-
公开(公告)号:US11902272B1
公开(公告)日:2024-02-13
申请号:US17164478
申请日:2021-02-01
发明人: James Neil Goings
IPC分类号: H04L9/40 , G06F3/0482 , G06F40/134
CPC分类号: H04L63/083 , G06F3/0482 , G06F40/134 , H04L63/1433 , H04L63/20
摘要: Systems and methods related to an online security center are provided. For example, a processor may receive authentication information via a first website, a first application, or both. The authentication information may be associated with an account registered with a second website, a second application, or both. The processor may store the authentication information. The processor may receive input of a selection related to managing a stored password of the authentication information. The processor may automatically generate a new password based at least in part on one or more password specifications that enhance security of the new password, a configurable time limit for changing the authentication information, or some combination thereof. The processor may then display a recommendation including the new password, automatically change the stored password to the new password, or some combination thereof, based on the input.
-
公开(公告)号:US11900783B1
公开(公告)日:2024-02-13
申请号:US18173488
申请日:2023-02-23
申请人: UIPCO, LLC
发明人: Meredith Beveridge , Michael J. Maciolek , Robert Wiseman Simpson , Daniel Christopher Bitsis, Jr. , Bobby Lawrence Mohs , Manfred Amann , Emily Margaret Gray , Donnette Moncrief Brown
摘要: A disaster preparation system may include a system controller, including a device processor, and a non-transitory computer readable medium including instructions executable by the device processor to perform the following steps: receiving location data from a personal electronic device of a user; receiving forecast data regarding a predicted disaster; making a determination of a preparatory action to be executed based on the location data and the forecast data; and executing the preparatory action at a predetermined time relative to the predicted time of the disaster. The computer readable medium may further include instructions for receiving vacancy data from a storage facility. In addition, the preparatory action may include coordinating an order of a moving service to move the user's belongings, and coordinating the order of the moving service may include determining a size of a moving vehicle based on the vacancy data received from the storage facility.
-
公开(公告)号:US20240046320A1
公开(公告)日:2024-02-08
申请号:US18489745
申请日:2023-10-18
发明人: Marty Lee Mendivil , Rickey Dale Burks , Charles Lee Oakes, III , Michael Patrick Bueche, JR. , Christopher A. Jackson , Margaret M. Tuschinski , Craig Kincaid , Luke James Gradeless , Elizabeth Jackson , Stephen Basilotto
IPC分类号: G06Q30/0241
CPC分类号: G06Q30/0277
摘要: Methods and systems for facilitating a program with participating merchants and consumers are described. In some embodiments, a method includes receiving a wish list of a user. The wish list may include items or services sold by merchants participating in the program. The wish list may be published to the merchants participating in the program. A location of the user may be determined, and an offer from one of the participating merchants may be received, where the offer is based on the location of the user. A total cost of the offer may be calculated by analyzing the offer. The user may be notified of the offer and the total cost.
-
公开(公告)号:US11893538B1
公开(公告)日:2024-02-06
申请号:US17807326
申请日:2022-06-16
申请人: UIPCO, LLC
发明人: Jess W. Gingrich , Yangqiu Hu , David Rogers
IPC分类号: G06Q10/10 , G06Q10/20 , G06T7/00 , G06F30/13 , G06Q50/16 , G06N3/08 , G06Q30/0283 , G06Q50/26 , G06Q40/08
CPC分类号: G06Q10/10 , G06F30/13 , G06N3/08 , G06Q10/20 , G06Q30/0283 , G06Q50/16 , G06Q50/26 , G06T7/0002 , G06Q40/08 , G06T2207/10032 , G06T2207/20081 , G06T2207/30184
摘要: A system and method for capturing and automated processing aerial images of structures to assess structural damage is disclosed. The system comprises a computing system used to obtain images of selected locations associated with known structures at different points in time before and after a natural disaster. The images are used to automatically create three-dimensional models that are used to detect the specific portions of a structure that may be damaged as well as the spatial extent of that damage. In addition, the imagery can be fed into a damage classifier that automatically classifies the degree of damage and generates accurate estimates of repair costs. The system and method may be deployed to quickly assess damage of structures in a disaster area and provide reports of the damage to homeowners and/or insurers.
-
公开(公告)号:US11888880B1
公开(公告)日:2024-01-30
申请号:US17852128
申请日:2022-06-28
IPC分类号: H04L9/40 , G06F3/023 , G06F40/232 , H04N7/14
CPC分类号: H04L63/1425 , G06F3/0233 , G06F40/232 , H04L63/083 , H04L63/1416 , H04N7/141
摘要: A keyboard detection system, that includes a processor that operates to detect at least one anomaly in input data and determine a correlation between the at least one anomaly and a characteristic of an inconsistent keyboard type. The processor may operate to determine the correlation between the at least one anomaly and the characteristic of the inconsistent keyboard type based on a lookup table or algorithm.
