-
公开(公告)号:US11271919B2
公开(公告)日:2022-03-08
申请号:US16890564
申请日:2020-06-02
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Regina Yee Cadavid , Gloria Joo , Jinyoung Nathan Kim , Nia Mack
Abstract: A security system that provides for secure communication between systems on a network without the need for encrypting the packets related to the communication, and thus, provides secure communications over the network without the processing capacity, memory, and/or processing delays caused by encryption of the packets. The disclosure aids in preventing rogue systems from being able to read communications over the network without the need for encryption. The packets for the communications are sent over the network in clear text, which are readable by any systems on the network, however, only the systems that are authorized are able to determine what packets are the correct packets and what packets are the imitation packets.
-
公开(公告)号:US20210377237A1
公开(公告)日:2021-12-02
申请号:US16890564
申请日:2020-06-02
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Regina Yee Cadavid , Gloria Joo , Jinyoung Nathan Kim , Nia Mack
Abstract: A security system that provides for secure communication between systems on a network without the need for encrypting the packets related to the communication, and thus, provides secure communications over the network without the processing capacity, memory, and/or processing delays caused by encryption of the packets. The disclosure aids in preventing rogue systems from being able to read communications over the network without the need for encryption. The packets for the communications are sent over the network in clear text, which are readable by any systems on the network, however, only the systems that are authorized are able to determine what packets are the correct packets and what packets are the imitation packets.
-
公开(公告)号:US12107853B2
公开(公告)日:2024-10-01
申请号:US17725920
申请日:2022-04-21
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Lauren Jenae Alibey , Sophie Morgan Danielpour , Jinyoung Nathan Kim , James Thomas MacAulay , Serge Alejandro Neri
CPC classification number: H04L63/0861 , G06V40/20 , H04L63/10 , H04L2463/082
Abstract: The present invention is generally related to systems and methods for providing an improved authentication and verification system through the use of compiled user data and unique user action data collected by the system from a prompted movement analysis. The system may collect and analyze multiple instances of user actions using intelligent machine learning techniques in order to identify patterns unique to the user. The system may then use this information in conjunction with other known information in order to determine the veracity of attempted user authentication or authorization requests.
-
14.
公开(公告)号:US20230336364A1
公开(公告)日:2023-10-19
申请号:US17723526
申请日:2022-04-19
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Lauren Jenae Alibey , Sophie Morgan Danielpour , Jinyoung Nathan Kim , James Thomas MacAulay , Serge Alejandro Neri
IPC: H04L9/32
CPC classification number: H04L9/3263 , H04L9/3213 , H04L9/3236 , H04L9/3247
Abstract: Systems, computer program products, and methods are described herein for generating and monitoring digital certificate rights in a distributed network. The present invention may be configured to receive a first request for certification of a first user, cause a first user device to display a first interface including one or more input fields for receiving information associated with the first user, receive data input by the first user to the one or more input fields of the first interface, and determine, based on the data, whether the first user satisfies requirements for the certification. The present invention may be configured to generate, based on determining that the first user satisfies the requirements for the certification, a non-fungible token certifying the first user, store the non-fungible token on a distributed ledger, and record, on the distributed ledger, the first user as owner of the non-fungible token.
-
15.
公开(公告)号:US20230121310A1
公开(公告)日:2023-04-20
申请号:US18085401
申请日:2022-12-20
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Regina Yee Cadavid , Gloria Joo , Jinyoung Nathan Kim , Ram Korlepara , Elliott Leonard Lillard , Nia Mack , Philip Lone Mintac , Michael Jacob Richardson , Srilekha Mudumbai Srinivasa
Abstract: Embodiments of the present invention provide a system for providing enhanced cryptography based response mechanism for malicious attacks. The system is configured for generating one or more tracker seeds, storing the one or more tracker seeds in at least one entity system associated with an entity, identifying a malicious event associated with data in the at least one entity system, in response to identifying the malicious event, identifying an encryption algorithm and a key for the malicious event based on the one or more tracker seeds, and decrypting the data in the at least one entity system based on the encryption algorithm key pair.
