Patents by Inventor Anna Kristen Pingel Berry

Anna Kristen Pingel Berry has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11985124
    Abstract: Leveraging secure tokenization, such as a Non-Fungible Token (NFT), for purposes of multifactor and/or elevated user authentication. In this regard, an authentication NFT is generated based at least on a user's authentication credentials. Subsequently, the authentication NFT is verified/validated via a private distributed trust computing network and stored, in a deactivated state, on a distributed ledger. Once the user is confronted with an elevated and/or multifactored authentication process, the user may initiates use of the authentication NFT by checking-out the authentication NFT from the distributed ledger and moving the authentication NFT from the deactivated state to an activated state, in which the user credentials are accessible to the user for purposes of authentication.
    Type: Grant
    Filed: June 2, 2022
    Date of Patent: May 14, 2024
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Anna Kristen Pingel Berry, Shweta Ambulkar, Benjamin Daniel Hardman, Angela Ianni, Olga Kocharyan, Luqman Sharief, Michael Wm. Whitaker
  • Publication number: 20240106649
    Abstract: Multifactor user authentication leveraging secure tokenization, such as a Non-Fungible Token (NFT) and multiple passkeys (e.g., bifurcated passkey). One or more authentication NFTs are generated that use some form of a user's authentication credentials as the seed input for the NFT encryption/hash algorithm(s). In addition, passkeys are distributed to and/or made accessible to multiple passkey holders. In response to an event that requests multifactor authentication of the user, a plurality passkeys are requested, received and verified. Each of the passkeys being requested and received from, or at the directive of, one of the multiple passkey holders. In response to verifying the plurality of passkeys, at least one of the authentication NFTs is accessed and the cryptographic hash algorithm(s) is implemented to decrypt the authentication NFT(s) and identify the one or more user credentials.
    Type: Application
    Filed: September 26, 2022
    Publication date: March 28, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Anna Kristen Pingel Berry, Shweta Ambulkar, Benjamin Daniel Hardman, Angela Ianni, Ravi Joshi, Olga Kocharyan, Luqman Sharief, Michael Wm. Whitaker
  • Publication number: 20240028777
    Abstract: Embodiments of the invention are directed to systems, methods, and computer program products for audiovisual conferencing. The system comprising video input and output devices, which allow a user to be viewed by and view other conference attendees and audio input and output devices that allow the user to be heard by and hear other conference attendees. Further, the system includes a noise mitigation to ensure that a user has privacy when attending a remote meeting in a public or semi-public place.
    Type: Application
    Filed: July 22, 2022
    Publication date: January 25, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Anna Kristen Pingel Berry, Olga Kocharyan, Angela Ianni, Shweta Ambulkar, Luqman Sharief, Michael Wm. Whitaker, Benjamin Daniel Hardman
  • Publication number: 20230403247
    Abstract: Implementing artificial intelligence, specifically, machine learning techniques to identify malicious emails and, in response, identifying and conducting actions, including reporting the malicious emails to identified internal and/or external entities and preventing the malicious emails from being delivered to email client mailboxes. The machine learning techniques rely on malicious email patterns identified, at least, from previously identified malicious emails and data resulting from continuously crawling the Web and threat intelligence sources. Further, the email clients may be configured to include an add-on feature in which the user can provide a single input to report the email as being suspicious, which results in further analysis to determine whether the email is, in fact, a malicious email.
    Type: Application
    Filed: June 13, 2022
    Publication date: December 14, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Anna Kristen Pingel Berry, Shweta Ambulkar, Benjamin Daniel Hardman, Angela Ianni, Olga Kocharyan, Luqman Sharief, Michael Wm. Whitaker
  • Publication number: 20230396610
    Abstract: Leveraging secure tokenization, such as a Non-Fungible Token (NFT), for purposes of multifactor and/or elevated user authentication. In this regard, an authentication NFT is generated based at least on a user's authentication credentials. Subsequently, the authentication NFT is verified/validated via a private distributed trust computing network and stored, in a deactivated state, on a distributed ledger. Once the user is confronted with an elevated and/or multifactored authentication process, the user may initiates use of the authentication NFT by checking-out the authentication NFT from the distributed ledger and moving the authentication NFT from the deactivated state to an activated state, in which the user credentials are accessible to the user for purposes of authentication.
