-
公开(公告)号:US12105827B2
公开(公告)日:2024-10-01
申请号:US17172517
申请日:2021-02-10
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Charles Edward Dudley , Jinyoung Nathan Kim , Adriana Tache
CPC classification number: G06F21/6227 , G06N5/04 , G06N20/00 , G06F21/6245
Abstract: Embodiments of the invention are directed to systems, methods, and computer program products for utilizing machine learning to identify data which is to be obfuscated in a format-preserving manner, which allows the obfuscated or masked data to appear as though it is original data. Because this type of obfuscation technique may require a higher degree of computational power than other techniques, there is a need to be able to dynamically choose when to implement format preservation based on a variety of factors. By using machine learning techniques, the present invention provides the functional benefit of analyzing both the data to be obfuscated, as well as available computational resources, to determine when it is appropriate to apply a format-preserving masking algorithm to the data. Accordingly, the present invention may ensure that organizational data is appropriately masked while preventing the resource strain associated with preserving the format of all original data.
-
公开(公告)号:US11985665B2
公开(公告)日:2024-05-14
申请号:US17345115
申请日:2021-06-11
Applicant: BANK OF AMERICA CORPORATION
Inventor: Joseph Benjamin Castinado , Naoll Addisu Merdassa , Lalit Dhawan , Robert Nyeland Huggins , Pratap Dande , Michael Joseph Carroll , Brandon Sloane , Vijaya L Vemireddy
IPC: H04W72/20 , H04W12/08 , H04W72/51 , H04W72/563
CPC classification number: H04W72/20 , H04W12/08 , H04W72/51 , H04W72/563
Abstract: Embodiments of the present invention provide a secure edge device for contactless resource distribution and resource crediting from an automobile. In this way, the edge device may be affixed to or embedded within the side or the mirror of an automobile and be able to communicate with a third party device using near field communication. Upon authentication of a user, the edge device may communicate with the third party to transmit and present data about the resource distribution to the automobile display. The system allows for the user to select the resource distribution via the automobile display and provide a completion of resource distributions.
-
公开(公告)号:US11935055B2
公开(公告)日:2024-03-19
申请号:US17207893
申请日:2021-03-22
Applicant: Bank of America Corporation
Inventor: Srilekha Mudumbai Srinivasa , Brandon Sloane , Jinyoung Nathan Kim , Regina Yee Cadavid , Nia Mack , Ramkumar Korlepara , Elliott Leonard Lillard , Philip Lone Mintac , Michael Jacob Richardson , Gloria Youngsook Joo
IPC: G06Q20/40 , G06K7/10 , G06K7/14 , G06Q20/10 , G06Q20/20 , G06Q20/32 , G06Q40/02 , G06V10/75 , G06V40/16 , H04L9/40 , H04N7/18
CPC classification number: G06Q20/40145 , G06K7/10782 , G06K7/1417 , G06K7/1447 , G06Q20/1085 , G06Q20/204 , G06V10/751 , G06V40/168 , G06V40/172 , H04L63/083 , H04L63/0861 , H04N7/188 , G06Q20/3274 , G06Q20/4012 , G06Q40/02 , H04L2463/082
Abstract: An Automated Teller Machine (ATM) terminal receives a transaction request from a user. The ATM terminal triggers a camera to capture a first image of the authentication media item presented by the user, where the first image of the authentication media item is embedded with a first unique code. The ATM terminal compares the first image of the authentication media item with a second image of the authentication media item that is associated with the user, where the second image of the authentication media item is embedded with a second unique code for verifying the user. The ATM terminal determines whether the first unique code corresponds to the second unique code. The ATM terminal conducts the transaction request if it is determined that the first unique code corresponds to the second unique code.
-
公开(公告)号:US11907268B2
公开(公告)日:2024-02-20
申请号:US17172994
申请日:2021-02-10
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Jinyoung Nathan Kim , Adriana Tache , Charles Edward Dudley
IPC: G06F16/00 , G06F21/00 , G06F16/28 , G06F16/22 , G06F21/62 , G06F21/31 , G06F16/2455 , G06F16/18 , G06F16/21 , G06F16/23
CPC classification number: G06F16/287 , G06F16/1805 , G06F16/213 , G06F16/22 , G06F16/235 , G06F16/24556 , G06F21/31 , G06F21/6218 , G06F21/6227
Abstract: Systems, computer program products, and methods are described herein for identification of obfuscated electronic data through placeholder indicators. The present invention is configured to electronically receive, from a computing device of a user, a request to obfuscate one or more data artifacts stored on a first database; retrieve, from a data obfuscation repository, one or more data obfuscation algorithms; implement the one or more data obfuscation algorithms on the one or more data artifacts; generate one or more placeholder indicators identifying the one or more data obfuscation algorithms implemented on the one or more data artifacts; create one or more data fields corresponding to the one or more masked data artifacts on the first database; store the one or more placeholder indicators in the one or more data fields; and update the first database with the one or more masked data artifacts and the one or more placeholder indicators.