-
公开(公告)号:US11558362B2
公开(公告)日:2023-01-17
申请号:US16890565
申请日:2020-06-02
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Regina Yee Cadavid , Gloria Joo , Jinyoung Nathan Kim , Nia Mack
IPC: H04L9/40 , H04L9/32 , H04L45/02 , H04W12/0471 , H04W12/069
Abstract: A security system that provides for secure communication from a remote system operating on an unsecure network without the need for encrypting the packets related to the communication. The packets for the communications are sent over the network in clear text, which are readable by any systems on the network, however, only the systems that are authorized are able to determine what packets are the correct packets and what packets are the imitation packets. Moreover, a remote secure network may be utilized such that any system operating on an unsecure network may send packets through the remote secure network in a randomized routing in order to aid in hiding the systems sending and receiving the packets and the relays through which the packets are being sent.
-
公开(公告)号:US20220342958A1
公开(公告)日:2022-10-27
申请号:US17240849
申请日:2021-04-26
Applicant: BANK OF AMERICA CORPORATION
Inventor: Elliott Leonard Lillard , Regina Yee Cadavid , Gloria Youngsook Joo , Jinyoung Nathan Kim , Ramkumar Korlepara , Nia Mack , Philip Lone Mintac , Srilekha Mudumbai Srinivasa , Michael Jacob Richardson , Brandon Sloane
IPC: G06F21/10 , G06F16/27 , G06F16/51 , G06F16/583 , H04L29/06
Abstract: Embodiments of the invention are directed to systems, methods, and computer program products for providing intelligent analysis of technical and non-technical data to validate instances of permitted use of such brand elements and generate alerts for instances of non-permitted use of such brand elements. The system provides a single portal view for upload of relevant data and transmission of analysis results. The invention utilizes a permissioned distributed register database architecture for the secure storage and tokenization of brand elements and retrieval of validation and ownership information. The invention further includes the capability to recommend and automate remedial measures to prevent continued unauthorized use of brand elements.
-
公开(公告)号:US20220253744A1
公开(公告)日:2022-08-11
申请号:US17172959
申请日:2021-02-10
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Jinyoung Nathan Kim , Adriana Tache , Charles Edward Dudley
Abstract: Systems, computer program products, and methods are described herein for implementing dynamic data obfuscation using pattern recognition techniques. The present invention is configured to electronically receive one or more data artifacts; electronically receive one or more masked data artifacts; initiate one or more machine learning algorithms on the one or more data artifacts and the one or more masked data artifacts; determine, using the one or more machine learning algorithms, a first set of patterns associated with the one or more data artifacts and a second set of patterns associated with the one or more masked data artifacts; determine a similarity index between the first set of patterns and the second set of patterns; and compare the similarity index with a predetermined threshold; determine one or more alternate data obfuscation algorithms; and implement the one or more alternate data obfuscation algorithms on the one or more data artifacts.
-
公开(公告)号:US20220253544A1
公开(公告)日:2022-08-11
申请号:US17172517
申请日:2021-02-10
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Charles Edward Dudley , Jinyoung Nathan Kim , Adriana Tache
Abstract: Embodiments of the invention are directed to systems, methods, and computer program products for utilizing machine learning to identify data which is to be obfuscated in a format-preserving manner, which allows the obfuscated or masked data to appear as though it is original data. Because this type of obfuscation technique may require a higher degree of computational power than other techniques, there is a need to be able to dynamically choose when to implement format preservation based on a variety of factors. By using machine learning techniques, the present invention provides the functional benefit of analyzing both the data to be obfuscated, as well as available computational resources, to determine when it is appropriate to apply a format-preserving masking algorithm to the data. Accordingly, the present invention may ensure that organizational data is appropriately masked while preventing the resource strain associated with preserving the format of all original data.
-
公开(公告)号:US20220245651A1
公开(公告)日:2022-08-04
申请号:US17165102
申请日:2021-02-02
Applicant: BANK OF AMERICA CORPORATION
Inventor: Elliott Leonard Lillard , Regina Yee Cadavid , Gloria Youngsook Joo , Jinyoung Nathan Kim , Ram Korlepara , Nia Mack , Philip Lone Mintac , Srilekha Mudumbai Srinivasa , Michael Jacob Richardson , Brandon Sloane
Abstract: Embodiments of the invention are directed to systems, methods, and computer program products for providing intelligent analysis of technical and non-technical data to identify and categorize use of entity brand elements as authorized or unauthorized. The system provides a single portal view of aggregated information and usage information for brand elements of the entity. The invention further includes the capability to recommend and automate remedial measures to prevent continued unauthorized use of brand elements.
-
-
-
-
-
-
-
-
-