SYSTEM FOR ASSESSING NETWORK AUTHENTICATION REQUIREMENTS BASED ON SITUATIONAL INSTANCE

    公开(公告)号:US20170359328A1

    公开(公告)日:2017-12-14

    申请号:US15675146

    申请日:2017-08-11

    CPC classification number: H04L63/08 H04L63/083 H04L63/102 H04L63/105 H04W12/06

    Abstract: Embodiments of the invention are directed to a system, method, or computer program product for assessing network authentication requirements based on situational instance. In this regard, the invention dynamically determines specific user authentication requirements for accessing a service or executing an activity based on the determining the user's network connections, geographic location, and applications, in real-time. The invention provides a novel method for employing activity data provided by a plurality of users associated with historical activity information to vary the authentication requirements dynamically. Another aspect of the invention is directed to constructing geographic maps with predefined physical areas and overlaying graphical representations of activity data on the maps, in real-time.

    Providing E-receipts to customers
    13.
    发明授权

    公开(公告)号:US09652808B2

    公开(公告)日:2017-05-16

    申请号:US15041995

    申请日:2016-02-11

    CPC classification number: G06Q40/12 G06Q20/202 G06Q30/04 G06Q30/06 G06Q40/02

    Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.

    STREAMLINING APPLICATION FOR CUSTOMER MONEY MANAGEMENT
    14.
    发明申请
    STREAMLINING APPLICATION FOR CUSTOMER MONEY MANAGEMENT 审中-公开
    客户货币管理流程申请

    公开(公告)号:US20160267596A1

    公开(公告)日:2016-09-15

    申请号:US14657488

    申请日:2015-03-13

    CPC classification number: G06Q40/06

    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for use in streamlining customer finance and customer money management platforms and providing electronic financial management. An exemplary apparatus may be configured to provide a financial management application that interfaces with an online banking platform to access a customer's financial information to receive a request to process a simulated investment, where the request specifies a virtual investment amount and one or more financial products. In response to receiving the request to process a simulated investment, the system may execute a simulation algorithm that calculates the effect of virtual investment amount on the one or more financial products and display the calculated effect of depositing the virtual investment amount into the one or more financial products.

    Abstract translation: 本发明的实施例涉及用于简化客户金融和客户货币管理平台并提供电子财务管理的系统,方法和计算机程序产品。 示例性装置可以被配置为提供与网络银行平台接口以访问客户的财务信息以接收处理模拟投资的请求的财务管理应用,其中请求指定虚拟投资金额和一个或多个金融产品。 响应于接收到处理模拟投资的请求,系统可以执行计算虚拟投资金额对一个或多个金融产品的影响的模拟算法,并且将计算出的将虚拟投资金额存入一个或多个 理财产品。

    STREAMLINING APPLICATION FOR SIMULATING FINANCIAL DECISION EFFECTS
    15.
    发明申请
    STREAMLINING APPLICATION FOR SIMULATING FINANCIAL DECISION EFFECTS 审中-公开
    流动应用程序模拟财务决策效果

    公开(公告)号:US20160267582A1

    公开(公告)日:2016-09-15

    申请号:US14657516

    申请日:2015-03-13

    CPC classification number: G06Q40/00

    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for use in streamlining customer finance and customer money management platforms and providing financial decision simulations. An exemplary apparatus may be configured to provide access to a financial management dashboard that interfaces with an online banking platform to access a customer's financial information to present a holistic financial view of the customer that comprises one or more financial parameters associated with the customers current finances. The financial management application dashboard may comprise at least one adjustment device for altering the one or more financial parameters associated with the customers finances such that a simulation algorithm is executed in response to the customer adjusting the at least one financial parameter. The system may then present an updated holistic financial view of the customer's future finances.

    Abstract translation: 本发明的实施例涉及用于简化客户金融和客户资金管理平台并提供财务决策模拟的系统,方法和计算机程序产品。 示例性设备可以被配置为提供对与网络银行平台接口的财务管理仪表板的访问,以访问客户的财务信息以呈现包括与客户当前财务相关联的一个或多个财务参数的客户的整体财务视图。 财务管理应用程序仪表板可以包括至少一个调整装置,用于改变与客户资金相关联的一个或多个财务参数,使得响应于客户调整至少一个财务参数来执行模拟算法。 然后,系统可以呈现客户未来财务的更新的整体财务视图。

    Shutting down access to all user accounts
    16.
    发明授权
    Shutting down access to all user accounts 有权
    关闭对所有用户帐户的访问

    公开(公告)号:US09413747B2

    公开(公告)日:2016-08-09

    申请号:US15047269

    申请日:2016-02-18

    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).

    Abstract translation: 公开了一种系统和相关联的方法或者通过一个或多个帐户访问信道来限制对用户帐户的访问。 系统通常包括存储在存储器中的处理器,存储器和访问限制模块。 该模块通常被配置为:将与用户帐户相关联的一个或多个帐户访问通道与访问限​​制过程集成; 接收来自用户的请求以实现访问限制过程; 基于接收到来自用户实施访问限制过程的请求,实现访问限制过程,其中实现访问限制过程包括通过帐户访问频道限制对用户帐户的访问。

    User authentication based on self-selected preferences
    17.
    发明授权
    User authentication based on self-selected preferences 有权
    基于自选择偏好的用户认证

    公开(公告)号:US09391990B2

    公开(公告)日:2016-07-12

    申请号:US15047336

    申请日:2016-02-18

    CPC classification number: H04L63/08 G06F21/31 H04L63/0876 H04L63/10

    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product for a user authentication based on self-selected preferences. The system typically including a memory, a processor, and a module configured to receive a request to execute a user action from a user associated with an application, wherein the user action requires one or more authentication credentials; receive one or more authentication credentials from the user based on a user-selected preference; validate the one or more authentication credentials based on the user-selected preference; and execute the user action based on a successful validation of the one or more authentication credentials.

    Abstract translation: 本发明的实施例涉及一种用于基于自选择的偏好的用户认证的系统,方法和计算机程序产品。 该系统通常包括存储器,处理器和被配置为从与应用相关联的用户接收执行用户动作的请求的模块,其中用户动作需要一个或多个认证证书; 基于用户选择的优先级从用户接收一个或多个认证凭证; 基于用户选择的优先级验证一个或多个认证凭证; 并且基于一个或多个认证凭证的成功验证来执行用户动作。

    SHUTTING DOWN ACCESS TO ALL USER ACCOUNTS
    20.
    发明申请
    SHUTTING DOWN ACCESS TO ALL USER ACCOUNTS 有权
    切断所有用户帐户的访问

    公开(公告)号:US20150229622A1

    公开(公告)日:2015-08-13

    申请号:US14175136

    申请日:2014-02-07

    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).

    Abstract translation: 公开了一种系统和相关联的方法或者通过一个或多个帐户访问信道来限制对用户帐户的访问。 系统通常包括存储在存储器中的处理器,存储器和访问限制模块。 该模块通常被配置为:将与用户帐户相关联的一个或多个帐户访问通道与访问限​​制过程集成; 接收来自用户的请求以实现访问限制过程; 基于接收到来自用户实施访问限制过程的请求,实现访问限制过程,其中实现访问限制过程包括通过帐户访问频道限制对用户帐户的访问。

Patent Agency Ranking