S. Votaw
CPC classification number: G06Q20/405 , G06F17/3053 , G06Q20/3224 , G06Q20/327 , G06Q20/34 , G06Q20/4016 , H04L63/08 , H04L2463/082 , H04W12/04
Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data. Embodiments receive from a user, a request to execute a user action associated with an application, wherein execution of the user action requires validation of authentication credentials; collect a transaction set of data comprising information related to transactions conducted by the user; collect a location set of data comprising information related to a physical location of the user; determine a transaction proximity score associated with the user and the transactions; determine a level of authentication associated with the determined transaction proximity score; determine which authentication types are associated with the level of authentication; request authentication credentials; receive authentication credentials from the user; validate the authentication credentials, thereby resulting in a successful validation of the authentication credentials; and, in response to the successful validation of the authentication credentials, execute the user action.
Abstract translation: 实施例涉及用于基于交易数据提供用户认证的系统,方法和计算机程序产品。 实施例从用户接收执行与应用相关联的用户动作的请求,其中用户动作的执行需要认证证书的验证; 收集包含由用户进行的交易相关信息的数据交易集合; 收集包括与用户的物理位置有关的信息的位置数据集; 确定与用户和交易相关联的交易接近评分; 确定与确定的交易接近评分相关联的认证级别; 确定哪些认证类型与认证级别相关联; 请求认证凭证; 从用户接收认证凭证; 验证身份验证凭证,从而导致验证凭证成功验证; 并且响应于认证证书的成功验证,执行用户动作。
-
公开(公告)号:US09477960B2
公开(公告)日:2016-10-25
申请号:US15047115
申请日:2016-02-18
Applicant: BANK OF AMERICA CORPORATION
Inventor: David M. Grigg , Peter John Bertanzetti , Michael E. Toth , Carrie Anne Hanson , Elizabeth S. Votaw
CPC classification number: G06Q20/405 , G06F17/3053 , G06Q20/3224 , G06Q20/327 , G06Q20/34 , G06Q20/4016 , H04L63/08 , H04L2463/082 , H04W12/04
Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data. Embodiments receive from a user, a request to execute a user action associated with an application, wherein execution of the user action requires validation of authentication credentials; collect a transaction set of data comprising information related to transactions conducted by the user; collect a location set of data comprising information related to a physical location of the user; determine a transaction proximity score associated with the user and the transactions; determine a level of authentication associated with the determined transaction proximity score; determine which authentication types are associated with the level of authentication; request authentication credentials; receive authentication credentials from the user; validate the authentication credentials, thereby resulting in a successful validation of the authentication credentials; and, in response to the successful validation of the authentication credentials, execute the user action.
-
公开(公告)号:US09471762B2
公开(公告)日:2016-10-18
申请号:US14968731
申请日:2015-12-14
Applicant: Bank of America Corporation
Inventor: David M. Grigg , Richard Andrew Starbuck , Carrie Anne Hanson
CPC classification number: G06F21/316 , G06F3/0488 , G06F21/31 , G06F21/32 , G06F21/35 , G06F21/36 , H04L63/08 , H04W12/06
Abstract: The present invention is directed to an apparatus, a method, and a computer program product for authenticating a user based on a sequence of rhythmic inputs. The user via a mobile device provides one or more inputs (e.g., pushing a button, tapping a touchscreen, a biometric, or the like) to one or more sensors associated with the mobile device as an attempt of authorization. The one or more inputs may be provided in a rhythmic manner (e.g., provided in time with music). The present invention then compares the provided one or more inputs to one or more predetermined sequences of inputs that are associated with positive authentication of the user (e.g., a known password). The phone determines that the one or more provided inputs match one or more predetermined rhythmic sequences associated with positive authentication of the user and authenticates the user.
-
公开(公告)号:US09424575B2
公开(公告)日:2016-08-23
申请号:US14251351
申请日:2014-04-11
Applicant: BANK OF AMERICA CORPORATION
Inventor: David M. Grigg , Richard Andrew Starbuck , Carrie Anne Hanson , Alicia C. Jones
IPC: G06F7/04 , G06F15/16 , G06F17/30 , H04L29/06 , G06Q20/38 , G06Q20/02 , G06Q20/32 , G06Q20/36 , G06Q20/40 , H04W12/06
CPC classification number: G06Q20/3821 , G06Q20/02 , G06Q20/32 , G06Q20/363 , G06Q20/385 , G06Q20/4016 , H04L63/08 , H04W12/06
Abstract: Embodiments are directed to communicating an operating system-level token for user identification and/or authentication. Embodiments store a token at an operating system-level, wherein the token is accessible by an operating system running on the apparatus, and wherein the token comprises user identification information and/or user authentication information; and in response to an initiating event, initiate communication of the token to a second apparatus external to the apparatus. Some embodiments include initiation of an operation system-level instruction set for periodically, continuously, or in response to detecting a request, initiating communication of the token.
