-
公开(公告)号:US11171963B2
公开(公告)日:2021-11-09
申请号:US16775575
申请日:2020-01-29
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
摘要: A multi-factored authentication system is provided to identify users. Accordingly, the authentication system may utilize a combination of multiple authentication methods to identify and authenticate a user, such as facial recognition, voice recognition, fingerprint/retinal recognition, detection of cards/chips or smartphones located with the user, PINs, passwords, cryptographic keys, tokens, and the like. The various authentication methods may be used to calculate a confidence value for the authentication system, where the confidence value reflects the degree of certainty of the user's identity. Each authentication method may, upon identifying a positive match for a user, increase the confidence value by a certain degree.
-
公开(公告)号:US20190109839A1
公开(公告)日:2019-04-11
申请号:US16153086
申请日:2018-10-05
发明人: Brent David Reston , Margaret Winston , Kevin Clark May , Jeremiah Fairbairn Williams , Ryan Michael Furey , Michelle Nanette Downie , Charles R. Liu
IPC分类号: H04L29/06
CPC分类号: H04L63/083 , H04L63/0861 , H04L2463/082
摘要: Embodiments of the present invention provide a persistent integration platform for conducting a multichannel resource transfer. In particular, the system may utilize a multi-step and multilayered authentication process across multiple disparate computing systems to complete the resource transfer process. In some embodiments, the system may utilize a persistent element which may be accessed by the user across multiple devices which aids in the resource transfer. The system may further require the user to authenticate with multiple methods across the multiple devices, which increases the security of the resource transfer process.
-
公开(公告)号:US20180374065A1
公开(公告)日:2018-12-27
申请号:US15632731
申请日:2017-06-26
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for integration into a third party computer terminal and configure the terminal for facilitating odd denominational resource distribution parameters. As such, the system allows for user access and request of denominations of resources at a third party machine without alternative interaction with the third party machine. The invention may integrate into a third party computer terminal and provide direct communicable linkage channel for odd denominational resource distribution between a user device, third party computer terminal, and a resource distribution platform.
-
公开(公告)号:US20240020662A1
公开(公告)日:2024-01-18
申请号:US18373720
申请日:2023-09-27
发明人: Daniel A. Carretta , Thomas M. Hancock , Karen K. Lewy , Charles R. Liu , Jack Meyers , Sheryl W. Strott , Faith A. Tucker , Carrie A. Hanson
摘要: A computer implemented method of processing a financial transaction executed by first person includes determining an automatic savings amount from the financial transaction by rounding up the amount of the financial transaction to the nearest dollar. The method further includes debiting the calculated savings amount from an account of the first person and crediting the savings amount to an account of a second person.
-
公开(公告)号:US11810082B2
公开(公告)日:2023-11-07
申请号:US17983088
申请日:2022-11-08
发明人: Daniel A. Carretta , Thomas M. Hancock , Karen K. Lewy , Charles R. Liu , Jack Meyers , Sheryl W. Strott , Faith A. Tucker , Carrie A. Hanson
摘要: A computer implemented method of processing a financial transaction executed by first person includes determining an automatic savings amount from the financial transaction by rounding up the amount of the financial transaction to the nearest dollar. The method further includes debiting the calculated savings amount from an account of the first person and crediting the savings amount to an account of a second person.
-
公开(公告)号:US10360733B2
公开(公告)日:2019-07-23
申请号:US15628068
申请日:2017-06-20
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
IPC分类号: G06T19/00 , G06F3/01 , G06F3/0484 , G06T7/70
摘要: A system, computer program product, and method for management of resources through an augmented resource facility is provided. In particular, a virtual center owned and operated by an entity may include a user-facing computing system. Said computing system may, through one or more cameras, sensors, and/or displays, provide an augmented or virtual reality experience to the user when the user interacts with the computing system to manage account resources.
-
公开(公告)号:US20180367542A1
公开(公告)日:2018-12-20
申请号:US15628088
申请日:2017-06-20
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , G06F21/31 , H04L63/08 , H04L63/0823 , H04L63/083 , H04L63/0861 , H04L2463/082
摘要: A multi-factored authentication system is provided to identify users. Accordingly, the authentication system may utilize a combination of multiple authentication methods to identify and authenticate a user, such as facial recognition, voice recognition, fingerprint/retinal recognition, detection of cards/chips or smartphones located with the user, PINs, passwords, cryptographic keys, tokens, and the like. The various authentication methods may be used to calculate a confidence value for the authentication system, where the confidence value reflects the degree of certainty of the user's identity. Each authentication method may, upon identifying a positive match for a user, increase the confidence value by a certain degree.
-
公开(公告)号:US20230068406A1
公开(公告)日:2023-03-02
申请号:US17983088
申请日:2022-11-08
发明人: Daniel A. Carretta , Thomas M. Hancock , Karen K. Lewy , Charles R. Liu , Jack Meyers , Sheryl W. Strott , Faith A. Tucker , Carrie A. Hanson
摘要: A computer implemented method of processing a financial transaction executed by first person includes determining an automatic savings amount from the financial transaction by rounding up the amount of the financial transaction to the nearest dollar. The method further includes debiting the calculated savings amount from an account of the first person and crediting the savings amount to an account of a second person.
-
公开(公告)号:US20180365899A1
公开(公告)日:2018-12-20
申请号:US15628068
申请日:2017-06-20
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
IPC分类号: G06T19/00 , G06F3/01 , G06F3/0484 , G06T7/70
CPC分类号: G06T19/006 , G06F3/011 , G06F3/0482 , G06F3/04842 , G06F21/32 , G06F21/34 , G06Q30/00 , G06T7/70 , G06T19/003
摘要: A system, computer program product, and method for management of resources through an augmented resource facility is provided. In particular, a virtual center owned and operated by an entity may include a user-facing computing system. Said computing system may, through one or more cameras, sensors, and/or displays, provide an augmented or virtual reality experience to the user when the user interacts with the computing system to manage account resources.
-
公开(公告)号:US20180253945A1
公开(公告)日:2018-09-06
申请号:US15632728
申请日:2017-06-26
CPC分类号: G07F19/211 , B65G1/137 , G06F21/31 , G06F21/62 , G06Q10/0832 , G06Q20/204 , G07D11/12 , H04L63/105 , H04L67/36 , H04M1/7253 , H04M1/72577 , H04M15/854 , H04M15/93 , H04W4/023 , H04W72/048 , H04W76/11 , H04W76/20
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for integration into a user activity terminal and configure the terminal for facilitating odd denominational resource distribution parameters. The user activity terminal may be associated resource distribution from a resource distribution service provider. The invention may integrate into a user activity terminal and provide direct channel deposits of odd denominational resource distribution documents. As such the invention integrates into a user activity terminal and links into third party systems for odd denominational resource distribution not capable of being performed by the user activity terminal.
-
-
-
-
-
-
-
-
-