-
公开(公告)号:US12106322B1
公开(公告)日:2024-10-01
申请号:US18092391
申请日:2023-01-02
IPC分类号: G06Q30/02 , G06Q20/10 , G06Q20/22 , G06Q20/32 , G06Q30/0207 , G06Q30/0238 , H04W4/02
CPC分类号: G06Q30/0215 , G06Q20/10 , G06Q20/227 , G06Q20/3221 , G06Q20/3224 , G06Q30/0238 , H04W4/023
摘要: A computer-implemented method for providing a recommended payment account includes receiving location information from a mobile device of a user having one or more payment accounts provided by a financial institution computer system, and determining a location of the user relative to a merchant based on the location information. The method also includes, based on the location of the user relative to the merchant, determining that a payment account recommendation should be sent to the user, including a recommended payment account for use in a payment transaction with the merchant and an incentive offer for using the recommended payment account in the payment transaction, determining the recommended payment account based on an expected financial impact to the user, generating the incentive offer, and sending the incentive offer and the recommended payment account to the mobile device of the user.
-
公开(公告)号:US12086854B1
公开(公告)日:2024-09-10
申请号:US17939374
申请日:2022-09-07
发明人: Vasudev Tumkur Umapathi , Ramesh Chinnasamy , Rameshchandra Bhaskar Ketharaju , Ramanathan Ramanathan , Shanmukeswara Rao Donkada , Parul Ghosh
IPC分类号: G06Q30/00 , G06Q30/0601 , G06Q30/0645 , G06Q40/03 , H04W4/029
CPC分类号: G06Q30/0617 , G06Q30/0645 , G06Q40/03 , H04W4/029
摘要: Vehicle transactions can be facilitated based on location. A customer location can be tracked relative to vehicles at a dealer location. A customer in close proximity to a particular vehicle at a dealer location can be detected, and a finance agreement can be generated between a financing party, the customer, and the dealer of the vehicle based on the detection of the customer and the vehicle. Further, a mechanism is provided to aid execution of the finance agreement as a contract between the customer, the financing party, and the dealer to finalize a sale or lease of the vehicle.
-
公开(公告)号:US12039306B1
公开(公告)日:2024-07-16
申请号:US18059839
申请日:2022-11-29
CPC分类号: G06F8/443 , G06F8/74 , G06F11/3409 , G06N10/00 , G06N20/00
摘要: Various methods are provided for quantum computing (QC) based code-optimization. One example method may comprise receiving an indication of one or more runtime hotspots in executed code based on one or more QC algorithms, testing a portion of the executed code associated with at least one of the one or more identified runtime hotspots; generating a plurality of performance information indicators comprising information resulting from the testing of the portion of the code; selecting, based on the plurality of performance information indicators, one QC algorithm for the at least one of the one or more identified runtime hotspots; and utilizing the selected QC algorithm for the at least one of the one or more identified runtime hotspots to optimize the at least one of the one or more identified runtime hotspots.
-
公开(公告)号:US12026715B1
公开(公告)日:2024-07-02
申请号:US17936098
申请日:2022-09-28
发明人: Sri Rajesh Rayudu , Ramanathan Ramanathan , Santosh Nichani , Srinivas Vengala , Shanmukeswara R. Donkada
CPC分类号: G06Q20/40145 , G06Q20/206 , H04L63/0838 , H04L63/0861
摘要: A financial system receives a transaction request and transmits a one-time passcode to a consumer associated with the transaction request. Transmission of the one-time passcode is typically via a first channel. If the system determines that the one-time passcode was not delivered, a second channel is utilized. Depending upon the success of delivering the one-time passcode, more than one type of communication channel can be used.
-
公开(公告)号:US11978039B2
公开(公告)日:2024-05-07
申请号:US18331510
申请日:2023-06-08
发明人: Sudheendranath R. Bhatt , Ramanathan Ramanathan , Sai Krishna Madhavi Chitta , Rahul N. Jain , Pradeep R. Kumar , Rameshchandra Bhaskar Ketharaju , Mushnuri Veera Venkata Kiran Kumar
CPC分类号: G06Q20/36 , G06Q20/12 , G06Q20/325 , G06Q20/4014 , G06Q50/01 , H04L63/0428 , G06F21/6245 , G06Q20/4012 , H04L2463/102
摘要: The innovation discloses systems, methods and computer program products that reduce complexity and associated measures that are taken to ensure trust in secured transactions as necessitated by requirements present only in an ecommerce environment that do not have a parallel with traditional bricks and mortar commercial transactions. The innovation enables a multitude of mobile wallet applications to engage and obtain services from ecommerce applications wherein backend processing by a mobile wallet server obtains and delivers funds to ecommerce applications without sharing a subset of sensitive data, associated with a mobile wallet application user for the secured transactions. The innovation further provides for a wallet network to be initiated and engaged in which the secured transactions can take place, adopting and adapting social network application connectivity.
