-
公开(公告)号:US20240236114A1
公开(公告)日:2024-07-11
申请号:US18093557
申请日:2023-01-05
IPC分类号: H04L9/40
CPC分类号: H04L63/123 , H04L63/083 , H04L63/107 , H04L63/108
摘要: Systems, computer program products, and methods are described herein for verifying a resource distribution device from a plurality via scanning dynamic device-specific computer-readable indicia. The method includes receiving an executed action request specific to the resource distribution device. The executed action request may comprise a unique identifier associated with the resource distribution device. The method further includes verifying the resource distribution device based on at least the unique identifier. Verification may be further comprised of identifying a match between the unique identifier and one or more identifiers stored in a database. The one or more identifiers stored in the database may be associated with one or more resource distribution devices. The method further includes triggering the resource distribution device to execute the executed action request in response to verification of the resource distribution device.
-
公开(公告)号:US20240215028A1
公开(公告)日:2024-06-27
申请号:US18600735
申请日:2024-03-10
发明人: Joseph Benjamin Castinado , Naoll Addisu Merdassa , Lalit Dhawan , Robert Nyeland Huggins , Pratap Dande , Michael Joseph Carroll , Brandon Sloane , Vijaya L. Vemireddy
IPC分类号: H04W72/20 , H04W12/08 , H04W72/51 , H04W72/563
CPC分类号: H04W72/20 , H04W12/08 , H04W72/51 , H04W72/563
摘要: Embodiments of the present invention provide a secure edge device for contactless resource distribution and resource crediting from an automobile. In this way, the edge device may be affixed to or embedded within the side or the mirror of an automobile and be able to communicate with a third party device using near field communication. Upon authentication of a user, the edge device may communicate with the third party to transmit and present data about the resource distribution to the automobile display. The system allows for the user to select the resource distribution via the automobile display and provide a completion of resource distributions.
-
3.
公开(公告)号:US20240185533A1
公开(公告)日:2024-06-06
申请号:US18073997
申请日:2022-12-02
IPC分类号: G06T19/00
CPC分类号: G06T19/003
摘要: Embodiments of the present invention provide a system for generating digital rendition of a location to recreate a user interaction in a digital ecosystem. The system is configured for receiving an input associated with a resource interaction from a user, determining a third party entity and a third party entity location associated with the resource interaction, extracting one or more audio files associated with the third party entity and the third party entity location, extracting one or more video files associated with the third party entity and the third party entity location, instantaneously generating a digital rendition of the third party entity location based on the one or more audio files and the one or more video files in a digital ecosystem, and allowing the user to recreate a user interaction associated with the resource interaction in the digital ecosystem.
-
4.
公开(公告)号:US11966779B2
公开(公告)日:2024-04-23
申请号:US17372721
申请日:2021-07-12
发明人: Joseph Benjamin Castinado , Kevin Graham Robberts , Naoll Addisu Merdassa , Brandon Ingram , Ann Ta , Hosam Sonny ElHamahmy
CPC分类号: G06F9/5005 , G06F9/451 , G06F21/602
摘要: A system is provided for transfer of digital resources using an integrated resource platform. In particular, the system may comprise a networked platform that may be accessible by one or more users to access digital resources (e.g., non-fungible tokens stored on a distributed register). The platform may further display a graphical user interface through which the user may take various actions with respect to such digital resources, including the ability to view metadata associated with the resources or to transfer the resources. In this regard, the platform may integrate multiple different types of distributed registers and/or legacy computing systems such that the user may access the digital resources along with the functions associated therewith.
-
公开(公告)号:US11956218B2
公开(公告)日:2024-04-09
申请号:US17553946
申请日:2021-12-17
发明人: Joseph Benjamin Castinado , Therese Humburg Willis , Christopher J. Smith , Kathleen Hanko Trombley , Kevin Graham Robberts , Lee Ann Proud , Adam Frederick Perrigo , Ann Ta , Naoll Addisu Merdassa
IPC分类号: G06F21/00 , H04L9/40 , H04W12/03 , H04W12/102 , H04W12/63 , H04W72/51 , H04W76/14 , H04W76/23 , G06Q20/32
CPC分类号: H04L63/04 , H04W12/03 , H04W12/102 , H04W12/63 , H04W72/51 , H04W76/14 , H04W76/23 , G06Q20/322
摘要: Systems, computer program products, and methods are described herein for implementing dynamic network channel switching for secure communication. The present invention is configured to receive, from a first user input device, a resource transfer request via a first communication channel; determine, using a secure channel monitoring engine, that the first communication channel does not meet one or more preset channel requirements for secure communication; determine a second communication channel associated with a second user input device, wherein the second user input device is within a preset geographic radius of the first user input device, wherein the second user input device is associated with the resource distribution platform; trigger, via the second communication channel, the second user input device to establish a communication link with the first user input device to form an alternate communication channel; and execute, via the alternate communication channel, the resource transfer request.