-
公开(公告)号:US11902273B2
公开(公告)日:2024-02-13
申请号:US17216864
申请日:2021-03-30
Applicant: BANK OF AMERICA CORPORATION
Inventor: Nia Mack , Brandon Sloane
CPC classification number: H04L63/083 , G06F11/3476 , G06F21/602 , H04L9/3242 , H04L2209/16
Abstract: Systems, computer program products, and methods are described herein for dynamic chaffing for log obfuscation based on shifting exposure portfolio. The present invention is configured to receive an event log from one or more sources associated with a resource, wherein the event log comprises one or more event records generated based on one or more action incidences; initiate a chaffing engine on the event log; generate, using the chaffing engine, one or more artificial records based on at least the one or more event records; tag the one or more artificial records and the one or more event records with one or more authentication codes; interleave, using the chaffing engine, the one or more artificial records and the one or more event records to generate an encrypted event log with one or more chaffed event records; and store the encrypted event log in an event database.
-
公开(公告)号:US20240048392A1
公开(公告)日:2024-02-08
申请号:US18381114
申请日:2023-10-17
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Vijaya L. Vemireddy
CPC classification number: H04L9/3236 , H04W4/80 , H04L9/3273 , H04L9/50
Abstract: Embodiments of the present invention provide a system for establishing permanent records based on micro-interactions. In particular, the system may be configured to identify initiation of an event based on receiving first set of interaction requests from user devices of one or more users, initiate a first set of micro-interactions, wherein initiation of the first set of micro-interactions comprises transferring resources to one or more resource pools associated with the one or more users, identify completion of the event based on receiving a second set of interaction requests from the user devices of the one or more users, revert the first set of micro-interactions, wherein reverting the first set of micro-interactions comprises transferring the resources back from the one or more resource pools associated with the one or more users, and create a permanent record associated with the initiation of the event and the completion of the event.
-
公开(公告)号:US11818270B2
公开(公告)日:2023-11-14
申请号:US17383829
申请日:2021-07-23
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , Vijaya L. Vemireddy
CPC classification number: H04L9/3236 , H04L9/3273 , H04W4/80 , H04L9/50
Abstract: Embodiments of the present invention provide a system for establishing permanent records based on micro-interactions. In particular, the system may be configured to identify initiation of an event based on receiving first set of interaction requests from user devices of one or more users, initiate a first set of micro-interactions, wherein initiation of the first set of micro-interactions comprises transferring resources to one or more resource pools associated with the one or more users, identify completion of the event based on receiving a second set of interaction requests from the user devices of the one or more users, revert the first set of micro-interactions, wherein reverting the first set of micro-interactions comprises transferring the resources back from the one or more resource pools associated with the one or more users, and create a permanent record associated with the initiation of the event and the completion of the event.
-
公开(公告)号:US11809310B2
公开(公告)日:2023-11-07
申请号:US18171714
申请日:2023-02-21
Applicant: Bank of America Corporation
Inventor: Brandon Sloane
CPC classification number: G06F11/3688 , G06F11/323 , G06F11/3684 , G06F11/3692 , H04L9/008
Abstract: A homomorphic encryption-based testing computing system provides a risk-based, automated, one-directional push of production data through a homomorphic encryption tool and distributes the encrypted data to use in testing of applications. Data elements and test requirements are considered when automatically selecting a homomorphic encryption algorithm. A decisioning component selects an algorithm to use to homomorphically encrypt the data set and a push mechanism performs one or both of the homomorphic encryption and distribution of the encrypted data set to at least one intended host. Once delivered, the testing software and/or testing procedures proceed using the encrypted data set, where results of the testing may be stored in a data store. A validation mechanism may validate the test data against production data and communicates whether testing was successful.
-
公开(公告)号:US11765100B1
公开(公告)日:2023-09-19
申请号:US17723786
申请日:2022-04-19
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane , James Thomas MacAulay , Serge Alejandro Neri , Lauren Jenae Alibey , Sophie Morgan Danielpour , Jinyoung Nathan Kim
CPC classification number: H04L47/823 , G06N20/00
Abstract: Systems, computer program products, and methods are described herein for intelligent capacity planning for resources with high load variance. The present invention is configured to receive, from a user input device, an input to process a request at a first time; determine network resources required to process the request; determine a current capacity of the network resources at the first time; retrieve, from an internal repository, a first predefined threshold associated with the network resources, wherein the first predefined threshold is associated with the current capacity; retrieve, from the request, a resource requirement associated with processing the request; determine that the resource requirement is greater than the first predefined threshold; and in response, generate a dashboard report, wherein the dashboard report indicates that the network resources are at a peak load capacity at the first time; and display the dashboard report to the user input device.
-
10.
公开(公告)号:US11757893B2
公开(公告)日:2023-09-12
申请号:US17199021
申请日:2021-03-11
Applicant: BANK OF AMERICA CORPORATION
Inventor: Elliott Leonard Lillard , Regina Yee Cadavid , Gloria Youngsook Joo , Jinyoung Nathan Kim , Ramkumar Korlepara , Nia Mack , Philip Lone Mintac , Michael Jacob Richardson , Brandon Sloane , Srilekha Mudumbai Srinivasa
CPC classification number: H04L63/102 , G01S17/42 , G06F3/011 , H04L63/083 , H04L63/0853 , H04L63/0876 , H04L63/107
Abstract: Embodiments of the present invention provide a system for authorizing entity users based on augmented reality and LiDAR technology. In particular, the system may be configured to determine that a user has accessed an entity application provided by an entity via a user device, receive a unique identifier from the user device of the user, via the entity application, where the unique identifier is scanned using LiDAR technology present in the user device of the user, determine location of the user based on the unique identifier, determine an entity device associated with the unique identifier and location of the user, perform authentication of the user using at least one authentication method, determine that the authentication is successful, and in response to determining that the authentication is successful, provide access to an entity device.
-
-
-
-
-
-
-
-
-