-
公开(公告)号:US20240020678A1
公开(公告)日:2024-01-18
申请号:US18475009
申请日:2023-09-26
发明人: Srivathsan Sridharan , Akash Gupta , Tarun Kailaschandbaid , Ramanathan Ramanathan , Shanmukeswara Donkada
CPC分类号: G06Q20/36 , G06Q20/405 , G06Q10/025 , G06Q20/20
摘要: A boarding pass can be employed as a financial instrument to make payments and other financial transactions. A passenger name record, a standardized computer reservation system protocol, can be associated with one or more financial accounts. When a point of sale device scans the boarding pass, either on a mobile device, or a traditional paper boarding pass, the passenger name record can be used to find a travel itinerary associated with the customer. By matching the travel itinerary to the location of the point of sale device, and the time, payments can be authorized and then initiated using financial account information associated with the passenger name record. Likewise, a mismatch can provide a basis for denying authorization and subsequent payment.
-
公开(公告)号:US11854074B1
公开(公告)日:2023-12-26
申请号:US17147198
申请日:2021-01-12
发明人: Andrew J. Garner, IV , Chris Theodore Kalaboukis , Rameshchandra Bhaskar Ketharaju , Joon Maeng , Ramanathan Ramanathan , Abhijit Rao , Andres J. Saenz
CPC分类号: G06Q40/03 , G06F16/29 , G06N20/00 , H04L9/0643 , H04L9/50
摘要: A distributed computing system facilitates automatic loan agreements between syndicate participants. The system includes a blockchain comprising circuitry embodying a plurality of blockchain services. A membership service registers participants to the syndicate, generates a unique identifier for each of the participants, and verifies that a respective entity is a node on the blockchain. An oracle service retrievably stores loan terms templates provided by the participants via a centrally managed entity. A smart contracts service receives financial and/or geo-location data associated with the plurality of syndicate participants. A predictive analytics service uses the data to determine whether a first syndicate participant has an excess of funds and whether a second syndicate participant has a lack of funds. A loan service automatically facilitates a loan agreement between the first participant and the second participant. The loan agreement is based on the data and/or a loan terms template provided by the oracle.
-
公开(公告)号:US11843671B1
公开(公告)日:2023-12-12
申请号:US17663186
申请日:2022-05-12
发明人: Ramanathan Ramanathan , Chris Theodore Kalaboukis , Andrew J. Garner, IV , Abhijit Rao , Joon Maeng , Andres J. Saenz , Rameshchandra Bhaskar Ketharaju
IPC分类号: H04L67/148 , H04L9/40 , H04L67/1097
CPC分类号: H04L67/148 , H04L63/0853 , H04L63/0892 , H04L67/1097
摘要: Embodiments of the present disclosure provide for improvements in managing connection channels for multiple associated users. As connection channel changes occur for one or more users, various connection channels are updated such that appropriate functionality is accessible as determined based on aspects of the connection channel change. Example embodiments provide for establishing a plurality of connection channels associated with a plurality of user data objects, where each of the plurality of connection channels enables access to functionality associated with a shared electronic data object via one of a plurality of computing devices, detecting, for a first user data object of the plurality of user data objects, a connection channel change associated with a first connection channel corresponding to a first computing device, and updating the functionality associated with the shared electronic data object for at least one of the plurality of connection channels based on the connection channel change.
-
公开(公告)号:US20230239281A1
公开(公告)日:2023-07-27
申请号:US18185552
申请日:2023-03-17
发明人: Thomas Hayes , Joon Maeng , Ramanathan Ramanathan
IPC分类号: H04L9/40 , G06Q20/36 , G06Q20/22 , H04W12/069 , H04L67/104 , G06Q20/32
CPC分类号: H04L63/061 , G06Q20/223 , G06Q20/327 , G06Q20/367 , H04L63/0823 , H04L67/104 , H04W12/069
摘要: Disclosed in some examples are devices, systems, and machine readable mediums for establishing peer to peer mobile wallet communications (P2PMW) over short range wireless communication networks. These P2PMW communications allow exchange of information between two wallet clients. Example communications include payments, providing identification, providing loans, and the like. The use of P2PMW communications opens up the prospect of anyone accepting payment from anybody else at any time. All that is needed is a computing device with a mobile wallet. Example short range wireless communications include Wireless LANs (WLAN) such as WIFI (e.g., communicating according to an Institute for Electrical and Electronics Engineers (IEEE) 802.11 family of standards), BLUETOOTH® or the like.
-
公开(公告)号:US11599890B1
公开(公告)日:2023-03-07
申请号:US15388017
申请日:2016-12-22
发明人: Chris Kalaboukis , Andrew J. Garner, IV , Andres J. Saenz , Abhijit Rao , Ramanathan Ramanathan
摘要: Provided herein is a holistic fraud cocoon that protects a user from incoming or outgoing fraud and phishing communications by capturing, analyzing and either altering, discarding or presenting communications to the user. For example, the holistic fraud cocoon captures all incoming sources (mail, in-person visits, phone, TV, radio, newspapers and internet) and the actions performed by the user, triggered by those sources. Certain actions are held in a queue to be reviewed, validated and acted upon by a third party before the actions are executed.
-
-
-
-
-
-
-
-
-