-
公开(公告)号:US11297191B2
公开(公告)日:2022-04-05
申请号:US16577145
申请日:2019-09-20
摘要: A system for selective document scanning and storage is provided. The system comprises: a memory device with computer-readable program code stored thereon; a communication device connected to a network; and a processing device, wherein the processing device is configured to execute the computer-readable program code to: receive a document via a user device comprising an image capturing device configured to capture an image of the document; determine an error with the document; in response to determining the error with the document, trigger transmission of a signal to the image capture device; and modify a document image capture based on receiving the signal at the image capture device.
-
公开(公告)号:US11171963B2
公开(公告)日:2021-11-09
申请号:US16775575
申请日:2020-01-29
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
摘要: A multi-factored authentication system is provided to identify users. Accordingly, the authentication system may utilize a combination of multiple authentication methods to identify and authenticate a user, such as facial recognition, voice recognition, fingerprint/retinal recognition, detection of cards/chips or smartphones located with the user, PINs, passwords, cryptographic keys, tokens, and the like. The various authentication methods may be used to calculate a confidence value for the authentication system, where the confidence value reflects the degree of certainty of the user's identity. Each authentication method may, upon identifying a positive match for a user, increase the confidence value by a certain degree.
-
公开(公告)号:US20180374065A1
公开(公告)日:2018-12-27
申请号:US15632731
申请日:2017-06-26
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for integration into a third party computer terminal and configure the terminal for facilitating odd denominational resource distribution parameters. As such, the system allows for user access and request of denominations of resources at a third party machine without alternative interaction with the third party machine. The invention may integrate into a third party computer terminal and provide direct communicable linkage channel for odd denominational resource distribution between a user device, third party computer terminal, and a resource distribution platform.
-
公开(公告)号:US11789776B2
公开(公告)日:2023-10-17
申请号:US17352980
申请日:2021-06-21
CPC分类号: G06F9/5005 , G06K7/1404 , G06Q20/1085
摘要: Embodiments of the present invention provide a system for minimizing computational processing for converting user resources to resources supported by third party entities. In particular, the system may be configured to determine that a user has scanned a code projected on an entity device via a third party application present on a user device of the user, wherein the entity device is associated with an entity, establish a first connection with the entity device, establish a second connection between the user device and the entity device based on determining that the user has scanned the code, determine that the user has inserted user resources into the entity device, via the first connection, convert the user resources to resources supported by a third party entity, and display in real-time, information associated with the resources on the third party application.
-
公开(公告)号:US10360733B2
公开(公告)日:2019-07-23
申请号:US15628068
申请日:2017-06-20
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
IPC分类号: G06T19/00 , G06F3/01 , G06F3/0484 , G06T7/70
摘要: A system, computer program product, and method for management of resources through an augmented resource facility is provided. In particular, a virtual center owned and operated by an entity may include a user-facing computing system. Said computing system may, through one or more cameras, sensors, and/or displays, provide an augmented or virtual reality experience to the user when the user interacts with the computing system to manage account resources.
-
公开(公告)号:US20180367542A1
公开(公告)日:2018-12-20
申请号:US15628088
申请日:2017-06-20
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , G06F21/31 , H04L63/08 , H04L63/0823 , H04L63/083 , H04L63/0861 , H04L2463/082
摘要: A multi-factored authentication system is provided to identify users. Accordingly, the authentication system may utilize a combination of multiple authentication methods to identify and authenticate a user, such as facial recognition, voice recognition, fingerprint/retinal recognition, detection of cards/chips or smartphones located with the user, PINs, passwords, cryptographic keys, tokens, and the like. The various authentication methods may be used to calculate a confidence value for the authentication system, where the confidence value reflects the degree of certainty of the user's identity. Each authentication method may, upon identifying a positive match for a user, increase the confidence value by a certain degree.
-
公开(公告)号:US20180251301A1
公开(公告)日:2018-09-06
申请号:US15633238
申请日:2017-06-26
摘要: Embodiments of the present invention are directed to systems, methods, and computer program products for a cassette system and device network for secure resource replenishment and distribution among a plurality of computer terminals. A resource replenishment device comprising a tamper-proof, sealable container may securely store and transport one or more resources within the interior of the device. The resource replenishment device may be used for efficiently fulfilling calculated resource deficiency requests at one or more computer terminals, wherein resources may be transferred to the resource replenishment device from a resource reserves station for transport and transfer to a resource-deficient, requesting computer terminal.
-
公开(公告)号:US20230186306A1
公开(公告)日:2023-06-15
申请号:US17550277
申请日:2021-12-14
CPC分类号: G06Q20/4014 , G06Q20/3829 , G06Q20/363 , G06Q20/065 , G06Q20/3276
摘要: Systems, computer program products, and methods are described herein for authenticating access to a network using electronic identification credentials. The present invention is configured to receive a request from a user to access resources via a first communication channel; determine that an authorization level of the user does not meet one or more requirements associated with accessing the resource via the first communication channel; determine, using the network authorization engine, one or more user identification elements required for the user to access the resource; display a notification to the user, wherein the notification comprises at least a request for the one or more identification elements; receive, from the user input device, the one or more identification credentials corresponding to the one or more identification elements; verify, using the network authorization engine, the one or more identification credentials; and authorize the user to access the resource via the first communication channel.
-
公开(公告)号:US20210092237A1
公开(公告)日:2021-03-25
申请号:US16577145
申请日:2019-09-20
摘要: A system for selective document scanning and storage is provided. The system comprises: a memory device with computer-readable program code stored thereon; a communication device connected to a network; and a processing device, wherein the processing device is configured to execute the computer-readable program code to: receive a document via a user device comprising an image capturing device configured to capture an image of the document; determine an error with the document; in response to determining the error with the document, trigger transmission of a signal to the image capture device; and modify a document image capture based on receiving the signal at the image capture device.
-
公开(公告)号:US10574662B2
公开(公告)日:2020-02-25
申请号:US15628088
申请日:2017-06-20
发明人: Jon Robert Wolf , Charles R. Liu , Dianna Letourneau O'Neill , Matthew Edward Williams , Bryan Lee Card
摘要: A multi-factored authentication system is provided to identify users. Accordingly, the authentication system may utilize a combination of multiple authentication methods to identify and authenticate a user, such as facial recognition, voice recognition, fingerprint/retinal recognition, detection of cards/chips or smartphones located with the user, PINs, passwords, cryptographic keys, tokens, and the like. The various authentication methods may be used to calculate a confidence value for the authentication system, where the confidence value reflects the degree of certainty of the user's identity. Each authentication method may, upon identifying a positive match for a user, increase the confidence value by a certain degree.
-
-
-
-
-
-
-
-
-