-
公开(公告)号:US12039594B1
公开(公告)日:2024-07-16
申请号:US18206998
申请日:2023-06-07
发明人: Nathan J. Rowe , Michael Aaron McGlasson , Stephen Holloway , Lea B. Sims , Joseph Wall , Richard R. Rohrbough
摘要: A system may include a processor that may receive account information having a plurality of transactions associated with a bank account. The processor may then determine an expected burn rate of funds based on the account information, determine an expected savings balance at a first time based on the account information and the expected burn rate, generate an event in response to the expected savings balance being below a threshold, and send an alert including the event to a computing device associated with the user. The alert may indicate a status of the expected savings balance via an electronic display of the computing device.
-
公开(公告)号:US20240236064A9
公开(公告)日:2024-07-11
申请号:US18349059
申请日:2023-07-07
发明人: Ori Eisen
IPC分类号: H04L9/40
CPC分类号: H04L63/08 , H04L63/0807 , H04L63/10 , H04L63/1408 , H04L63/1483 , G06Q40/02
摘要: The invention provides one or more consortia of networks that identify and share information about users and/or user devices interacting with the consortia. User devices may be identified, at least in part, by tag-based computer information. Computers and other devices accessing the Web carry device tags with date and time information describing when they were issued by a security tag server. A server time stamp may be inserted into time based computer tags such as a cookies indicating when they were created. Such time stamp information can be encrypted and analyzed during future attempts to access a secure network such as a customer attempting to log into an online banking account. When the time stamp information from the tag is compared to other selected information about the user, device and/or account, including but not limited to last account log-in date/time or account creation date, the invention may be used to detect suspicious activity. The invention may be use for identity-based applications such as network security, the detection of fraudulent transactions, identity theft, reputation-based communities, and law enforcement.
-
公开(公告)号:US20240231768A9
公开(公告)日:2024-07-11
申请号:US18049477
申请日:2022-10-25
发明人: Abhishek DUBE
摘要: In some implementations, a device may obtain, based on a characteristic associated with an account, a set of forecasted values from a dataset of forecasted values. The set of forecasted values may include forecasted values for a plurality of forecasting metrics for a plurality of time periods. The device may generate, for the account, feature metric values, for the plurality of time periods, for a plurality of feature metrics based on the set of forecasted values. The device may compute, for the account, at least one present or future value metric based on the feature metric values for the plurality of feature metrics.
-
公开(公告)号:US12034816B2
公开(公告)日:2024-07-09
申请号:US18313458
申请日:2023-05-08
发明人: Jason Park , Nicolette deGuia , Mark Hansen , Dongmin Liu , Amaeya Kalke , Sergio Gutierrez Montero , John Parkinson , Cindy Weidmann
IPC分类号: H04L67/306 , G06Q40/02 , H04L9/40 , H04L51/046 , H04L67/50
CPC分类号: H04L67/306 , G06Q40/02 , H04L51/046 , H04L63/1416 , H04L67/535
摘要: Methods, computer-readable media, software, and apparatuses may assist the user in understanding their unique digital footprint and the connections from the data within the footprint to the user's connections online and in the physical world. The determined information may be visually displayed to the user along with recommendations regarding digital safety.
-
公开(公告)号:US12033222B1
公开(公告)日:2024-07-09
申请号:US17199102
申请日:2021-03-11
发明人: Chandrasekaran Sivaraman , Priya R. Radia , Ashalatha Seetharam , Susmita Santra , Manas Ranjan Sahu , Mothi Mai Malli Viswanathan , Rajesh P. Mannachery , Shanmukeswara Rao Donkada
CPC分类号: G06Q50/01 , G06F16/285 , G06N20/00 , G06Q30/0282 , G06Q40/02
摘要: An electronic social network can be provided that unifies products and services of one or more entities, such as financial institutions. Users of the social network can provide input regarding one or more products or services. Feedback can be solicited from other users of the social network regarding the input, and a score can be generated for a user that represents a level of agreement of the other users. A recommendation is generated and conveyed to users of the social network based on the score and user profile of the user associated with the score.
-
公开(公告)号:US12033156B2
公开(公告)日:2024-07-09
申请号:US16934568
申请日:2020-07-21
申请人: Aurus, Inc.
