-
41.
公开(公告)号:US11810079B2
公开(公告)日:2023-11-07
申请号:US16516914
申请日:2019-07-19
Applicant: The Toronto-Dominion Bank
Inventor: Perry Aaron Jones Haldenby , Rajan Mahadevan , John Jong Suk Lee , Paul Mon-Wah Chan , Orin Del Vecchio
IPC: G06Q20/06 , G06F21/64 , G06Q20/36 , G06Q20/10 , G06Q20/40 , G06F21/62 , H04L9/08 , H04L9/32 , H04L9/40 , G06Q20/38 , H04N5/913 , G06Q10/0631 , G06Q10/10 , G06Q10/1093 , G06Q50/08 , G06Q10/08 , G06Q30/0214 , G06Q40/12 , G06Q40/08 , G06Q50/18 , H04L9/00
CPC classification number: G06Q20/0655 , G06F21/62 , G06F21/645 , G06Q10/0631 , G06Q10/063114 , G06Q10/08 , G06Q10/103 , G06Q10/1097 , G06Q20/065 , G06Q20/102 , G06Q20/367 , G06Q20/3829 , G06Q20/401 , G06Q20/405 , G06Q20/4016 , G06Q30/0214 , G06Q40/08 , G06Q40/128 , G06Q50/08 , G06Q50/18 , H04L9/0816 , H04L9/0861 , H04L9/0891 , H04L9/0894 , H04L9/3247 , H04L63/061 , H04L63/062 , H04L63/0876 , H04N5/913 , G06Q2220/00 , G06Q2220/10 , G06Q2230/00 , H04L9/50 , H04L63/0435 , H04L63/0442 , H04L63/08 , H04L63/12 , H04L2209/24 , H04L2209/56 , H04N2005/91342 , Y02P90/80 , Y04S10/50
Abstract: The disclosed embodiments include computerized systems and methods for generating secured block-chain-based ledger data structures that track subdivide ownership and usage of one or more assets, such as Internet-connected devices. In one instance, an apparatus associated with a rules authority of the secured block-chain-based ledger may detect an occurrence of a triggering event related to at least one of partial ownership interests in the assets, and may access and decrypt a set of rules hashed into the secured block-chain-based ledger using a confidentially-held master cryptographic key. The apparatus may identify a rule associated with the detected event, and perform one or more operations consistent with the rule, including a generation of additional data blocks reflecting a change in at least one of the partial ownership interests, and additionally or alternatively, processes that adaptively monitor a compliance of one or more partial owners with an imposed usage restriction.
-
公开(公告)号:US11475450B2
公开(公告)日:2022-10-18
申请号:US16655602
申请日:2019-10-17
Applicant: The Toronto-Dominion Bank
Inventor: Prabaharan Sivashanmugam , Lauren Van Heerden , Michael D. Cummins , Orin Del Vecchio , Gunalan Nadarajah , Edward Lounsbury , Paul Mon-Wah Chan , Jonathan K. Barnett , Ashraf Metwalli , Jakub Danielak
Abstract: The disclosed embodiments include methods and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction. The method may also include providing, by the one or more processors, the validation information to the authentication network.
-
公开(公告)号:US11227275B2
公开(公告)日:2022-01-18
申请号:US15695628
申请日:2017-09-05
Applicant: The Toronto-Dominion Bank
Inventor: Lauren Van Heerden , Prabaharan Sivashanmugam , Dino D'Agostino , Michael D. Cummins , Orin Del Vecchio , Gunalan Nadarajah , Steven Robert Langham
Abstract: A payment processing method involves a server receiving a payee identifier, and linking the payee identifier to a device identifier identifying a payee device. The server receives from a payor device a payment initiation request identifying a specified payment amount and a payor identifier, links a unique token to the specified payment amount and to the payor identifier, and provides the payor device with the token. The token excludes the payor identifier and particulars of the associated payor. The server receives a payment completion request including the payee identifier and the token, and excluding the payment amount, the payor identifier and payor particulars. The server uses the payee identifier to confirm that the payment completion request was signed with the device identifier, uses the payee identifier to locate a payee account, and uses the token to determine the specified payment amount and a payor account associated with the payor identifier.
-
公开(公告)号:US11151526B2
公开(公告)日:2021-10-19
申请号:US14935799
申请日:2015-11-09
Applicant: The Toronto-Dominion Bank
Inventor: Perry Aaron Jones Haldenby , Rajan Mahadevan , John Jong Suk Lee , Paul Mon-Wah Chan , Orin Del Vecchio
IPC: G06Q20/38 , G06Q20/06 , G06F21/64 , H04N5/913 , G06Q20/36 , G06Q10/06 , G06Q10/10 , G06Q50/08 , G06Q20/10 , G06Q20/40 , G06F21/62 , H04L9/08 , G06Q50/18 , H04L9/32 , H04L29/06 , G06Q10/08 , G06Q30/02 , G06Q40/00 , G06Q40/08
Abstract: The disclosed embodiments include computerized systems and methods that generate secured blockchain-based ledger structures that facilitate event-based control of tracked assets. In one embodiment, an apparatus associated with a rules authority of the secured blockchain-based ledger may obtain data indicative of an initiated transfer of funds between parties, and may access and decrypt a set of restrictions imposed on the initiated transfer and a set of rules associated with the restrictions, which may hashed into the secured blockchain-based ledger using a confidentially-held master cryptographic key. The apparatus may determine that the initiated transfer violates at least one of the restrictions, and may perform operations consistent with at least one of the rules associated with the at least one violated restriction.
