-
公开(公告)号:US12067564B2
公开(公告)日:2024-08-20
申请号:US18242709
申请日:2023-09-06
发明人: Tyler Maiman , Daniel Miller , Jenny Melendez , Viraj Chaudhary , David Septimus , Joshua Edwards , Samuel Rapowitz
CPC分类号: G06Q20/4014 , G06F21/32 , G06Q20/4016 , G10L17/24
摘要: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be provided to the user. The user may provide audible responses to the transaction-based authentication questions that may be captured by a smart device, such as an always on listening device. Authentication of the user may be based on voice analysis of the audible responses to the transaction-based authentication questions and/or based on the answers to the transaction-based authentication questions.
-
公开(公告)号:US20240220600A1
公开(公告)日:2024-07-04
申请号:US18605125
申请日:2024-03-14
发明人: Tyler Maiman , Viraj Chaudhary , Samuel Rapowitz , Daniel Miller , David Septimus , Joshua Edwards
CPC分类号: G06F21/45 , G06F21/31 , H04L63/0807 , H04L63/083 , H04L63/0838 , H04L63/0892 , H04L63/102
摘要: Methods, systems, and apparatuses are described herein for improving the security of personal information by preventing attempts at gleaning personal information from authentication questions. A computing device may receive a request for access to an account associated with a user. The request may comprise candidate authentication information. Based on comparing the candidate authentication information with the account data, the computing device may generate a synthetic authentication question. The synthetic authentication question may be generated as if the candidate authentication information is valid. A response to the synthetic authentication question may be received, and the request for access to the account may be denied.
-
公开(公告)号:US11893633B2
公开(公告)日:2024-02-06
申请号:US17404629
申请日:2021-08-17
发明人: Jennifer Kwok , Daniel Miller , Lisa Guo , Xiaoguang Zhu , Alexander Lin , Vyjayanthi Vadrevu , Cameron Noah
CPC分类号: G06Q40/03 , G06Q20/4015 , G06Q30/01 , G06Q50/30
摘要: Systems, apparatuses, and methods are described for adjustment of card configurations for flight interruptions. Past flight interruptions that users experienced may be determined. Transactions conducted via the users' payment cards during the past flight interruptions may be determined. The data may be used for determining customized metrics for adjusting card configurations of the payment cards during current flight interruptions. Default metrics for adjusting card configurations of the payment cards during current flight interruptions may be determined. Current flight statuses may be monitored for the users. Current flight interruptions may be detected for the users. Card configurations of the payment cards may be adjusted during the detected current flight interruptions.
-
公开(公告)号:US20230259937A1
公开(公告)日:2023-08-17
申请号:US18137013
申请日:2023-04-20
发明人: Daniel Miller , Vyjayanthi Vadrevu , Viraj Chaudhary , Samuel Rapowitz , Jenny Melendez , Tyler Maiman , David Septimus , Joshua Edwards
CPC分类号: G06Q20/401 , G06F21/62 , G06F21/604 , H04L63/10 , H04L63/0853
摘要: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
-
5.
公开(公告)号:US20230177506A1
公开(公告)日:2023-06-08
申请号:US17540489
申请日:2021-12-02
发明人: Tyler Maiman , Daniel Miller , Jenny Melendez , Viraj Chaudhary , David Septimus , Joshua Edwards , Samuel Rapowitz
CPC分类号: G06Q20/4014 , G06F21/32 , G06Q20/4016 , G10L17/24
摘要: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be provided to the user. The user may provide audible responses to the transaction-based authentication questions that may be captured by a smart device, such as an always on listening device. Authentication of the user may be based on voice analysis of the audible responses to the transaction-based authentication questions and/or based on the answers to the transaction-based authentication questions.
-
公开(公告)号:US11663598B2
公开(公告)日:2023-05-30
申请号:US17368188
申请日:2021-07-06
发明人: Daniel Miller , Vyjayanthi Vadrevu , Viraj Chaudhary , Samuel Rapowitz , Jenny Melendez , Tyler Maiman , David Septimus , Joshua Edwards
CPC分类号: G06Q20/401 , G06F21/604 , G06F21/62 , H04L63/0853 , H04L63/10
摘要: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
-
公开(公告)号:US20230055897A1
公开(公告)日:2023-02-23
申请号:US17404629
申请日:2021-08-17
发明人: Jennifer Kwok , Daniel Miller , Lisa Guo , Xiaoguang Zhu , Alexander Lin , Vyjayanthi Vadrevu , Cameron Noah
摘要: Systems, apparatuses, and methods are described for adjustment of card configurations for flight interruptions. Past flight interruptions that users experienced may be determined. Transactions conducted via the users’ payment cards during the past flight interruptions may be determined. The data may be used for determining customized metrics for adjusting card configurations of the payment cards during current flight interruptions. Default metrics for adjusting card configurations of the payment cards during current flight interruptions may be determined. Current flight statuses may be monitored for the users. Current flight interruptions may be detected for the users. Card configurations of the payment cards may be adjusted during the detected current flight interruptions.
-
8.
公开(公告)号:US20220292505A1
公开(公告)日:2022-09-15
申请号:US17199672
申请日:2021-03-12
发明人: David Septimus , Joshua Edwards , Viraj Chaudhary , Samuel Rapowitz , Jenny Melendez , Vyjayanthi Vadrevu , Daniel Miller , Tyler Maiman
摘要: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may include one or more “false answer” merchants as potential answers. The false answer merchant choices may exclude any merchant that the user conducted a transaction with using a financial account that is not the financial account for which the user requires authentication. In turn, the false answer merchant choices that are presented to the user are less likely to confuse the user. Consequently, the likelihood that the user answers the transaction-based authentication question incorrectly is reduced, thereby avoiding delays related to the authentication processes that may frustrate the user.
-
公开(公告)号:US20240305619A1
公开(公告)日:2024-09-12
申请号:US18666994
申请日:2024-05-17
发明人: Tyler Maiman , Viraj Chaudhary , Joshua Edwards , Jenny Melendez , Samuel Rapowitz , Daniel Miller , David Septimus
IPC分类号: H04L9/40 , G06F18/22 , G06F40/295 , G06N5/04 , G06Q30/0201 , G10L25/51
CPC分类号: H04L63/08 , G06F18/22 , G06F40/295 , G06N5/04 , G06Q30/0201 , G10L25/51 , H04L63/102
摘要: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the exclusion of certain merchants that may cause confusion. Indications of a plurality of different merchants, including merchant logos may be received. The indications may be processed to identify at least one similarity between a first merchant and a second merchant. A request for access to an account associated with a user and transaction data corresponding to the account may be received. Based on the similarity between the first merchant and the second merchant, at least one transaction corresponding to the first merchant may be removed to generate processed transaction record. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
-
10.
公开(公告)号:US12072959B2
公开(公告)日:2024-08-27
申请号:US17355371
申请日:2021-06-23
发明人: Joshua Edwards , Samuel Rapowitz , Jenny Melendez , David Septimus , Daniel Miller , Viraj Chaudhary , Tyler Maiman , Vyjayanthi Vadrevu
CPC分类号: G06F21/31 , G06Q40/02 , G06F2221/2133 , G06F2221/2135
摘要: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
-
-
-
-
-
-
-
-
-