Abstract translation: 实施例旨在传达用于用户标识和/或认证的操作系统级令牌。 实施例在操作系统级存储令牌,其中令牌可由在设备上运行的操作系统访问,并且其中令牌包括用户标识信息和/或用户认证信息; 并且响应于启动事件,启动令牌的通信到设备外部的第二设备。 一些实施例包括周期地,连续地或响应于检测到请求而发起令牌的通信的操作系统级指令集的启动。
-
公开(公告)号:US20160173504A1
公开(公告)日:2016-06-16
申请号:US15019652
申请日:2016-02-09
Applicant: Bank of America Corporation
Inventor: David M. Grigg , Charles Jason Burrell , Peter John Bertanzetti
CPC classification number: H04L63/105 , G06F21/31 , G06F21/629 , G06F2221/2113 , G06F2221/2149 , H04L9/3226 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/107 , H04W4/80
Abstract: Embodiments of the invention are directed to systems, methods and computer program products for receiving a request from a user for access to at least one function associated with a first application; determining that access to at least one function requires user authentication; initiating sensing of an authentication validating carrier comprising a first credential; determining the first credential based at least in part on the sensed authentication validating carrier; validating the first credential, thereby resulting in a first successful user authentication; and granting access to at least one function associated with the first application based on the validation of the first successful user authentication.
-
公开(公告)号:US20160173477A1
公开(公告)日:2016-06-16
申请号:US15047562
申请日:2016-02-18
Applicant: Bank of America Corporation
Inventor: David M. Grigg , Peter John Bertanzetti , Hood Qaim-Maqami
IPC: H04L29/06
CPC classification number: H04L63/08 , G06F21/31 , G06F2221/2113 , G06F2221/2149 , H04L63/0807 , H04L63/0815 , H04L63/083 , H04L63/0861 , H04L63/126
Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing authentication using previously-validated authentication credentials. An exemplary apparatus is configured to receive a request to access a framework application, request, from a user, one or more authentication credentials corresponding to a primary level of user authentication, receive and validate the one or more authentication credentials, create, using the framework application, an authentication token based at least partially on the validation of the primary level of user authentication, wherein the authentication token is accessible by a plurality of applications, receive a request, from the user, to access one or more non-framework applications; and authenticate the one or more non-framework applications, where authenticating the non-framework applications requires accessing the authentication token created by the framework application such that the authentication is at least partially based on the primary level of user authentication.
-
公开(公告)号:US20160164870A1
公开(公告)日:2016-06-09
申请号:US15019627
申请日:2016-02-09
Applicant: Bank of America Corporation
Inventor: David M. Grigg , Charles Jason Burrell , Peter John Bertanzetti
CPC classification number: H04L63/105 , G06F21/31 , G06F21/629 , G06F2221/2113 , G06F2221/2149 , H04L9/3226 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/107 , H04W4/80
Abstract: Embodiments of the invention are directed to systems, methods and computer program products for receiving a request from a user for access to at least one function associated with a first application; determining that access to at least one function requires user authentication; initiating sensing of an authentication validating carrier comprising a first credential; determining the first credential based at least in part on the sensed authentication validating carrier; validating the first credential, thereby resulting in a first successful user authentication; and granting access to at least one function associated with the first application based on the validation of the first successful user authentication.
-
公开(公告)号:US20160162999A1
公开(公告)日:2016-06-09
申请号:US15041995
申请日:2016-02-11
Applicant: BANK OF AMERICA CORPORATION
Inventor: Joseph Neil Johansen , Farhan Ahmed Siddiqi , David Reed Godsman , David M. Grigg
CPC classification number: G06Q40/12 , G06Q20/202 , G06Q30/04 , G06Q30/06 , G06Q40/02
Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.
-
公开(公告)号:US20160162997A1
公开(公告)日:2016-06-09
申请号:US15041981
申请日:2016-02-11
Applicant: BANK OF AMERICA CORPORATION
Inventor: Joseph Neil Johansen , Farhan Ahmed Siddiqi , David Reed Godsman , David M. Grigg
CPC classification number: G06Q40/12 , G06Q20/202 , G06Q30/04 , G06Q30/06 , G06Q40/02
Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.
-
-
-
-
-
-
-
-
-