-
公开(公告)号:WO2023283114A1
公开(公告)日:2023-01-12
申请号:PCT/US2022/035896
申请日:2022-07-01
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: RAPOWITZ, Samuel , MAIMAN, Tyler , EDWARDS, Joshua , CHAUDHARY, Viraj , MILLER, Daniel , SEPTIMUS, David , MELENDEZ, Jenny
Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the location of a user. Transaction data indicating a plurality of transactions associated with a user account may be received. Location data indicating a plurality of locations of a user device might be received. At least a subset of the plurality of transactions may be tagged, based on the location data, with an indication that a user was present for a respective transaction. For example, a location of a merchant might be compared to a user device location indicated by the location data. A plurality of authentication questions might be generated based on the subset of the plurality of transactions. Access to the user account might be provided based on responses to the plurality of authentication questions.
-
公开(公告)号:WO2023278659A1
公开(公告)日:2023-01-05
申请号:PCT/US2022/035664
申请日:2022-06-30
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: RAPOWITZ, Samuel , CHAUDHARY, Viraj , EDWARDS, Joshua , MILLER, Daniel , SEPTIMUS, David , MELENDEZ, Jenny
IPC: G06F21/31 , G06Q20/40 , G06F2221/2103 , G06Q20/388 , G06Q20/389 , G06Q20/4014 , G06Q20/405 , G06Q20/407
Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by dynamically adjusting questions presented during authentication. A request for access to an account may be received. A first authentication question may be generated based on a first transaction of a plurality of transactions associated with an account. Based on whether a response to the first authentication question is correct or not, a second or third transaction of the plurality of transactions may be selected, and a second authentication question might be generated based on the selected transaction. It may be determined whether to provide access to the account based on a response to the second authentication question.
-
公开(公告)号:WO2023278439A1
公开(公告)日:2023-01-05
申请号:PCT/US2022/035308
申请日:2022-06-28
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: MAIMAN, Tyler , CHAUDHARY, Viraj , RAPOWITZ, Samuel , MILLER, Daniel , SEPTIMUS, David , EDWARDS, Joshua
IPC: G06F21/31 , H04L9/40 , G06F2221/2103 , G06F2221/2127 , H04L63/0807 , H04L63/083 , H04L63/0838 , H04L63/0892 , H04L63/102
Abstract: Methods, systems, and apparatuses are described herein for improving the security of personal information by preventing attempts at gleaning personal information from authentication questions. A computing device may receive a request for access to an account associated with a user. The request may comprise candidate authentication information. Based on comparing the candidate authentication information with the account data, the computing device may generate a synthetic authentication question. The synthetic authentication question may be generated as if the candidate authentication information is valid. A response to the synthetic authentication question may be received, and the request for access to the account may be denied.
-
公开(公告)号:WO2022236311A1
公开(公告)日:2022-11-10
申请号:PCT/US2022/072150
申请日:2022-05-06
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: CHAUDHARY, Viraj , VADREVU, Vyjayanthi , MAIMAN, Tyler , SEPTIMUS, David , RAPOWITZ, Samuel , MELENDEZ, Jenny , EDWARDS, Joshua
IPC: G06F21/31
Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using e-mail processing. A request for access to an account may be received from a user device. A plurality of organizations may be identified. One or more e-mail associated with the account may be identified. The e-mails may be processed to identify one or more organizations that correspond to transactions conducted by a user. A modified plurality of organizations may be generated by removing, from the plurality of organizations, the one or more organizations. An authentication question may be generated and provided to the user device. A response to the authentication question may be received, and the user device may be provided access based on the response.
-
公开(公告)号:WO2023076399A1
公开(公告)日:2023-05-04
申请号:PCT/US2022/047897
申请日:2022-10-26
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: EDWARDS, Joshua , VADREVU, Vyjayanthi , MAIMAN, Tyler , RAPOWITZ, Samuel , CHAUDHARY, Viraj , SEPTIMUS, David , MELENDEZ, Jenny
Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through excluding transactions from related users in transaction-based authentication. A computing device may receive a request for access to an account from a first user. The computing device may provide account data to a machine learning model. The computing device may receive data indicating a relatedness between the users from the machine learning model. The computing device may generate a modified set of false merchant choices for the first user by excluding merchants with which one or more users related to the first user has conducted a transaction within a predetermined time period. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
-
公开(公告)号:WO2023009590A1
公开(公告)日:2023-02-02
申请号:PCT/US2022/038465
申请日:2022-07-27
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: EDWARDS, Joshua , VADREVU, Vyjayanthi , MAIMAN, Tyler , MILLER, Daniel , SEPTIMUS, David , RAPOWITZ, Samuel , CHAUDHARY, Viraj , MELENDEZ, Jenny
Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on spending patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time that may indicate the types of merchants that a user frequently transacts with. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate authentication questions about those spending patterns that are easily answerable to an authentic user but difficult to guess or circumvent for any other user.
-
公开(公告)号:WO2023283128A1
公开(公告)日:2023-01-12
申请号:PCT/US2022/035949
申请日:2022-07-01
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: MILLER, Daniel , VADREVU, Vyjayanthi , CHAUDHARY, Viraj , RAPOWITZ, Samuel , MELENDEZ, Jenny , MAIMAN, Tyler , SEPTIMUS, David , EDWARDS, Joshua
Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
-
公开(公告)号:WO2023059732A1
公开(公告)日:2023-04-13
申请号:PCT/US2022/045799
申请日:2022-10-05
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: MAIMAN, Tyler , EDWARDS, Joshua , MILLER, Daniel , RAPOWITZ, Samuel , MELENDEZ, Jenny , CHAUDHARY, Viraj , SEPTIMUS, David
IPC: G06Q20/40 , G06Q20/38 , G06Q20/10 , G06F21/45 , G06F2221/2103 , G06N3/04 , G06Q20/108 , G06Q20/389 , G06Q20/4014 , G06Q20/4016
Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through presenting favorite merchants selection in transaction-based authentication. A computing device may receive a request for access to an account associated with a user. The computing device may train a machine learning model to determine predicted favorite merchant information, and provide one or more transactions conducted by the user as input to the trained first machine learning model. Data indicating favorite merchant information may be received from the trained first machine learning model. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
-
公开(公告)号:WO2023009593A1
公开(公告)日:2023-02-02
申请号:PCT/US2022/038471
申请日:2022-07-27
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: CHAUDHARY, Viraj , SEPTIMUS, David , MELENDEZ, Jenny , RAPOWITZ, Samuel , MAIMAN, Tyler , EDWARDS, Joshua
Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions relating to which user, of a plurality of users authorized to access the account, performed certain actions. A request for access to an account may be received. Transaction data for the account may be received. A list of merchants may be generated for at least one transaction. An authentication question relating to the identity of a user that conducted a transaction may be generated. For example, the authentication question may prompt the user to indicate which authorized user(s) conducted particular transaction(s). The user device may be provided the authentication question. A response to the authentication question may be received. Access to the account may be provided based on the response.
-
10.
公开(公告)号:WO2022271648A1
公开(公告)日:2022-12-29
申请号:PCT/US2022/034268
申请日:2022-06-21
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: EDWARDS, Joshua , RAPOWITZ, Samuel , MELENDEZ, Jenny , SEPTIMUS, David , MILLER, Daniel , CHAUDHARY, Viraj , MAIMAN, Tyler , VADREVU, Vyjayanthi
IPC: G06Q20/40 , G06Q20/38 , G06F21/31 , G06F2221/2133 , G06F2221/2135 , G06Q20/388 , G06Q20/4014 , G06Q40/02
Abstract: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
-
-
-
-
-
-
-
-
-