-
公开(公告)号:US20240220993A1
公开(公告)日:2024-07-04
申请号:US18608227
申请日:2024-03-18
发明人: Lukiih Cuan , Michael Wolf , Abhay Donthi , Phoebe Atkins
CPC分类号: G06Q20/4016 , G06Q20/351 , G06Q40/03
摘要: Disclosed embodiments pertain to provisioning a virtual payment card for an authorized user in a browser. A primary cardholder can request the addition of an individual as an authorized user on the primary cardholder's account. Further information regarding the individual can be solicited and utilized to compute a risk score associated with adding the individual as an authorized user. Further processing of the request, including whether to terminate or continue, can be based on comparing the risk score to a predetermined threshold. If processing is continued, a virtual payment card linked to the primary cardholder account is generated. Next, the virtual card can be added as a payment method to a browser profile of the individual on a network-accessible computing resource. Subsequently, the authorized user can access the virtual card to make online shopping payments with a web browser personalized with the browser profile.
-
公开(公告)号:US20230128845A1
公开(公告)日:2023-04-27
申请号:US17511602
申请日:2021-10-27
发明人: Sara Rose Brodsky , Abhay Donthi , Joshua Edwards , Jennifer Kwok , Tania Cruz Morales , Jason Zwierzynski
摘要: Systems and methods for confirming and/or updating account information are disclosed. The systems and methods may calculate relocation scores based on transaction data and device location data. The relocation scores may be based on locations of the transactions and/or locations of a user device beyond a registered customer address. A relocation score can be calculated based on a quantity of transactions having transaction locations beyond a first predetermined distance from the customer address as determined by transaction location identifiers. A relocation score can be calculated based on an elapsed duration of time since a customer transaction was completed within the first predetermined distance from the customer address.
-
公开(公告)号:US20240259492A1
公开(公告)日:2024-08-01
申请号:US18159908
申请日:2023-01-26
发明人: Leeyat Bracha Tessler , Abhay Donthi , Salik Shah , Jennifer Kwok , Dwij Trivedi
CPC分类号: H04M3/42059 , H04M3/2281 , H04M3/436 , H04M2203/6027
摘要: A method includes generating a set of non-trusted contacts, each contact of the set of non-trusted contacts corresponding to contact information believed to be associated with vishing attacks. The method further includes sending the set of non-trusted contacts to a computing device of a user. The computing device is configured to add the set of non-trusted contacts to a contacts list associated with an audio calling functionality of the computing device. The computing device is configured to receive a call and determine that the call is from a caller associated with a contact in the set of non-trusted contacts. The computing device is configured to silence the call, block the call, or display caller information of the contact based on the determination that the call is from the caller associated with the contact in the set of non-trusted contacts.
-
4.
公开(公告)号:US11948154B2
公开(公告)日:2024-04-02
申请号:US17388536
申请日:2021-07-29
发明人: Abhay Donthi , Michael Mossoba , Asher Smith-Rose
IPC分类号: G06Q30/016 , G06N20/00
CPC分类号: G06Q30/016 , G06N20/00
摘要: Systems and methods of provisioning post-interaction values are disclosed. In one embodiment, an exemplary computer-implemented method may comprise: receiving an interaction session message from a computing terminal, the interaction session message comprising an identifying data of a personal transacting device; defining, based on an interaction session: i) a user-specific context parameter about the user, and ii) a location-specific context parameter about a physical location of the computing terminal; defining post-interaction values based on the user-specific context parameter and the location-specific context parameter; sending the post-interaction values to the computing terminal; instructing the computing terminal to transmit the post-interaction values to the circuitry of the personal transacting device; and sending an instruction to a computing device associated with the user to establish a second session between the personal transacting device and the computing device and transfer the post-interaction values to the computing device.
-
5.
公开(公告)号:US20240265401A1
公开(公告)日:2024-08-08
申请号:US18623892
申请日:2024-04-01
发明人: Abhay Donthi , Michael Mossoba , Asher Smith-Rose
IPC分类号: G06Q30/016 , G06N20/00
CPC分类号: G06Q30/016 , G06N20/00
摘要: Systems and methods of provisioning post-interaction values are disclosed. In one embodiment, an exemplary computer-implemented method may comprise: receiving an interaction session message from a computing terminal, the interaction session message comprising an identifying data of a personal transacting device; defining, based on an interaction session: i) a user-specific context parameter about the user, and ii) a location-specific context parameter about a physical location of the computing terminal; defining post-interaction values based on the user-specific context parameter and the location-specific context parameter; sending the post-interaction values to the computing terminal; instructing the computing terminal to transmit the post-interaction values to the circuitry of the personal transacting device; and sending an instruction to a computing device associated with the user to establish a second session between the personal transacting device and the computing device and transfer the post-interaction values to the computing device.