-
公开(公告)号:US11888842B1
公开(公告)日:2024-01-30
申请号:US17219397
申请日:2021-03-31
发明人: Wei Pan
CPC分类号: H04L63/083 , G06F21/36 , H04L63/0861
摘要: A communication management system provides a cognition test electronically to control access to an account. A test implementer includes a graphical user interface. One or more processors are configured to administer the cognition test by: displaying a plurality of image components on the graphical user interface such that each image component of the plurality of image components moves along a respective movement path within the graphical user interface; receiving an input via the graphical user interface; comparing the input to a solution value for the cognition test, wherein the solution value is based on the plurality of image components; blocking access to a protected account based on the input not correlating to the solution value; and allowing access to the protected account based on the input correlating to the solution value.
-
公开(公告)号:US11882055B1
公开(公告)日:2024-01-23
申请号:US17811989
申请日:2022-07-12
申请人: UIPCO, LLC
发明人: Yevgeniy Viatcheslavovich Khmelev , Christopher Russell , Deborah Janette Schulz , David Morley , Gregory Brian Meyer , Ryan Thomas Russell
IPC分类号: H04L47/78 , H04L47/70 , H04L47/762 , H04L47/80
CPC分类号: H04L47/781 , H04L47/762 , H04L47/808 , H04L47/826
摘要: A transactional method and system of managing access to API services based on the performance of computational tasks by an end-user is disclosed. The system and method are configured to identify requests from an end-user to an API for services that are associated with a transactional cost. This cost is passed on to the end-user by generation of a computational task assignment to be completed by the client computing system. Once the assignment has been performed, the end-user may be granted access to the requested service.
-
公开(公告)号:US11875332B1
公开(公告)日:2024-01-16
申请号:US17833225
申请日:2022-06-06
申请人: UIPCO, LLC
发明人: Jeff Calusinski , Ravi Durairaj , Brennen Ricks , Ruthie D. Lyle , Vidya Nagarajan , Sharonda Phillips , David M. Jones, Jr. , Jon McEachron
CPC分类号: G06Q20/3223 , G06K7/1404 , G06Q20/023 , G06Q20/12 , G06Q20/3221 , G06Q20/405 , G06Q30/0226
摘要: The present disclosure relates to a mobile computing device that is configured to secure a purchase transaction between a customer and merchant, and facilitate self-checkout between the user and any of several merchants. The system provides a payment processing network that achieves secure transactions free from fraud, while also having low fees. The system is based on establishing a relationship between a merchant's bank and a customer's bank, prior to a purchase transaction by the customer. The customer may then authorize their own bank to push funds to the merchant's bank in order to purchase goods or services using their smartphone, without the need to share any financial information between the user and merchant themselves. The smartphone is further configured to draw from multiple merchant product databases so that the customer may self-checkout, without the need to use a merchant-specific app, all within one app-linked system for payment and shopping.
-
公开(公告)号:US11870936B1
公开(公告)日:2024-01-09
申请号:US17357010
申请日:2021-06-24
申请人: UIPCO, LLC
CPC分类号: H04M3/5233 , H04M3/5175 , H04M3/5237 , H04M2203/408 , H04M2203/558
摘要: A system and method for routing a call from a customer to a customer service representative at a call center is described. The method being performed by an augmented intelligence system. The method includes receiving an incoming call from a customer at the call center. The method also includes determining a match between a classification of the customer and a classification of a selected customer service representative based on a profile of the customer and a profile of the selected customer service representative. The method further includes routing the incoming call from the customer to the selected customer service representative.
-
公开(公告)号:US11869074B1
公开(公告)日:2024-01-09
申请号:US17841318
申请日:2022-06-15
发明人: Christine Catsifas , Scott Pollock , Marcos Rosenburg , Vikram Parekh , Marty Lee Mendivil , Staci Rohde , Evan Sobinovsky , Mikel Van Cleve
IPC分类号: G06Q40/00 , G06Q40/02 , G06F16/245
CPC分类号: G06Q40/02 , G06F16/245
摘要: A system for generating video content may include a bank database that has a first set of data associated with an account status of an individual. The system may also include a credit provider database that includes a second set of data associated with a credit status of the individual and at least one processor. At least one processor may receive an indication that the credit status of the individual has changed, retrieve the first set of data from the bank database and the second set of data from the credit provider database, generate a personalized financial video associated with the individual based on the first set of data and the second set of data, and transmit the personalized financial video to a computing device associated with the individual.
-
-
-
-
-
-
-
-
-