-
6.
公开(公告)号:US11949715B2
公开(公告)日:2024-04-02
申请号:US17553921
申请日:2021-12-17
发明人: Joseph Benjamin Castinado , Therese Humburg Willis , Christopher J. Smith , Kathleen Hanko Trombley , Kevin Graham Robberts , Lee Ann Proud , Adam Frederick Perrigo , Ann Ta , Naoll Addisu Merdassa
IPC分类号: H04L9/40 , H04L41/0853 , H04L41/0866 , H04L41/22
CPC分类号: H04L63/18 , H04L41/0853 , H04L41/0866 , H04L41/22 , H04L63/0876 , H04L63/10 , H04L63/166 , H04L63/20
摘要: Systems, computer program products, and methods are described herein for dynamic communication channel switching based on preconfigured network security protocols. The present invention is configured to receive, from a first user input device, a request to access resources via a first communication channel; determine, using a network device configuration monitoring engine, device configuration parameters associated with the first user input device; determine configuration requirements associated with the first communication channel; determine that the device configuration parameters associated with the first user input device does not meet the configuration requirements associated with the first communication channel; trigger a channel switch engine; determine, using the channel switch engine, that the device configuration parameters associated with the first user input device meets configuration parameters associated with a second communication channel; and authorize the first user input device to access the resources via the second communication channel.
-
公开(公告)号:US20230379163A1
公开(公告)日:2023-11-23
申请号:US18229687
申请日:2023-08-03
发明人: Joseph Benjamin Castinado , Brandon Ingram , Naoll Addisu Merdassa , Kevin Graham Robberts , Ann Ta
CPC分类号: H04L9/3213 , H04L9/14 , H04L9/3231
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for generation of dynamic authentication tokens for use in system-to-system transaction authorization and user identity verification. The system utilizes user biometric data to generate unique authentication tokens which are customized to a particular user. Furthermore, the system rotates not only the encryption algorithms used, but also the datasets being encrypted in order to provide a high level of security such that even if a user's biometric data was compromised, it would be highly unlikely that an attacker would be able to recreate the authentication token stemming from said biometric data at any given point in time. The system eliminates the need for user-provided authentication credentials and provides a more secure and more efficient method of authenticating data exchange between multiple systems or applications.
-
公开(公告)号:US11663042B2
公开(公告)日:2023-05-30
申请号:US17566394
申请日:2021-12-30
CPC分类号: G06F9/5011 , G06F9/466 , G06F9/5044 , G06F11/3086 , G06Q20/10 , G06F11/3006 , G06F2209/508 , G06Q20/204
摘要: A system generates electronic alerts through predictive analysis of resource conversions. The system may continuously monitor executed resource transfers to generate historical resource transfer data. Based on the historical resource transfer data, the system may generate a predicted outcome of executing transfers of resources in a first format compared to transfers of resources in a second format. The predicted outcome may then be implemented by the system to select a resource format for transfers occurring in the future and/or at specified intervals.
-
9.
公开(公告)号:US20230019921A1
公开(公告)日:2023-01-19
申请号:US17375617
申请日:2021-07-14
摘要: Embodiments of the present invention provide a system for facilitating creation, verification, and management of digital resources. The system is configured for receiving a digital content for upload to a distributed register from a user, via a user interface, receiving one or more instructions associated with distribution of the digital content from the user, via the user interface, creating one or more digital resources from the digital content via the user interface based on the one or more instructions received from the user, and storing the one or more digital resources on the distributed register.
-
公开(公告)号:US11288366B2
公开(公告)日:2022-03-29
申请号:US16594477
申请日:2019-10-07
摘要: A system for capturing communication variables associated with a communication between two or more parties and implementing a quantum optimizer to analyze the communication variables to determine the actual context of a communication held by one or more parties to the communication. Once the actual context is determined, a further determination is made as to whether the actual context poses or potentially poses a security threat to one or more parties to the communication or a third-party and, if so, notifies the party of the security threat. In this regard, parties to a communication that are unaware of the actual context of the communication held by another party are made aware of that actual context poses a security threat and, in some embodiments, notifies the parties while the communication is still occurring.
-
-
-
-
-
-
-
-
-