-
公开(公告)号:US20240146751A1
公开(公告)日:2024-05-02
申请号:US18052145
申请日:2022-11-02
发明人: Leeyat Bracha Tessler , Salik Shah , Jennifer Kwok , Abhay Donthi , Dwij Trivedi
CPC分类号: H04L63/1425 , H04L63/102 , H04L63/1416 , H04M3/2281
摘要: In some embodiments, the present disclosure provides an exemplary method that may include steps of receiving a permission indicator identifying a permission by the first user to detect calls being received by the computing device; receiving an indication of a particular call being received from a second user at a particular phone number; detecting a triggering condition to verify when the particular phone number is associated with the particular entity; instructing the computing device to execute a computer routine to verify when the particular phone number is associated with the particular entity; receiving an indication from the computer routine when the particular phone number is not associated with the particular entity; instructing the computing device to perform at least one security action; and instructing to notify a second computing device associated with the particular entity with information pertaining to the particular call.
-
公开(公告)号:US11941636B2
公开(公告)日:2024-03-26
申请号:US17863872
申请日:2022-07-13
发明人: Lukiih Cuan , Michael Wolf , Abhay Donthi , Phoebe Atkins
CPC分类号: G06Q20/4016 , G06Q20/351 , G06Q40/03
摘要: Disclosed embodiments pertain to provisioning a virtual payment card for an authorized user in a browser. A primary cardholder can request the addition of an individual as an authorized user on the primary cardholder's account. Further information regarding the individual can be solicited and utilized to compute a risk score associated with adding the individual as an authorized user. Further processing of the request, including whether to terminate or continue, can be based on comparing the risk score to a predetermined threshold. If processing is continued, a virtual payment card linked to the primary cardholder account is generated. Next, the virtual card can be added as a payment method to a browser profile of the individual on a network-accessible computing resource. Subsequently, the authorized user can access the virtual card to make online shopping payments with a web browser personalized with the browser profile.
-
公开(公告)号:US12126751B2
公开(公告)日:2024-10-22
申请号:US18366658
申请日:2023-08-07
发明人: Sara Brodsky , Jennifer Kwok , Tania Cruz Morales , Joshua Edwards , Abhay Donthi , Jason Zwierzynski
IPC分类号: H04W68/00 , G06F18/214 , G06N20/00 , H04B1/00 , H04M1/724
CPC分类号: H04M1/724 , G06F18/214 , G06N20/00
摘要: Methods and systems are disclosed herein for using one or more machine learning models to determine whether a user is expected to complete a task or action by a deadline. The one or more machine learning models may be trained and/or used to recommend a communication protocol for sending a reminder to the user such that the user is predicted to be more likely to complete an action by the action's deadline. A computing system may use the one or more machine learning models to generate a recommendation for type of reminder to send, for example, if it is predicted that the user is not expected to complete the task by the deadline. A computing system may determine the message to send, the communication protocol to use, and/or the time to send the message.
-
公开(公告)号:US12113929B2
公开(公告)日:2024-10-08
申请号:US17661776
申请日:2022-05-03
发明人: Jennifer Kwok , Dwij Trivedi , Abhay Donthi , Leeyat Bracha Tessler , Salik Shah
CPC分类号: H04M3/382 , H04M3/42034 , H04M2203/60
摘要: A computer-implemented method for authenticating a source of a telephone call to a recipient of the telephone call may include receiving, prior to receiving the telephone call, a request to input first authentication information. The first authentication information may include a passcode or a selection of a security question. The method may include receiving input of the first authentication information and sending, by the user device, the first authentication information to a computing device associated with the source of the telephone call. The method may include receiving the telephone call from the source and receiving input from the recipient of the telephone call to answer the telephone call. The method may include receiving second authentication information from the computing device, where the second authentication information may include the passcode or an answer to the security question. The method may include outputting the second authentication information.
-
公开(公告)号:US20240031475A1
公开(公告)日:2024-01-25
申请号:US17869292
申请日:2022-07-20
发明人: Salik Shah , Jennifer Kwok , Abhay Donthi , Dwij Trivedi , Leeyat Bracha Tessler
IPC分类号: H04M3/22 , A61B5/0205
CPC分类号: H04M3/2281 , A61B5/0205 , H04M2203/6027
摘要: Disclosed aspects and embodiments pertain to customer distress assistance. A call can be detected to a callee from a caller. The call can be analyzed and determined to be a fraud or spam risk. In response, callee monitoring is triggered. The monitoring can capture biometrics or speech of the callee. Distress in the callee can be determined through analysis of the biometrics or speech and comparison to reference biometrics or speech of the callee. An individual associated with the callee can be selected based on determining the distress in the customer. The individual can be contacted through a notification or a call to assist the callee in distress.
-
-
-
-
-
-
-
-
-