发明人: Rahul Mutha
CPC分类号: G06Q20/40975 , G06Q20/20 , G06Q20/204 , G06Q20/40 , G06Q30/06 , G06Q40/02 , G06Q2220/10
摘要: The methods and systems described herein provide for processing payments via a mobile device at a retail location while relying solely on non-PCI Scope information at the retail location. A payment processing transaction may be initiated at a point of sale at a retail location, and a unique identifier provided by a mobile device may be used as payment information to facilitate the processing of a payment transaction. Authorizations of payment processing transactions are made by a remotely located server based, at least in part, on the unique identifier provided by the mobile device.
-
公开(公告)号:US20240212038A1
公开(公告)日:2024-06-27
申请号:US18087927
申请日:2022-12-23
申请人: Rodney Allen
发明人: Rodney Allen
CPC分类号: G06Q40/02 , G06Q20/065 , G06Q20/2295 , G06Q20/354 , G06Q20/3572 , G06Q20/389 , G06Q20/401 , G06Q20/405 , G06Q2220/00
摘要: A system and method for managing prelegal child support payments is disclosed. The system includes at least one processor and a memory. The memory stores an amount of child support to be provided by the non-custodial parent to a custodial parent. The system further includes a system bank account associated with, and managed from, a non-custodial parent user account. The system issues a debit card to at least one of the custodial parent and non-custodial parent. The debit card(s) is linked to the system bank account. The system calculates a child support balance after deducting each purchase made with the debit card(s).
-
公开(公告)号:US12022282B2
公开(公告)日:2024-06-25
申请号:US17561616
申请日:2021-12-23
申请人: PROVE IDENTITY, INC.
发明人: Andrew Robert Rolfe
IPC分类号: H04W12/06 , G06Q20/32 , G06Q20/38 , G06Q40/02 , H04L9/32 , H04L9/40 , H04W4/80 , H04W12/02 , H04W12/033 , H04W12/04
CPC分类号: H04W12/06 , G06Q20/3226 , G06Q20/3829 , G06Q40/02 , H04L9/3215 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3236 , H04L9/3242 , H04L63/0428 , H04L63/0442 , H04L63/0861 , H04L63/0876 , H04L63/0884 , H04W12/02 , H04W12/033 , H04L63/061 , H04L2209/24 , H04L2209/80 , H04L2209/805 , H04W4/80 , H04W12/04
摘要: Provided is a method for operating an authentication server for authenticating a user who is communicating with an enterprise via a network. The method include receiving, via the network, a first authenticator including first information from a low energy wireless device received via a user device wirelessly, and storing the first authenticator. When the authentication service later receives, from the enterprise, a request to authenticate the user, the authentication server transmits an authentication request to the user device via the network requesting that the user read information from the low energy wireless device using the user device. The information received from the low energy wireless device in response to the authentication request is then used authenticate the user by comparing the information received from the low energy wireless device due to the authentication request with the stored first authenticator.
-
公开(公告)号:US12020299B1
公开(公告)日:2024-06-25
申请号:US17883548
申请日:2022-08-08
发明人: Darrell Sher
摘要: A technique is provided that transforms account number data received from the consumer into one or more forms based on use by specific processes. Further provided is a technique for establishing payees using these account numbers such that remittances can be routed via the most cost effective means, e.g. which remittance processor is determined and/or which processor among internal processors within an enterprise is determined, and such that, when available, electronic bills can be successfully requested for on-line presentation. The technique to transform account number data can be applied by systems in industries other than banking and for account numbers from sources other than a customer.
-
公开(公告)号:US12020252B2
公开(公告)日:2024-06-25
申请号:US17281323
申请日:2018-10-05
申请人: NEC Corporation
发明人: Takashi Shibata , Shoji Yachida , Chisato Funayama , Masato Tsukada , Yuka Ogino , Keiichi Chono , Emi Kitagawa , Yasuhiko Yoshida , Yusuke Mori , Toru Takahashi
CPC分类号: G06Q20/40145 , G06K19/06028 , G06K19/06037 , G06K19/06112 , G06Q40/02 , G06V40/19 , G07C9/37 , G07C9/38 , H04N23/90
摘要: An accounting system according to the present invention include: an information display device including a first memory; and at least one first processor coupled to the first memory. The first processor performs first operations. The first operations includes: causing a first camera to image a person, and causes a display to display a code based on physical characteristics peculiar to the imaged person. An information processing device includes a second memory; and at least one second processor coupled to the second memory. The second processor performs second operations. The second operations includes: causing a second camera to image the code displayed by the information display device, acquiring accounting information of the person using the imaged code, and executing accounting processing using the accounting information.
-
-
-
-
-
-
-
-
-