-
公开(公告)号:US12132864B1
公开(公告)日:2024-10-29
申请号:US18215390
申请日:2023-06-28
发明人: John R. Harris
CPC分类号: H04M3/5166 , H04M3/382 , H04M3/42068 , H04M3/4365 , H04M3/493 , H04M3/5158 , H04W8/18 , H04W12/06 , H04W80/12 , H04M2203/351 , H04M2203/551 , H04M2203/556
摘要: A call processing system and method for processing calls from high volume callers. A frequency of call activity is monitored for callers to determine reception of a call from a high frequency caller. When a call is received from such a caller, provided is information predicted to be requested from the caller prior to the caller being voice connected to a company representative. The retrieved information is then provided to a company representative prior to the caller being voice connected with a company representative as to expedite the call. Additionally, a customized message for the high frequency caller may be generated prior to the caller being voice connected with a company representative whereby the customized message contains information predicted to be responsive to a predicted inquiry from the determined high frequency caller to mitigate the need to connect the caller to a company representative.
-
公开(公告)号:US12125108B1
公开(公告)日:2024-10-22
申请号:US17684027
申请日:2022-03-01
发明人: Will Kerns Maney , Sacha Melquiades De'Angeli , Mark Paxman Warnick , Elena Marie Carrasco , Jennifer Hunt Erickson
摘要: A memory storing processor executable instructions, and a processor configured to execute the processor executable instructions, wherein execution of the processor executable instructions causes the processor to perform operations including receiving image data from an image sensor configured to acquire images in a home, identifying objects in the image data, accessing one or more databases storing risk data associated with the objects in the image data, and, in response to risk data of a particular object in the image data exceeding a threshold, sending, to a device, a notification comprising an indication of the particular object as a high-risk object.
-
公开(公告)号:US12120085B1
公开(公告)日:2024-10-15
申请号:US17223801
申请日:2021-04-06
发明人: William Gerth , Patrick Freshwater
IPC分类号: H04L51/52 , G06Q50/00 , H04L51/212 , H04L67/50
CPC分类号: H04L51/52 , G06Q50/01 , H04L51/212 , H04L67/535
摘要: Systems and methods provide quality analysis related to member service representatives and interactions communicating with users over social media networks. The systems and methods can generate an interaction quality score between a member services representative and a user of a social media network by aggregating a tone score and an execution score based on the interaction data.
-
公开(公告)号:US12118561B1
公开(公告)日:2024-10-15
申请号:US17691979
申请日:2022-03-10
发明人: Patrick Adam
CPC分类号: G06Q20/4016 , G06Q20/3823 , G06Q20/4093 , G06Q20/32 , G06Q20/34
摘要: Embodiments described herein disclose methods and systems for authorizing a payment card transaction using dynamic codes. The system can receive a request for authorization of a transaction using the payment card. The request can identify a verification code associated with the payment card and an identifier of the payment card, and the payment card can have an associated dynamic code accessible to a user via a channel. The verification code can be compared with a value of the dynamic code at the time of the transaction. The system can determine whether the user of the payment card accessed the channel within a time period prior to receiving the request for authorization. In response to the verification code matching the dynamic code at the time of the transaction and determining that the user accessed the channel within the time period prior to receiving the request, the system can authorize the transaction.
-
公开(公告)号:US12093932B1
公开(公告)日:2024-09-17
申请号:US18452800
申请日:2023-08-21
CPC分类号: G06Q20/381 , G06Q20/389 , G06T11/206 , G06N20/00 , G06Q2220/00
摘要: Aspects of the present disclosure are directed to techniques to simulate conditions while progressing towards a goal state using token conversions. Tokens can be assets associated with a defined goal and can be implemented to segment accounts for a defined purpose and to improve user planning. An account can be segmented by converting a portion of the user's account balance to tokens to progress towards the goal. In some implementations, a simulation can generate a target token conversion schedule that achieves a target number of tokens at a target date. However, user behavior can change the observed token amounts and cause deviations from the schedule. The simulations can alter the token conversion schedule and arrive at a new target date for the target number of tokens. In some implementations, automated agents and machine learning components can be used to implement the token tracking and simulations.
