-
61.
公开(公告)号:US10051015B2
公开(公告)日:2018-08-14
申请号:US14927896
申请日:2015-10-30
发明人: Alicia C. Jones-McFadden , Caitlin Chrisman Bullock , Matthew Hsieh , Jaydev Ajit Kumar , Yaakov Lyubetsky , Yun Suk Paik , Heng Xu , Jimin Zheng
IPC分类号: H04L29/06 , G06F3/0484
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for active, real-time control of a plurality of devices and associated applications for monitoring and completing one or more targets through an interactive integrated interface. In this regard, the system determines one or more targets associated with the user. The system then identifies the target devices having control factors that are configured to be modified to aid in the completion of the targets. The system may initiate a presentation of the targets on the interactive integrated interface. Following the selection of targets by the user, the system configures applications and devices associated with the targets to provide information and feedback associated with the selected targets. The system transmits control instructions to a plurality of target devices, the instructions configured to control the devices by modifying one or more control factors associated with the devices.
-
62.
公开(公告)号:US10013714B2
公开(公告)日:2018-07-03
申请号:US14851623
申请日:2015-09-11
发明人: Katherine Dintenfass , Damon C. Missouri , Cameron Darnell Wadley , Alexander C. Wittkowski , Alicia C. Jones-McFadden , Angela Fritz Thompson
IPC分类号: G06Q40/00
CPC分类号: G06Q40/00 , G06Q50/186 , G06Q50/188
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for implementing a dynamic state-dependent resource reconfiguration, such as the reconfiguration of resources and assets that may occur with a relationship between a first user and a second user is terminated. Example embodiments include incorporating into the resource reconfiguration aspects of prior user agreements and simulating the expected outcome of the dynamic state-dependent resource reconfiguration.
-
公开(公告)号:US20180103112A1
公开(公告)日:2018-04-12
申请号:US15288833
申请日:2016-10-07
发明人: Alicia C. Jones-McFadden , Matthew Hsieh , Scott R. Enscoe , Elizabeth Ann Miller , Alicia Anli Salvino , Daniel Shilov , Michael Anderson , Raghav Anand
CPC分类号: G06Q20/00 , G06Q20/405
摘要: Embodiments of the invention are directed to a system, method, or computer program product for identifying duplicate third party interactions based on information extracted from multiple resources associated with an enrolled user. Furthermore, the system may automatically modify a duplicate third party interaction upon identification, wherein the system may cancel the duplicate third party interaction by interrupting payments to the third party provider associated with the duplicate interaction. This allows for duplicate interactions to be canceled on behalf of the user without the system knowing user login information associated with the third party interaction. Additionally, the system may provide options for modifying duplicate interactions to the user by way of actionable notifications on the user's computing device via a client application. The system may also provide the user with reasons for why similarly-situated users modified third party interactions to aid the user's decision making process.
-
64.
公开(公告)号:US20180101985A1
公开(公告)日:2018-04-12
申请号:US15288081
申请日:2016-10-07
发明人: Alicia C. Jones-McFadden , Matthew Hsieh , Scott R. Enscoe , Raghav Anand , Michael Anderson , Elizabeth Ann Miller , Daniel Shilov , Alicia Anli Salvino
CPC分类号: G06T19/006 , G02B27/017 , G06F3/011 , G06F3/012 , G06K9/00671 , G06Q30/00 , G06T19/00
摘要: Systems provide for a virtual reality experience of a predicted future state based on the occurrence or contemplation of an event. Other systems herein described provide for an augmented reality experience that replaces an object within view with an augmented display of the object based on the predicted future state of the object.
-
65.
公开(公告)号:US20180089455A1
公开(公告)日:2018-03-29
申请号:US15276419
申请日:2016-09-26
发明人: Joseph Benjamin Castinado , Stephen A. Corrado , Victoria L. Dravneek , Manu Jacob Kurian , Phillip Wade Mork , Evan Sachs , Alicia C. Jones-McFadden , Matthew Hsieh , Michael Emil Ogrinz
IPC分类号: G06F21/62
CPC分类号: G06F21/6218 , G06F21/44 , H04L12/2803 , H04L12/4625 , H04L63/0227 , H04L63/083 , H04L63/101 , H04W4/02 , H04W4/70 , H04W12/06 , H04W12/08
摘要: Embodiments of the invention are directed to a control device for aggregation of machine-initiated resource distribution. The invention is a control device that links user associated smart devices. The control device generates code to extract data from the smart devices and control the communications disseminated from and received by the smart device from third parties. In this way, the control device prevents smart devices from communicating with third party systems and from third party systems from communicating directly with the smart devices. Thus, fixing the technical challenges within a current network including the need to consolidate and aggregate data across smart devices associated with the user, the need to control and manage the flow of data packets from smart devices to third parties (privacy, filtering, protection), and the need to easily track and refresh an inventory of smart devices.