    Type: Application
    Filed: June 2, 2022
    Publication date: December 7, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Anna Kristen Pingel Berry, Shweta Ambulkar, Benjamin Daniel Hardman, Angela Ianni, Olga Kocharyan, Luqman Sharief, Michael Wm. Whitaker
  • Patent number: 11799640
    Abstract: Systems and methods for digitally encrypting sensitive, self-executing, digital content are provided. A method may include storing the digital content in an encrypted digital vault and generating a first password and a second password which together may unlock the digital vault. The method may include storing the first password on a first encrypted distributed ledger and the second password on a second encrypted distributed ledger. The method may include automatically updating the passwords periodically and storing the updated passwords as new entries on the distributed ledgers. When a document from a predetermined list of documents is digitally scanned and authenticated, the method may include unlocking access to the first password on the first distributed ledger for the designated entity. When the digital vault is unlocked with the first and the second passwords, the digital content may self-execute.
    Type: Grant
    Filed: August 27, 2021
    Date of Patent: October 24, 2023
    Assignee: Bank of America Corporation
    Inventors: Anna Kristen Pingel Berry, Benjamin Daniel Hardman
  • Publication number: 20230069098
    Abstract: Systems and methods for providing a double-sided estate authentication via a distributed ledger are set forth herein. A method may include periodically generating, for display by a first physical token, a first random password. The generating may be in response to periodic receipt of a biometric signal from a first human. The method may also include periodically generating, for display by a second physical token, a second random password. The method further includes receiving and storing the first random password at a distributed ledger and receiving and storing the second random password at the distributed ledger. Following a cessation of the periodic receipt of the biometric signal, the first physical token may stop generating the first random password, and the second physical token may start generating the first random password. The first random password and the second random password together may form a dual-knowledge password.
    Type: Application
    Filed: August 27, 2021
    Publication date: March 2, 2023
    Inventors: Anna Kristen Pingel Berry, Benjamin Daniel Hardman
  • Publication number: 20230065507
    Abstract: Systems and methods for digitally encrypting sensitive, self-executing, digital content are provided. A method may include storing the digital content in an encrypted digital vault and generating a first password and a second password which together may unlock the digital vault. The method may include storing the first password on a first encrypted distributed ledger and the second password on a second encrypted distributed ledger. The method may include automatically updating the passwords periodically and storing the updated passwords as new entries on the distributed ledgers. When a document from a predetermined list of documents is digitally scanned and authenticated, the method may include unlocking access to the first password on the first distributed ledger for the designated entity. When the digital vault is unlocked with the first and the second passwords, the digital content may self-execute.
    Type: Application
    Filed: August 27, 2021
    Publication date: March 2, 2023
    Inventors: Anna Kristen Pingel Berry, Benjamin Daniel Hardman
  • Patent number: 11271935
    Abstract: A blind authenticator performs an authentication procedure with two devices that provides the convenience offered by password storage but avoids storing the passwords themselves. Generally, the blind authenticator stores on the two devices portions of different code generation algorithms. These algorithms on the devices are incomplete—they may not execute properly on their own. During an authentication procedure, the blind authenticator communicates to the devices the remaining portions of these code generation algorithms so that the devices can execute their respective code generation algorithms. The devices then send the generated codes to the blind authenticator, which performs a code validation algorithm on the received codes to determine whether the codes are valid. The code validation algorithm is not sent to the devices, so the devices do not know what makes a code valid or invalid.
    Type: Grant
    Filed: July 30, 2020
    Date of Patent: March 8, 2022
    Assignee: Bank of America Corporation
    Inventors: Anna Kristen Pingel Berry, Stuart David Ford, Michael James Sbandi, Robert Cain Durbin, Jr., Adam Kristian King, Chiamaka Azih
  • Publication number: 20220038459
    Abstract: A blind authenticator performs an authentication procedure with two devices that provides the convenience offered by password storage but avoids storing the passwords themselves. Generally, the blind authenticator stores on the two devices portions of different code generation algorithms. These algorithms on the devices are incomplete—they may not execute properly on their own. During an authentication procedure, the blind authenticator communicates to the devices the remaining portions of these code generation algorithms so that the devices can execute their respective code generation algorithms. The devices then send the generated codes to the blind authenticator, which performs a code validation algorithm on the received codes to determine whether the codes are valid. The code validation algorithm is not sent to the devices, so the devices do not know what makes a code valid or invalid.
    Type: Application
    Filed: July 30, 2020
    Publication date: February 3, 2022
    Inventors: Anna Kristen Pingel Berry, Stuart David Ford, Michael James Sbandi, Robert Cain Durbin, JR., Adam Kristian King, Chiamaka Azih