-
公开(公告)号:US12079596B1
公开(公告)日:2024-09-03
申请号:US17731954
申请日:2022-04-28
发明人: Thomas Walther
IPC分类号: G06F8/30
CPC分类号: G06F8/30
摘要: As the number of software tools and standards have greatly expanded, it has become more difficult for programmers to learn and implement the various tools and standards they may encounter on a daily basis in an efficient and effective manner. Significant work-hours, training, and trial and error may be involved when adopting each new tool and/or standard. The present disclosure relates to a code generator that may receive a variety of inputs, such as user-generated code, software descriptions, software standards, software blueprints, and so on, and generate code based on the inputs.
-
公开(公告)号:US12077296B1
公开(公告)日:2024-09-03
申请号:US18178657
申请日:2023-03-06
发明人: Jordan Newmark
CPC分类号: B64C39/024 , G05D1/0011 , G05D1/0088 , G06Q40/08 , H04W4/021 , H04W4/40 , B64U2101/00 , B64U2201/10 , B64U2201/20
摘要: This disclosure relates to utilizing unmanned vehicles for insurance claim processing. For example, a UAV may be directed to proceed to a property, collect damage data, and, based on analysis of the data, determine whether additional damage is occurring. Additional data can be collected in response to the determination. Data can be collected from a sensor within the property as well as a sensor of the UAV.
-
公开(公告)号:US12074891B1
公开(公告)日:2024-08-27
申请号:US18169351
申请日:2023-02-15
IPC分类号: H04L29/06 , G06F16/955 , G06Q20/40 , H04L9/40
CPC分类号: H04L63/1416 , G06F16/955 , G06Q20/4016 , H04L63/1425 , H04L63/1433
摘要: Disclosed herein are systems and methods executing a security server that perform various processes using alert elements containing various data fields indicating threats of fraud or attempts to penetrate an enterprise network. Using alert elements, the security server generate integrated alerts that are associated with customers of the system and assign a risk score for the integrated alerts, which the security server uses to store and sort the integrated alerts according to a priority, based on the relative risk scores. Analyst computers may query and fetch integrated alerts from an integrate alert database, and then present the integrate alerts to be addressed by an analyst according to the priority level of the respective integrated alerts. This allows to ensure that the right customer, is worked by the right analyst, at the right time, to maximize fraud prevention and minimize customer impact.
-
公开(公告)号:US12074852B1
公开(公告)日:2024-08-27
申请号:US17843340
申请日:2022-06-17
IPC分类号: H04L9/40 , H04L67/561
CPC分类号: H04L63/0281 , H04L63/0236 , H04L63/0272 , H04L63/10 , H04L63/1408 , H04L63/1425 , H04L67/561
摘要: Private network request forwarding can include receiving a request from a user for Internet services over a public network. Private network request forwarding can include analyzing the request and determining whether the request is legitimate. Private network request forwarding can include forwarding the request to an entity through a private network when it is determined that the request is legitimate, wherein the user has access to the entity through a proxy.
-
公开(公告)号:US12072848B1
公开(公告)日:2024-08-27
申请号:US18474787
申请日:2023-09-26
发明人: Gabriel Carlos Fernandez , Qunying Kou , Arthur Quentin Smith , Oscar Roberto Tijerina , Mark Paxman Warnick
IPC分类号: G06F21/62 , G06F16/182
CPC分类号: G06F16/1834 , G06F21/6227 , G06F21/6245 , G06F21/6272
摘要: Systems and methods described herein facilitate the management of personalized life information using a distributed ledger. For example, a distributed ledger system, such as one or more blockchains, may manage personalized life information of one or more individuals to, for example, determine an occurrence of a life event for a first individual based at least in part on personalized life information for the first individual, to access various types of personalized life information for the first individual in response to the determination of the occurrence of the life event for the first individual, and to provide a subset of the personalized life information data for the first individual to a user device associated with a second individual.
-
-
-
-
-
-
-
-
-