-
公开(公告)号:US10726400B2
公开(公告)日:2020-07-28
申请号:US14301082
申请日:2014-06-10
Applicant: The Toronto-Dominion Bank
Inventor: Hisham Salama , Lauren Van Heerden , Ian Sundberg , Anand Kannan , Orin Del Vecchio
Abstract: A method of authorizing a transaction involves a computer server authenticating a payment cardholder from a cardholder credential, and receiving a request from a communications terminal to initiate an online transaction with the server. The server communicates with a database of clusters, each uniquely associated with a respective cardholder and identifying an authentication card and a partial payment card number. The server requests an authentication credential from the terminal in response to determining that the requested transaction possesses a high risk of fraud. The server receives the requested authentication credential, and uses the cardholder and authentication credentials to locate the authentication card uniquely associated with the cardholder and the authentication credential in the database. The authentication credential has fewer digits than the account number of the located authentication card. The server authorizes the transaction in response to authenticating the cardholder using the account number of the located authentication card.
-
公开(公告)号:US10559034B2
公开(公告)日:2020-02-11
申请号:US14874180
申请日:2015-10-02
Applicant: The Toronto-Dominion Bank
Inventor: Bruno Sandre , Matthew Hamilton , Jonathan K. Barnett , Paul Mon-Wah Chan , John Jong Suk Lee , Orin Del Vecchio
Abstract: The disclosed embodiments include computerized methods and systems that automatically verify an identity of a user based on social media messaging. In an embodiment, an apparatus identifies a first social media message associated with a social networking account of a user and generated by a device of the user. The apparatus may generate may extract authentication data from the first social media message, and may verify an identity of the user based on a correspondence between the extracted authentication data and at least a portion of stored user profile. In response to the verification, the apparatus may generate one or more electronic commands to initiate an action involving one or more securities.
-
公开(公告)号:US10540720B2
公开(公告)日:2020-01-21
申请号:US14504250
申请日:2014-10-01
Applicant: The Toronto-Dominion Bank
Inventor: Michael E. Globe , Mazin Al-Samadi , Lauren Van Heerden , Gunalan Nadarajah , Orin Del Vecchio , Michael D. Cummins , Prabaharan Sivashanmugam
Abstract: The disclosed embodiments include systems and methods for administering actual and virtual investment portfolios based on transaction data associated with one or more users. The disclosed embodiments may be configured to modify an investment risk tolerance of a user based on transaction data identifying one or more first products purchased by the user and one or more prior financial services transactions associated with the user. The disclosed embodiments may also be configured to identify one or more first securities based on a portion of the transaction data and the modified investment risk tolerance. In certain aspects, the identified first securities may be related to at least one of the purchased products.
-
48.
公开(公告)号:US10402792B2
公开(公告)日:2019-09-03
申请号:US14928838
申请日:2015-10-30
Applicant: The Toronto-Dominion Bank
Inventor: Jenny Lin , Perry Haldenby , John Jong Suk Lee , Paul Mon-Wah Chan , Orin Del Vecchio
IPC: G06Q20/06 , G06Q10/06 , G06Q10/10 , G06Q50/08 , G06Q20/10 , G06Q20/40 , G06F21/62 , H04L9/08 , G06Q50/18 , H04L9/32 , H04L29/06 , G06Q10/08 , G06Q30/02 , G06Q40/00 , G06Q40/08 , G06F21/64 , H04N5/913 , G06Q20/36 , G06Q20/38
Abstract: The disclosed embodiments include computerized systems and methods for generating secured blockchain-based ledger data structures that track occurrences of events across fragmented and geographically dispersed lines-of-business of an enterprise. In one instance, an apparatus associated with a rules authority of the secured blockchain-based ledger may detect an occurrence of a triggering event, and may access and decrypt a set of rules hashed into the secured blockchain-based ledger using a confidentially-held master cryptographic key. The apparatus may identify a rule associated with the detected event, and perform one or more operations consistent with the rule, including a disbursement of various rewards to employees in response to customer-specific interactions with the enterprise. The disclosed embodiments provide a rules process for aggregating mutually incompatible enterprise data that specifies the events, and for tracking the events in uniform data structures accessible across the enterprise.
-
公开(公告)号:US10311511B2
公开(公告)日:2019-06-04
申请号:US15265270
申请日:2016-09-14
Applicant: The Toronto-Dominion Bank
Inventor: Roy D'Souza , Roisin Lara Fritz , Jonathan K. Barnett , Paul Mon-Wah Chan , John Jong-Suk Lee , Orin Del Vecchio
Abstract: The present disclosure involves systems and computer implemented methods for performing a connected device-based property evaluation. In one example, operations include identifying a property associated with an initial price and collecting information about the property by receiving information from one or more connected devices associated with the property. The one or more connected devices can each have a sensor for monitoring a condition within the property, and can providing information about the condition to the connected device, where the information is associated with a current status of the identified property. At least one action to be performed at the property based on the collected information is determined, with each action corresponding to an element at the property. An aggregate set of cost information associated with each determined action is determined and combined with the initial price to determine a modified purchase price. The modified price is then presented.
-
公开(公告)号:US10089626B2
公开(公告)日:2018-10-02
申请号:US14747895
申请日:2015-06-23
Applicant: The Toronto-Dominion Bank
Inventor: Prabaharan Sivashanmugam , Lauren Van Heerden , Michael D. Cummins , Orin Del Vecchio , Gunalan Nadarajah , Edward Lounsbury , Paul Mon-Wah Chan , Jonathan K. Barnett , Ashraf Metwalli , Jakub Danielak
Abstract: The disclosed embodiments include methods, systems, system terminals, and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction. The method may also include providing, by the one or more processors, the validation information to the authentication network.
-
-
-
-
-
-
-
-
-