-
公开(公告)号:US11632675B2
公开(公告)日:2023-04-18
申请号:US17950377
申请日:2022-09-22
发明人: Rick A. Beye , Monika Kapur
摘要: Aspects of the disclosure relate to authorizing an event by utilizing a high generation cellular network to authenticate a device associated with the event. A computing platform may receive, from a first device, a request to authorize an event. Subsequently, the computing platform may identify, based on an analysis of location data, that a second device is proximate to the first device. The computing platform may then prompt the second device to authenticate the first device. Then, the computing platform may receive, from the second device, an authentication token indicating whether the first device is authenticated. Based on the authentication token, the computing platform may respond to the request to authorize the event.
-
公开(公告)号:US10796304B2
公开(公告)日:2020-10-06
申请号:US15620363
申请日:2017-06-12
发明人: Rick A. Beye , Rahul G. Isola , Scott A. Sims
摘要: In one or more embodiments, one or more systems, processes, and/or methods may receive, via a network, a multiple positions corresponding to multiple physical locations of a consumer device, may receive, via the network, a position of a physical location of a financial transaction device, and may receive a request for a financial transaction, and may determine a transaction authorization based on a path indicated by the multiple positions and the position of the physical location of the financial transaction device. For example, a path and/or track may be established via periodical reports of the position information from the consumer device, which may provide and/or indicate an authenticity metric and/or a validity metric to a current position attribute when the current position attribute is utilized in a financial transaction.
-
公开(公告)号:US10423590B2
公开(公告)日:2019-09-24
申请号:US15631854
申请日:2017-06-23
摘要: In one or more embodiments, one or more systems, processes, and/or methods may receive a first data stream and determine a pattern from the first data stream. At least one rule set based at least on the pattern may be determined. A second data stream, different from the first data stream may be received and entities may be determined, where each of the entities may be associated with respective data of the second data stream that satisfies the at least one rule set. At least one data object of the second data stream may be tagged, in response to determining the entities. In one or more embodiments, tagging the at least one data object may associate the at least one data object with at least one of the entities.
-
公开(公告)号:US20230016590A1
公开(公告)日:2023-01-19
申请号:US17950377
申请日:2022-09-22
发明人: Rick A. Beye , Monika Kapur
摘要: Aspects of the disclosure relate to authorizing an event by utilizing a high generation cellular network to authenticate a device associated with the event. A computing platform may receive, from a first device, a request to authorize an event. Subsequently, the computing platform may identify, based on an analysis of location data, that a second device is proximate to the first device. The computing platform may then prompt the second device to authenticate the first device. Then, the computing platform may receive, from the second device, an authentication token indicating whether the first device is authenticated. Based on the authentication token, the computing platform may respond to the request to authorize the event.
-
公开(公告)号:US20210090066A1
公开(公告)日:2021-03-25
申请号:US16578020
申请日:2019-09-20
发明人: Rick A. Beye
摘要: Embodiments of the present invention provide a system for resource distribution within an offline environment. A merchant device internally stores a repository of reference codes and managing entity public keys that are paired with managing entity private keys. The user requests an amount of resources for offline exchange from the managing entity system. The managing entity system transmits certain authorization and encryption information to a user device. When the user device receives an exchange prompt from the computing device of the merchant through near field communication, it generates a digital token incorporating layers of content encryption ending with a managing entity's private key. The encrypted token and reference code are transmitted via near field communication to the merchant device. The merchant device matches the reference code to the managing entity public key and decrypts portions of the token with the managing entity public key to acquire the usable exchange information.
-
公开(公告)号:US10210345B2
公开(公告)日:2019-02-19
申请号:US15228864
申请日:2016-08-04
发明人: Rick A. Beye , Ramitha Jaya Kumar , Yonatan A. Teitz , Vamshi Chilukamari , Ran Bi , Karrin A. Russo
摘要: Embodiments of the invention are directed to a system, method, or computer program product for generating communicable linkages that collectively provide a cloud-based dynamic credential selection and implementation system. The system generates a user profile containing user preferences, historic trends, and user resources based on information collected from a user and user associated accounts. The dynamic credential selection and implementation system is triggered by the user signaling the system of a proposed transaction. The system requests updated resource characteristics from resource managers. The user profile, resource characteristics and transaction characteristics are evaluated and ranked by the dynamic credential selection and implementation system before completion of the transaction, which in some embodiments requires user approval of the selected resource.
