-
公开(公告)号:US11436547B2
公开(公告)日:2022-09-06
申请号:US16021854
申请日:2018-06-28
Applicant: BANK OF AMERICA CORPORATION
Inventor: Stephen Thomas Shannon , James Alexander , Scott Thomas Bonomo , Joseph Justin Chuba , Anthony Pang Fang , Brian Joseph Smith , Jacquelin Smith , Kimberly Anne Stittsworth , Penelope York
Abstract: Embodiments of the invention are directed to a system, method, or computer program product for a wearable device coded for user operational compliance. In this way, the invention comprises system integration of a wearable device for user performance and compliance of operational requirements within user obligations. The wearable device logs time of user initiation of obligations for timekeeping and is programmed for gatekeeping for physical and digital access to user authorized locations and data points. The wearable device codes for generating requests for access to non-authorized locations and data points for temporary needs of the user for obligation fulfillment.
-
公开(公告)号:US11238180B2
公开(公告)日:2022-02-01
申请号:US16885359
申请日:2020-05-28
Applicant: Bank of America Corporation
Inventor: Brian Joseph Smith , Derrick A. Parks , James R. Alexander
Abstract: Apparatus and methods are provided for enabling a restricted multiple-application user experience via single-application (SA) modes. A plurality of SA applications on a computer device may be configured with SA modes. The SA mode of a running SA application may prevent all other applications from running. Multiple SA applications may be linked, enabling a user to navigate between the linked applications while being restricted by each SA application's SA mode. A link may involve a transfer event that deactivates the SA mode of a first SA application and exits the first SA application. A second SA application is then called, whereupon the SA mode of the second SA application is activated. One SA application may be configured as a dashboard application. The dashboard application may include a password dependent escape event. The escape event may deactivate the SA mode of the dashboard application and exit the restricted multiple-application experience.
-
公开(公告)号:US10706704B1
公开(公告)日:2020-07-07
申请号:US16522084
申请日:2019-07-25
Applicant: Bank of America Corporation
Inventor: Stephen Thomas Shannon , Brian Joseph Smith , James Alexander
Abstract: Aspects of the disclosure relate to utilizing a high generation cellular network for identifying devices associated with unauthorized activities and notifying enterprise facilities. A computing platform may detect a plurality of user devices at a first enterprise facility. Then, the computing platform may collect device information for the plurality of user devices. Then, the computing platform may receive, from an enterprise device, a message related to a first activity at the first enterprise facility. Then, the computing platform may identify a sub-plurality of the plurality of user devices located at the first enterprise facility at a time of occurrence of the first activity. Then, the computing platform may generate an alert notification comprising information related to the first activity and device information for the sub-plurality of user devices. Subsequently, the computing platform may send the alert notification to a collection of enterprise devices at a plurality of enterprise facilities.
-
4.
公开(公告)号:US20160255456A1
公开(公告)日:2016-09-01
申请号:US14634462
申请日:2015-02-27
Applicant: Bank of America Corporation
Inventor: Jisoo Lee , Yair Frankel , Eins K. Joseph , Todd Michael Goodyear , Francis George Farro, II , James P. Scopis , Brian Joseph Smith
CPC classification number: H04W4/50 , H04L63/0227 , H04L63/0823 , H04W4/021 , H04W12/06 , H04W84/12
Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device. Accordingly, a user-specific experience may be provided to different users of the personal computing device.
Abstract translation: 公开了一种个人装置容器系统。 个人设备容器系统通常包括处理器,存储器和存储在存储器中的访问管理模块。 个人设备容器系统通常被配置为在个人计算设备和供应系统之间建立网络通信,其验证个人计算设备的身份,并向个人计算设备提供证书。 此后,个人计算设备请求访问安全网段,并将证书提供给个人设备容器系统。 然后,个人设备容器系统在允许个人计算设备与安全网段进行通信之前验证个人计算设备的证书。 在与用户相关联的用户特定内容被提供给个人计算设备之前,与用户相关联的用户凭证被认证。 因此,可以向个人计算设备的不同用户提供用户特定的体验。
-
公开(公告)号:US20210027592A1
公开(公告)日:2021-01-28
申请号:US16881074
申请日:2020-05-22
Applicant: Bank of America Corporation
Inventor: Stephen Thomas Shannon , Brian Joseph Smith , James Alexander
Abstract: Aspects of the disclosure relate to utilizing a high generation cellular network for identifying devices associated with unauthorized activities and notifying enterprise facilities. A computing platform may collect device information for a plurality of user devices at a first location. Then, the computing platform may receive, from a first device at the first location, a message related to a first activity in a vicinity of the first location. Then, the computing platform may identify a sub-plurality of the plurality of user devices, wherein the sub-plurality of user devices are located at the first location at a time of occurrence of the first activity. Then, the computing platform may generate an alert notification comprising information related to the first activity and device information for the sub-plurality of user devices. Subsequently, the computing platform may send the alert notification to a collection of devices at a plurality of locations.
-
公开(公告)号:US20190325372A1
公开(公告)日:2019-10-24
申请号:US16021249
申请日:2018-06-28
Applicant: BANK OF AMERICA CORPORATION
Inventor: Stephen Thomas Shannon , James Alexander , Scott Thomas Bonomo , Joseph Justin Chuba , Anthony Pang Fang , Brian Joseph Smith , Jacquelin Smith , Kimberly Anne Stittsworth , Penelope York
Abstract: Embodiments of the invention are directed to a system, method, or computer program product for a wearable device coded for entity processing. In this way, the invention comprises system integration and locking of a wearable device for a user for location based operations and access of entity processing via a wearable device. Upon authentication for user and location, the wearable device may be manipulated for regulatory compliance integration and functionality. In this way, the system may log the duration, co-location, movement, and the like of the users while performing the employment obligation requiring regulatory compliance. The system may generate and store a log of the actions performed by the users for regulatory or logging purposes in the appropriate format.