-
公开(公告)号:US20180040062A1
公开(公告)日:2018-02-08
申请号:US15231326
申请日:2016-08-08
CPC分类号: G06Q40/02 , G06F21/6254 , G06Q20/102 , G06Q20/3224
摘要: Systems, computer program products, and methods are described herein for resource tracking and utilization. The present invention is configured to extract resource information related to a user from an entity server, extract resource information related to a plurality of users from the entity server, display the information associated with an event to the user, wherein the displayed information is based on the retrieved resource information related to the plurality of users and perform a series of steps based on the information associated with the event.
-
公开(公告)号:US20170366422A1
公开(公告)日:2017-12-21
申请号:US15185542
申请日:2016-06-17
发明人: Joseph Benjamin Castinado , Stephen A. Corrado , Victoria L. Dravneek , Manu Jacob Kurian , Toni J. Moore , Phillip Wade Mork , Evan Sachs , Alicia C. Jones-McFadden , Matthew Hsieh , Michael Emil Ogrinz
摘要: Embodiments of the invention are directed to a system, method, or computer program product for aggregation of machine-initiated resource distribution. The invention generates a smart device portal for linkage of user associated smart devices. The portal generates code to extract data from the smart devices and control the communications disseminated from and received by the smart device from third parties. Thus, the generated portal and coded stored signal fixes the technical challenges within the current network including the need to consolidate and aggregate data across smart devices associated with the user, the need to control and manage the flow of data packets from smart devices to third parties (privacy, filtering, protection), and the need to easily track and refresh an inventory of smart devices in a manner that allows key data to remain associated with the user while the user's inventory, device associations, and personal/business associations change over time.
-
公开(公告)号:US20170359351A1
公开(公告)日:2017-12-14
申请号:US15176267
申请日:2016-06-08
发明人: Katherine Dintenfass , Alicia C. Jones-McFadden , Matthew Hsieh , Victoria L. Dravneek , Cameron D. Wadley , Jason Christian Karmelek , Andrew Saar , Amber J. Quitadamo
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , H04L63/105
摘要: Systems, computer program products, and methods are described herein for access to a resource across a dispersed Internet protocol capable network connecting devices electrically attached to the network. The present invention is configured to receive an indication from a user to access a resource; display a first user interface on the user computing device, wherein the first user interface further comprises an option for the user to establish an authorization profile; receive a user acknowledgement to establish the authorization profile; determine one or more access paths associated with an authorization model to enable the user to establish the authorization profile; and display a second user interface on the user computing device, wherein the second user interface comprises the one or more access paths associated with the authorization model to enable the user to establish the authorization profile.
-
公开(公告)号:US09820148B2
公开(公告)日:2017-11-14
申请号:US14928161
申请日:2015-10-30
CPC分类号: H04W12/06 , H04L63/0876 , H04W4/02 , H04W12/12 , H04W64/00
摘要: Embodiments of the invention are directed to a system, method, or computer program product for providing a permanently affixed un-decryptable coded identifier onto a mobile device. The identifier may be one or more applications, pictures, widgets, tokens, or the like that may be transformed into an identifier to include the objects original functionality plus additional coding. The identifier, once selected by the user may be coded to include a tracker, beacon, and coded with remote access abilities. The identifier may then be permanently installed onto the user's mobile device. As such providing a trackable code associated with a mobile device, if the mobile device is misplaced. Furthermore, the identifier may be permanently stored within the mobile device preventing complete erasing of the identifier upon complete data deletion of the user device.
-
70.
公开(公告)号:US09794299B2
公开(公告)日:2017-10-17
申请号:US15460951
申请日:2017-03-16
CPC分类号: H04L63/205 , G06F21/629 , H04L63/08 , H04L63/105 , H04W12/06 , H04W12/08
摘要: Embodiments of the invention are directed to a system, method, or computer program product for a passive based security escalation to shut off of applications on a mobile device based on rules. As such, the system may identify, via extraction of data, time periods correlating to events that the user may be offline or inactive with respect to his/her mobile device. Once the time periods are identified, rules are created for the level of security escalation required based on the event. Subsequently, a trigger is identified at a time leading up to the event, where the system integrates with the mobile device and requires additional authentication to access one or more applications. Once the offline event starts, the system initiates a shutdown of the functions of one or more applications on the user's mobile device. The system then reinstates the application functionality after the offline event has ended.
-
-
-
-
-
-
-
-
-