-
公开(公告)号:US20180039989A1
公开(公告)日:2018-02-08
申请号:US15228858
申请日:2016-08-04
发明人: Rick A. Beye , Ramitha Jaya Kumar , Yonatan A. Teitz , Vamshi Chilukamari , Ran Bi , Karrin A. Russo
CPC分类号: G06Q20/40145 , G06F16/9535 , G06Q20/32 , G06Q20/3278 , G06Q20/367 , G06Q30/0601 , H04L67/10 , H04L67/306
摘要: Embodiments of the invention are directed to a system, method, or computer program product for generating communicable linkages that collectively provide a cloud-based dynamic credential selection and implementation system. The system generates a user profile containing user preferences, historic trends, and user resources based on information collected from a user and user associated accounts. The dynamic credential selection and implementation system is triggered by the user signaling the system of a proposed transaction. The system requests updated resource characteristics from resource managers. The user profile, resource characteristics and transaction characteristics are evaluated and ranked by the dynamic credential selection and implementation system before completion of the transaction, which in some embodiments requires user approval of the selected resource.
-
公开(公告)号:US20180039924A1
公开(公告)日:2018-02-08
申请号:US15228854
申请日:2016-08-04
发明人: Rick A. Beye , Ramitha Jaya Kumar , Yonatan A. Teitz , Vamshi Chilukamari , Ran Bi , Karrin A. Russo
CPC分类号: G06Q10/06313 , G06Q20/227 , G06Q20/387 , G06Q20/405 , H04L67/10 , H04L67/22 , H04L67/306
摘要: Embodiments of the invention are directed to a system, method, or computer program product for generating communicable linkages that collectively provide a cloud-based dynamic credential selection and implementation system. The system generates a user profile containing user preferences, historic trends, and user resources based on information collected from a user and user associated accounts. The dynamic credential selection and implementation system is triggered by the user signaling the system of a proposed transaction. The system requests updated resource characteristics from resource managers. The user profile, resource characteristics and transaction characteristics are evaluated and ranked by the dynamic credential selection and implementation system before completion of the transaction, which in some embodiments requires user approval of the selected resource.
-
公开(公告)号:US11792648B2
公开(公告)日:2023-10-17
申请号:US18119531
申请日:2023-03-09
发明人: Rick A. Beye , Monika Kapur
CPC分类号: H04W12/06 , H04L63/0853 , H04L63/0861 , H04W12/08 , H04W12/63
摘要: Aspects of the disclosure relate to authorizing an event by utilizing a high generation cellular network to authenticate a device associated with the event. A computing platform may receive, from a first device, a request to authorize an event. Subsequently, the computing platform may identify, based on an analysis of location data, that a second device is proximate to the first device. The computing platform may then prompt the second device to authenticate the first device. Then, the computing platform may receive, from the second device, an authentication token indicating whether the first device is authenticated. Based on the authentication token, the computing platform may respond to the request to authorize the event.
-
公开(公告)号:US20230217247A1
公开(公告)日:2023-07-06
申请号:US18119531
申请日:2023-03-09
发明人: Rick A. Beye , Monika Kapur
CPC分类号: H04W12/63 , H04L63/0861
摘要: Aspects of the disclosure relate to authorizing an event by utilizing a high generation cellular network to authenticate a device associated with the event. A computing platform may receive, from a first device, a request to authorize an event. Subsequently, the computing platform may identify, based on an analysis of location data, that a second device is proximate to the first device. The computing platform may then prompt the second device to authenticate the first device. Then, the computing platform may receive, from the second device, an authentication token indicating whether the first device is authenticated. Based on the authentication token, the computing platform may respond to the request to authorize the event.
-
-
-
-
-
-
-
-
-