-
公开(公告)号:US09571483B2
公开(公告)日:2017-02-14
申请号:US14634451
申请日:2015-02-27
Applicant: Bank of America Corporation
Inventor: Jisoo Lee , Brian Joseph Smith , Yair Frankel , James P. Scopis , Eins K. Joseph , Todd Michael Goodyear , Francis George Farro, II
CPC classification number: H04L63/0823 , G06F21/31 , G06F21/335 , G06F21/44 , H04L9/3268 , H04L63/0876 , H04L63/123 , H04W12/06
Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device. Accordingly, a user-specific experience may be provided to different users of the personal computing device.
Abstract translation: 公开了一种个人装置容器系统。 个人设备容器系统通常包括处理器,存储器和存储在存储器中的访问管理模块。 个人设备容器系统通常被配置为在个人计算设备和供应系统之间建立网络通信,其验证个人计算设备的身份,并向个人计算设备提供证书。 此后,个人计算设备请求访问安全网段,并将证书提供给个人设备容器系统。 然后,个人设备容器系统在允许个人计算设备与安全网段进行通信之前验证个人计算设备的证书。 在与用户相关联的用户特定内容被提供给个人计算设备之前,与用户相关联的用户凭证被认证。 因此,可以向个人计算设备的不同用户提供用户特定的体验。
-
公开(公告)号:US20160255076A1
公开(公告)日:2016-09-01
申请号:US14634451
申请日:2015-02-27
Applicant: Bank of America Corporation
Inventor: Jisoo Lee , Brian Joseph Smith , Yair Frankel , James P. Scopis , Eins K. Joseph , Todd Michael Goodyear , Francis George Farro, II
CPC classification number: H04L63/0823 , G06F21/31 , G06F21/335 , G06F21/44 , H04L9/3268 , H04L63/0876 , H04L63/123 , H04W12/06
Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device. Accordingly, a user-specific experience may be provided to different users of the personal computing device.
Abstract translation: 公开了一种个人装置容器系统。 个人设备容器系统通常包括处理器,存储器和存储在存储器中的访问管理模块。 个人设备容器系统通常被配置为在个人计算设备和供应系统之间建立网络通信,其验证个人计算设备的身份,并向个人计算设备提供证书。 此后,个人计算设备请求访问安全网段,并将证书提供给个人设备容器系统。 然后,个人设备容器系统在允许个人计算设备与安全网段进行通信之前验证个人计算设备的证书。 在与用户相关联的用户特定内容被提供给个人计算设备之前,与用户相关联的用户凭证被认证。 因此,可以向个人计算设备的不同用户提供用户特定的体验。
-
公开(公告)号:US11790337B2
公开(公告)日:2023-10-17
申请号:US17492828
申请日:2021-10-04
Applicant: Bank of America Corporation
Inventor: Brian Joseph Smith , Todd M. Goodyear , Sidney R. Roper , John P. Rice
IPC: G06Q20/14 , G06Q20/10 , G06Q20/40 , G06Q20/38 , G06F16/182 , G06Q20/02 , G06Q20/32 , G06Q20/20 , G06F9/54 , G06V20/52 , G06F3/04886 , G06F3/02
CPC classification number: G06Q20/1085 , G06F9/541 , G06Q20/02 , G06Q20/204 , G06Q20/327 , G06Q20/3223 , G06Q20/3224 , G06Q20/4012 , G06Q20/4015 , G06Q20/40145 , G06V20/52 , G06F3/0202 , G06F3/04886
Abstract: An ATM system includes a back-end server, an ATM central processing unit (ATM CPU) that receives information relating to the ATM system and a mobile computer. The mobile computer provides a CPU (MC CPU) and a keypad. The mobile computer may also provide a touch screen configured to display an initial ATM display. The ATM system also includes an interface system for interfacing between the ATM CPU and MC CPU. The back-end server formats and transmits to the ATM an API call. The API call requests a location of the user, ATM device information, and identification information of the user. The mobile computer is configured to respond to the API call by providing the location, the ATM device information, and the identification information of the user to the back-end server.
-
公开(公告)号:US20230078271A1
公开(公告)日:2023-03-16
申请号:US17837155
申请日:2022-06-10
Applicant: Bank of America Corporation
Inventor: Brian Joseph Smith , Todd M. Goodyear , Sidney R. Roper , John P. Rice
IPC: G07F19/00
Abstract: An ATM system is provided. The system may include a back-end server, an ATM CPU that receives information relating to the ATM, an ATM dispenser configured to dispense a cash withdrawal amount in the event that the ATM CPU receives information relating to a selection of a cash withdrawal amount and a mobile computer. The mobile computer may include a CPU, a keypad, a touch screen having a diagonal dimension of between 9 inches and 17 inches, and an interface system that interfaces between the ATM CPU and MC CPU, wherein the back-end server is configured to format and transmit an API call to request information regarding an ATM session. The ATM may be configured to respond to the API call and the back-end server is configured to respond to an API call response. The back-end server response may be further configured for display on the touch screen.
-
-
-
-
-
-
-
-
-