-
公开(公告)号:WO2023091861A1
公开(公告)日:2023-05-25
申请号:PCT/US2022/079397
申请日:2022-11-07
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: TESSLER, Leeyat Bracha , CHENG, Ray , JOHAR, Imren , MARSCH, Daniel John , GUO, Rocky , YEE, Bryant , JONES, John
IPC: H04W4/80 , H04W24/08 , H04W4/02 , H04L67/12 , H04M1/72466
Abstract: Methods and systems are disclosed for presenting user specific information based on mobile device proximity to short-range wireless technology beacons. For example, by determining the proximity of a mobile device to a short-range wireless technology beacon, user specific information may be displayed on a user interface such that a user may have easy access to user specific information without the need to rely on their mobile device for such access, thereby conserving mobile device battery life and improving the experience of the user.
-
公开(公告)号:WO2023081707A1
公开(公告)日:2023-05-11
申请号:PCT/US2022/079151
申请日:2022-11-02
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: DAGLEY, Geoffrey , TANG, Qiaochu , GHAMSARI, Avid
IPC: G06F16/9538 , G06F16/24 , G06F16/16
Abstract: The method, system, and non-transitory computer-readable medium embodiments described herein capture request data from requests transmitted on websites. In various embodiments, a server receives an HTML file including content of a first website from a webcomponent configured to extract the content of the first website. The content includes information about a search that was executed on the first website and returned a set of items. The server generates a profile of the user based on the information about the search in the HTML file and identifies a new item that corresponds to the profile. The server further detects authentication details of the user on a second website based on the user identifier and causes display of item data of the new item and the set of items on the second website in response to detecting the authentication details of the user.
-
公开(公告)号:WO2023081611A1
公开(公告)日:2023-05-11
申请号:PCT/US2022/078955
申请日:2022-10-31
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: GILES, William
Abstract: Systems and methods for remediation of software configurations are disclosed. The system may store a plurality of configuration policies in a compliance repository. The system may receive trigger data including at least one compliance error and indicating a software instance operating on a cloud service is out of compliance. The system may compare the at least one compliance error with the plurality of configuration policies. When at least one compliance error matches at least one configuration policy, the system may identify a software configuration file and apply the matching configuration policy to the software configuration file to remediate the software instance. When the at least one compliance error does not match at least one configuration policy, the system may generate a new configuration policy, validate the new configuration policy, and apply the new configuration policy to the software configuration file to remediate the software instance.
-
公开(公告)号:WO2023081097A1
公开(公告)日:2023-05-11
申请号:PCT/US2022/048436
申请日:2022-10-31
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: HIRA, Manish
Abstract: Aspects described herein may allow for authentication of smart card usage. A server may receive, from a first computing device associated with a first user, a delegation request to delegate an authority, to a second user, to use a secondary card associated with an account belonging to the first user. The first user may hold a primary card associated with the account and the delegation request comprises one or more limitations on the authority. The server may also receive, via a sensor on the secondary card, first biometric information associated with the second user. The server may authenticate subsequent transaction requests based on the first biometric information and one or more limitations. In this way, the system may provide account holders with the flexibility to authorize other users to use the account while minimizing the risk of being exposed to fraudulent requests.
-
公开(公告)号:WO2023064517A1
公开(公告)日:2023-04-20
申请号:PCT/US2022/046642
申请日:2022-10-14
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: HAVEL, Gunther , ASSYSH SHARMA, Ashwin
IPC: G06F16/215 , G06F16/25 , G06F16/22 , G06F16/28 , G06F16/17
Abstract: Methods and systems are described herein for facilitating data integrity processes using measures of statistical dispersion (e.g., gini impurities) of dataset features. The described mechanism may be also be used for selection and dimensionality reduction. Dimensionality reduction may enable storing the dataset using less storage space or performing other operations on the dataset using less resources. In some embodiments, the above described mechanism may be used for supervised categorial clustering and/or categorical classification.
-
公开(公告)号:WO2023049635A1
公开(公告)日:2023-03-30
申请号:PCT/US2022/076286
申请日:2022-09-12
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: ZHU, Xiaoguang , VADREVU, Vyjayanthi , CHENG, Lin Ni Lisa
Abstract: Disclosed herein are system, method, and computer program product embodiments for utilizing non-RAM memory to implement environmental impact scoring. An embodiment operates by identifying environmental impact components associated with a product, calculating the environmental impact value for each of the environmental impact components to generate a plurality of environmental impact values and scoring the product based on the plurality of environmental impact values to reflect an environmental impact score. Environmental impact scores may be displayed for customer consideration during a potential purchase.
-
公开(公告)号:WO2023044358A1
公开(公告)日:2023-03-23
申请号:PCT/US2022/076450
申请日:2022-09-15
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: POST, Richard , CATRON, Aurielle , HAGERTY, Danielle , HAILE, Jason , LAFEVER, Derek , PARKER, Daniel , WEILBACHER, Nathan
Abstract: A computer-implemented method of identifying unauthorized logins may include: receiving a login request from a user device; using a machine learning model, generating a score corresponding to the login request, the machine learning model being trained to learn associations between identification data associated with login requests and scores based at least on (i) a set of prior login requests and (ii) a set of login classifications, each of the set of login classifications corresponding to at least one of the set of prior login requests; determining whether the score exceeds a predetermined score threshold; and in response to a determination that the score exceeds the predetermined score threshold, rejecting the login request and prompting a user of the user device to submit a renewed login request.
-
8.
公开(公告)号:WO2023003649A1
公开(公告)日:2023-01-26
申请号:PCT/US2022/032762
申请日:2022-06-09
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: BOWERS, Justin Anthony , ASHFIELD, James , HENG, Melissa
Abstract: Embodiments are generally directed to systems, devices, and techniques to authenticate unauthenticated users to perform sensitive actions.
-
公开(公告)号:WO2023278714A1
公开(公告)日:2023-01-05
申请号:PCT/US2022/035743
申请日:2022-06-30
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: EDWARDS, Joshua , SEPTIMUS, David , RAPOWITZ, Samuel , MELENDEZ, Jenny , MAIMAN, Tyler , CHAUDHARY, Viraj
IPC: G06Q20/12 , G06Q20/38 , G06Q20/40 , G06F18/23213 , G06N20/00 , G06Q20/3224 , G06Q20/382 , G06Q20/4014 , G06Q20/405
Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate information that is recognizable to an authentic user but difficult to guess or circumvent for any other user.
-
公开(公告)号:WO2022272038A1
公开(公告)日:2022-12-29
申请号:PCT/US2022/034863
申请日:2022-06-24
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: YEE, Bryant , BULGAKOV, Mykhaylo , BERGERON, George
IPC: G06F21/44 , G06F21/78 , H04W12/069 , G06F13/4282 , G06F2213/0042 , G06F2221/2105 , G06F3/0622 , G06F3/0655 , G06F3/0679 , H04L2209/805 , H04L9/3226 , H04L9/3234
Abstract: Systems, methods, apparatuses, and computer-readable media for cryptographic authentication to control access to storage devices. An applet executing on a processor of a contactless card may receive, via a wireless communications interface of the contactless card, a request to access a storage device of the contactless card, where the storage device is in a locked state. The applet may generate a cryptogram based on the request and transmit the cryptogram to a computing device via the wireless communications interface. The applet may receive, from the computing device, an indication specifying that a server decrypted the cryptogram. The applet may transmit, to a controller of the storage device and based on the indication specifying that the server decrypted the cryptogram, an indication specifying to unlock the storage device. The controller may transition the storage device from the locked state to an unlocked state based on the indication received from the applet.
-
-
-
-
-
-
-
-
-