-
公开(公告)号:US20240362647A1
公开(公告)日:2024-10-31
申请号:US18766925
申请日:2024-07-09
发明人: Vincent PHAM , Jeremy GOODSITT , Anh TRUONG , Mark WATSON , Austin WALTERS , Galen RAFFERTY , Reza FARIVAR
IPC分类号: G06Q20/40 , G06F1/3206 , G06Q20/32 , G06Q40/02 , G07F19/00 , H04L5/00 , H04L5/14 , H04L9/00 , H04L9/06 , H04W72/044 , H04W72/541 , H04W84/18
CPC分类号: G06Q20/405 , G06F1/3206 , G06Q20/3221 , G06Q40/02 , G07F19/203 , G07F19/206 , H04L5/0082 , H04L5/1469 , H04L9/0637 , H04W72/0473 , H04W72/541 , H04W84/18 , H04L9/50 , H04L2209/56
摘要: Disclosed herein are system, method, and device embodiments for ATM access during a power outage. In an example embodiment, an automated teller machine (ATM) may receive power from a mobile device including a banking application, send the power to a rechargeable battery of the ATM, and enter a reduced power mode, wherein the ATM is powered by the rechargeable battery. Further, the ATM may receive a transaction request including an authentication credential from the banking application, determine an account associated with the authentication credential, determine an authorization result indicating whether to perform the transaction request, and generate recordation information corresponding to the authorization result.
-
公开(公告)号:US20240362353A1
公开(公告)日:2024-10-31
申请号:US18764944
申请日:2024-07-05
CPC分类号: G06F21/6218 , G06Q40/02
摘要: Computing platforms, methods, and storage media for processing a data access request are disclosed. Exemplary implementations may: generate, at the computing platform and based on a received data access request, a revocable 1:1:1 token that authorizes data sharing for a specific combination of third party application-aggregator-institution for a user associated with a communication device; and cause display of a user interface including a list of a plurality of third party applications for which data access is currently granted and for which a revocable 1:1:1 token is stored, the user interface enabling selective revocation of data access from among the listed plurality of third party applications. Exemplary implementations may generate an instruction to delete the stored revocable 1:1:1 token associated with the selected third party application, and may cause display of an access revocation selector, and may generate a selective revocation request associated with the selective revocation of data access.
-
公开(公告)号:US12133076B2
公开(公告)日:2024-10-29
申请号:US18195470
申请日:2023-05-10
申请人: AppBrilliance, Inc.
IPC分类号: H04W12/08 , G06Q40/02 , H04B1/3827 , H04L9/40 , H04W12/06 , H04W12/086 , H04L67/02
CPC分类号: H04W12/08 , G06Q40/02 , H04B1/3827 , H04L63/168 , H04W12/068 , H04W12/086 , H04L67/02
摘要: A method includes receiving, at a native application, access credential data and providing the access credential data from the native application to a headless browser. The method also includes initiating a secured connection from the headless browser to a remote server that hosts a website. The remote server supports access to secured data without relying on an application programming interface. The method also includes sending, by the headless browser via the secured connection, the access credential data to the remote server. The method also includes receiving first web page data of the website from the remote server via the secured connection and parsing the first web page data to identify user-specific data. The method further includes receiving, by the headless browser via the secured connection, at least a portion of the secured data.
-
公开(公告)号:US12131331B2
公开(公告)日:2024-10-29
申请号:US16784018
申请日:2020-02-06
申请人: SKUxchange, LLC
发明人: James Sampey , Bobby Tinsley , Robert Zaccardo , Kenneth Douglas , Moshe Joshua
CPC分类号: G06Q20/409 , G06Q20/202 , G06Q20/203 , G06Q20/204 , G06Q20/342 , G06Q40/02
摘要: Systems and methods for facilitating real-time item-specific application of a gift card balance to a purchase within a collaborative gift card network are described. Such methods permit restriction of gift cards and gift card balances to purchase of specific items. Collaborative systems are used to implement such methods, such as computer systems and networked computer system. Methods for facilitating item-specific application of a gift card balance may be performed using computer systems managed by a single entity as well as in distributed computing environments wherein aspects of the methods are implemented by disparate parties. Unique bank card number are associated with a promotional offer as well as item-specific information relating to authorized uses of the offer. When an offer is attempted to be redeemed, a secondary item-specific authorization check is performed in addition to a check of the validity of the overall promotional offer.
-
公开(公告)号:US12131327B2
公开(公告)日:2024-10-29
申请号:US18496319
申请日:2023-10-27
发明人: Craig M. Mullaney , Kevin J. Stauffer , Tuan Dao , Alwin M. Thomas , Gary W. Moyer , Sakthi Muthuswamy , Sachin Gadiyar , Muzeeb Mohammad , Prashant G. Paranjape
CPC分类号: G06Q20/401 , G06Q20/24 , G06Q20/405 , G06Q20/425 , G06Q40/02
摘要: Systems and methods for account matching based on partial profile data are disclosed. According to one embodiment, in an information processing apparatus comprising at least one computer processor, a method for account matching based on partial profile data may include: (1) receiving, from a merchant, partial payment card information for a merchant customer, wherein the merchant customer is also a financial institution customer; (2) querying a database to identify a plurality of payment card accounts matching the partial payment card information; (3) requesting a transaction over a payment network for the plurality of payment card accounts matching the partial payment card information; (4) monitoring the payment network for the transaction involving one of the plurality of payment card accounts matching the partial payment card information; and (5) associating the payment card account involved in the transaction as the payment card account associated with the merchant customer.
