-
公开(公告)号:US10460374B2
公开(公告)日:2019-10-29
申请号:US15407929
申请日:2017-01-17
IPC分类号: G06Q30/06 , G06N20/00 , G06F16/25 , G06F16/2457 , H04L29/08 , G06F17/28 , H04L29/06 , G06N3/08
摘要: One or more aspects of the disclosure generally relate to computing devices, computing systems, and computer software that may be used for capturing and extracting fragmented data and for data processing using machine learning. Some aspects disclosed herein are directed to, for example, a system and method comprising generating a display for receiving fragmented data associated with a user. The method may comprise sending, to a user device associated with the user, the display for receiving fragmented data. A computing device may receive, from the user device and via the display for receiving fragmented data, first fragmented data associated with the user. The computing device may extract a plurality of data entries from the first fragmented data. A request for data associated with a first data entry of the plurality of data entries may be sent to the user device. The computing device may determine a data category for each data entry of the plurality of data entries. Based on the determined data category for each data entry of the plurality of data entries, the method may comprise determining one or more of a number of entries in each data category or an amount associated with each data category.
-
公开(公告)号:US20200027150A1
公开(公告)日:2020-01-23
申请号:US16575644
申请日:2019-09-19
IPC分类号: G06Q30/06 , G06N20/10 , G06N20/00 , G06F16/25 , G06F16/2457 , H04L29/08 , G06F17/28 , H04L29/06 , G06N3/08
摘要: One or more aspects of the disclosure generally relate to computing devices, computing systems, and computer software that may be used for capturing and extracting fragmented data and for data processing using machine learning. Some aspects disclosed herein are directed to, for example, a system and method comprising generating a display for receiving fragmented data associated with a user. The method may comprise sending, to a user device associated with the user, the display for receiving fragmented data. A computing device may receive, from the user device and via the display for receiving fragmented data, first fragmented data associated with the user. The computing device may extract a plurality of data entries from the first fragmented data. A request for data associated with a first data entry of the plurality of data entries may be sent to the user device. The computing device may determine a data category for each data entry of the plurality of data entries. Based on the determined data category for each data entry of the plurality of data entries, the method may comprise determining one or more of a number of entries in each data category or an amount associated with each data category.
-
公开(公告)号:US20180204265A1
公开(公告)日:2018-07-19
申请号:US15407929
申请日:2017-01-17
CPC分类号: G06Q30/0631 , G06F16/2457 , G06F16/252 , G06F17/2818 , G06F17/2827 , G06F17/2872 , G06N3/08 , G06N20/00 , G06N20/10 , H04L65/601 , H04L67/10 , H04L67/32
摘要: One or more aspects of the disclosure generally relate to computing devices, computing systems, and computer software that may be used for capturing and extracting fragmented data and for data processing using machine learning. Some aspects disclosed herein are directed to, for example, a system and method comprising generating a display for receiving fragmented data associated with a user. The method may comprise sending, to a user device associated with the user, the display for receiving fragmented data. A computing device may receive, from the user device and via the display for receiving fragmented data, first fragmented data associated with the user. The computing device may extract a plurality of data entries from the first fragmented data. A request for data associated with a first data entry of the plurality of data entries may be sent to the user device. The computing device may determine a data category for each data entry of the plurality of data entries. Based on the determined data category for each data entry of the plurality of data entries, the method may comprise determining one or more of a number of entries in each data category or an amount associated with each data category.
-
公开(公告)号:US11113742B2
公开(公告)日:2021-09-07
申请号:US16575644
申请日:2019-09-19
IPC分类号: G06Q30/06 , G06N20/00 , G06F16/25 , G06F16/2457 , H04L29/08 , H04L29/06 , G06N3/08 , G06N20/10 , G06F40/44 , G06F40/45 , G06F40/55
摘要: One or more aspects of the disclosure generally relate to computing devices, computing systems, and computer software that may be used for capturing and extracting fragmented data and for data processing using machine learning. Some aspects disclosed herein are directed to, for example, a system and method comprising generating a display for receiving fragmented data associated with a user. The method may comprise sending, to a user device associated with the user, the display for receiving fragmented data. A computing device may receive, from the user device and via the display for receiving fragmented data, first fragmented data associated with the user. The computing device may extract a plurality of data entries from the first fragmented data. A request for data associated with a first data entry of the plurality of data entries may be sent to the user device. The computing device may determine a data category for each data entry of the plurality of data entries. Based on the determined data category for each data entry of the plurality of data entries, the method may comprise determining one or more of a number of entries in each data category or an amount associated with each data category.
-
公开(公告)号:US10387641B2
公开(公告)日:2019-08-20
申请号:US15619712
申请日:2017-06-12
摘要: Apparatus and methods may enable a primary to add a co-applicant via phone number to initiate a three-way communication. The primary applicant and the co-applicant can submit their confidential content along with other inputs from their own device after biometric authentication. Consent to submit a final application can be taken separately from each applicant through biometric capabilities on their own personal devices. A chat-bot may orchestrate and collect information for application fulfillment in parallel from both the applicants. Confidential content of one applicant, such as a social security number, may be kept hidden from disclosure to a co-applicant. Interaction among applicants may be across one or more communication channels.
-
公开(公告)号:US20180357410A1
公开(公告)日:2018-12-13
申请号:US15619712
申请日:2017-06-12
CPC分类号: G06F21/445 , G06F21/32 , G06F21/6245 , H04L29/06816 , H04L63/0861 , H04L63/0869 , H04L63/104
摘要: Apparatus and methods may enable a primary to add a co-applicant via phone number to initiate a three-way communication. The primary applicant and the co-applicant can submit their confidential content along with other inputs from their own device after biometric authentication. Consent to submit a final application can be taken separately from each applicant through biometric capabilities on their own personal devices. A chat-bot may orchestrate and collect information for application fulfillment in parallel from both the applicants. Confidential content of one applicant, such as a social security number, may be kept hidden from disclosure to a co-applicant. Interaction among applicants may be across one or more communication channels.
-
-
-
-
-