-
公开(公告)号:US20240354841A1
公开(公告)日:2024-10-24
申请号:US18760295
申请日:2024-07-01
发明人: Jonathan Velline , Darren Goetz , Xuan Nguyen , Nahal Agahi
CPC分类号: G06Q40/02 , G06Q20/1085 , G06Q20/4014 , G06Q30/0226 , G06Q50/01 , G07F19/206 , H04L63/102
摘要: A method includes authenticating an account holder via an automated teller machine (ATM) based on identification information, identifying an event associated with the account holder, and delivering a gift to the account holder via the ATM based on the account holder accessing the ATM at a time occurring within a time window associated with the event.
-
公开(公告)号:US20240354440A1
公开(公告)日:2024-10-24
申请号:US18442687
申请日:2024-02-15
IPC分类号: G06F21/62 , G06F8/65 , G06F8/71 , G06F9/445 , G06F9/54 , G06F16/25 , G06F16/955 , G06F18/24 , G06F21/53 , G06F21/60 , G06F40/103 , G06F40/174 , G06F40/18 , G06K7/14 , G06N3/02 , G06N5/025 , G06N20/00 , G06Q10/10 , G06Q20/38 , G06Q20/40 , G06Q30/018 , G06Q30/0201 , G06Q30/0601 , G06Q40/02 , G06Q40/03 , G06Q50/26 , H04L9/08 , H04L9/40 , H04L67/01
CPC分类号: G06F21/6245 , G06F9/44505 , G06F9/54 , G06F9/547 , G06F16/258 , G06F16/9558 , G06F16/9562 , G06F18/24 , G06F21/53 , G06F21/602 , G06F21/604 , G06F21/6227 , G06F40/103 , G06F40/174 , G06F40/18 , G06N3/02 , G06N5/025 , G06N20/00 , G06Q10/10 , G06Q20/382 , G06Q20/4014 , G06Q30/0185 , G06Q30/0206 , G06Q30/0601 , G06Q30/0613 , G06Q30/0619 , G06Q30/0637 , G06Q30/0643 , G06Q40/02 , G06Q40/03 , H04L9/0825 , H04L63/0435 , H04L63/08 , H04L63/0815 , H04L63/102 , H04L63/123 , H04L63/166 , H04L63/168 , H04L67/01 , G06F8/65 , G06F8/71 , G06F2221/2107 , G06K7/1417 , G06Q50/265 , G06Q2220/00 , H04L9/0822
摘要: The system and methods described herein allow users to give their applicant information when seeking to purchase a good with financing from multiple potential lenders, and may be pre-screened by one or more rule sets implemented by a marketplace client in an eligibility analysis to ultimately submit applicant information to a subset of the multiple potential lenders which are found to be suitable for lending to an applicant based on the applicant information, wherein lender microservices are then run in a jailed, firewalled, and self-contained, autonomous environment, and the results of said lender microservices are reported to the user and may be used to change the one or more rule sets implemented by the marketplace client for future pre-screening of applicants.
-
公开(公告)号:US12125098B2
公开(公告)日:2024-10-22
申请号:US17560125
申请日:2021-12-22
申请人: Intuit Inc.
IPC分类号: G06Q40/00 , G06F3/0481 , G06F3/04883 , G06Q40/02 , G06F3/0484
CPC分类号: G06Q40/02 , G06F3/0481 , G06F3/04883 , G06F3/0484
摘要: A transaction tracking service (TTS). The TTS includes a transaction repository configured to store transaction records organized within a transaction groups. The TTS also includes a computer processor operatively connected to the transaction repository. The computer processor is configured to execute instructions to make a first determination that a first transaction record of the plurality of transaction records is unassigned, generate, based on the first determination, an unassigned transaction list (UTL) comprising a first set of transaction data associated with the first transaction record, and transmit the UTL to a client device operatively connected to the TTS.
-
9.
公开(公告)号:US20240346496A1
公开(公告)日:2024-10-17
申请号:US18682926
申请日:2022-08-02
CPC分类号: G06Q20/389 , G06Q40/02
摘要: A method of constructing a set of motifs for use in detecting messages of interest in a network of nodes is provided, the method comprising controlling circuitry to: acquire target data, the target data comprising a set of messages which have been exchanged between nodes in the network, the set of messages including a number of messages of interest; acquire control data, the control data comprising a set of messages which have been produced based on a random exchange of messages between nodes in the network; detect motifs within the target data and the control data, each motif being a repeated pattern of messages appearing within either the target data and/or the control data; generate a set of values indicative of a significance of the motifs which have been detected in the target data and the motifs which have been detected in the control data using a frequency with which these motifs have been detected; and construct a set of motifs for use in detecting messages of interest in the network using the set of values which have been produced and a comparison of the motifs detected in the target data with the motifs detected in the control data.
-
公开(公告)号:US20240346473A1
公开(公告)日:2024-10-17
申请号:US18634935
申请日:2024-04-13
申请人: Akporefe Agbamu
发明人: Akporefe Agbamu
CPC分类号: G06Q20/108 , G06Q40/02
摘要: A computer-implemented payment and banking system, includes a gateway microservice system comprising proxying, authenticating, logging, routing, and monitoring functionality for managing systems, requests, and responses, enabling the orchestration of communication between a plurality of upstream and downstream systems, an open and/or core banking system enabling functionality comprising authentication, transmission, and receipt of data and/or transactions between a plurality of upstream and downstream systems, an account management system synchronized with the open and/or core banking system facilitating actions comprising buying, selling, transferring, depositing, withdrawing, and exchanging of fungible assets, and a data storage system for storing, retrieving, updating, and synchronizing data.
-
-
-
-
-
-
-
-
-