Patents by Inventor David M. Grigg

David M. Grigg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150294322
    Abstract: Systems, apparatus, and computer program products are provided for security-monitoring at a place of business by automatically determining which individuals within a business location, such as a retail store, banking center or the like, are established customers of the business. Such a determination of established customer status is conducted without requiring any action on behalf of the individuals/customers and may be accomplished proximate in time to the individuals arriving at the business location. Once the established customers have been determined, the present invention provides for attaching customer identifiers to the established customers appearing within a live video stream displayed by the security-monitoring system to thereby create an augmented reality environment within the display.
    Type: Application
    Filed: April 11, 2014
    Publication date: October 15, 2015
    Applicant: Bank of America Corporation
    Inventors: David M. Grigg, Richard Andrew Starbuck, Carrie Anne Hanson, Alicia C. Jones
  • Publication number: 20150227724
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20150227926
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific mobile network access session based on the current location of the user in comparison to a known typical travel route of the user. In this regard, if the user is located within the boundaries of the travel route during the time period when the user is typically travelling on the route, less, or in some instances no, authentication requirements are needed. Moreover, as the user deviates from the travel route in terms of distance and/or time the greater the authentication requirements/credentials may be required. Once the deviation is considered to significant in terms of distance and/or time full authentication requirements may be required.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20150227731
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Publication number: 20150227924
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific service access request based on determining a location along a an authentication continuum. The location along the authentication continuum defines the degree of authentication/credentials required to access the service and is determined based on a current state of the user and/or service attributes. The more or less that is known about the current state of the user, in comparison to historical data about the user, the more or less likely the user is, in fact, the user that is attempting to access the service and, thus, the authentication requirements required to access the service can be adjusted according (increased or decreased).
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: Bank of America Corporation
    Inventors: David M. Grigg, Hood Qaim-Maqami, Joseph Neil Johansen
  • Publication number: 20150229622
    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Hood Qaim-Maqami, Alicia C. Jones, Elizabeth S. Votaw, Joseph Neil Johansen, Charles Jason Burrell, Carrie Anne Hanson, Michael Patrick Lynch
  • Publication number: 20150227730
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product for a user authentication based on self-selected preferences.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Publication number: 20150229650
    Abstract: Embodiments provide user authentication based on proximity to a close network of a user. Embodiments receive from a user a request to execute a user action associated with an application, wherein execution of the user action requires validation of one or more authentication credentials; collect a set of data comprising information related to a physical location of the user; determine a close network score associated with the user; determine a level of authentication associated with the close network score; determine which one or more authentication types are associated with the level of authentication associated with the close network score; request one or more authentication credentials corresponding to the determined one or more authentication types; receive credentials from the user; validate the credentials, thereby resulting in a successful validation of the credentials; and, in response to the successful validation of the credentials, execute the user action.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson
  • Publication number: 20150229624
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on historical user patterns. Embodiments receive from a user, a request to execute a user action associated with an application, wherein execution of the user action requires validation of authentication credentials; collect a set of data comprising information related to usage patterns associated with the apparatus of the user; determine a user pattern score associated with the user; determine a level of authentication; determine which authentication types are associated with the level of authentication; request authentication credentials corresponding to the authentication types; receive authentication credentials from the user; validate the authentication credentials, thereby resulting in a successful validation of the authentication credentials; and, in response to the successful validation, execute the user action.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: Bank of America Corporation
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson
  • Publication number: 20150227729
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product self-selected user access based on specific authentication types. The system typically including a memory, a processor, and a module configured to receive from a user, a user-selected preference, wherein the user-selected preference comprises one or more authentication types desired by the user; determine a level of authentication from a plurality of levels of authentication are associated with the one or more authentication types associated with the user-selected preference; initiate the presentation of a user interface that enables the user to select one or more application functions, wherein the one or more application functions are associated with the determined level of authentication; receive from a user, a selection of one or more application functions.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Publication number: 20150227728
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20150227727
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to known boundaries of location associated with the user, such as the user's residence, place of business or the like. As such, the present invention serves to expedite the process for authenticating a user who desires to gain access to a network service, such as a banking application or the like.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20150229625
    Abstract: Embodiments are directed to systems, methods and computer program products for assigning a level of authentication to an authentication bucket. Embodiments determine a current level of authentication corresponding to a first authentication bucket comprising a plurality of mobile banking functions; collect a set of circumstantial data corresponding with the apparatus; determine a circumstances score based at least in part on the set of circumstantial data; and determine whether the current level of authentication corresponding to the first authentication bucket is appropriate based at least in part on the circumstances score.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, JOSEPH NEIL JOHANSEN, MICHAEL E. TOTH, DANIEL LYNN CARPENTER, HOOD QAIM-MAQAMI, CARRIE ANNE HANSON, ELIZABETH S. VOTAW
  • Publication number: 20150227725
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing authentication using previously-validated authentication credentials.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Hood Qaim-Maqami
  • Publication number: 20150227726
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for receiving a request from a user for access to at least one function associated with a first application; determining that access to at least one function requires user authentication; initiating sensing of an authentication validating carrier comprising a first credential; determining the first credential based at least in part on the sensed authentication validating carrier; validating the first credential, thereby resulting in a first successful user authentication; and granting access to at least one function associated with the first application based on the validation of the first successful user authentication.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: Bank Of America Corporation
    Inventors: David M. Grigg, Charles Jason Burrell, Peter John Bertanzetti
  • Publication number: 20150229623
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Application
    Filed: February 7, 2014
    Publication date: August 13, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Patent number: 9053490
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for collecting product information based on a navigation history of the user, the product information being associated with the product; generating a readable indicia based on the collected product information, wherein, in response to selection of the readable indicia, the readable indicia is configured to provide instructions for purchasing the product based on the collected product information; and presenting the readable indicia to the user for saving for subsequent consideration or distributing to one or more other users. In some embodiments, shipping information indicative of the user's desired destination address for the product is collected from user input and discount information is collected based on the navigation history of the user or user input. In such cases, the readable indicia may be generated based on all of the product information, the shipping information and the discount information.
    Type: Grant
    Filed: August 13, 2012
    Date of Patent: June 9, 2015
    Assignee: Bank of America Corporation
    Inventors: Glenn Grossman, David M. Grigg, Susan Smith Thomas, Matthew A. Calman
  • Patent number: 9047595
    Abstract: Embodiments of the invention include systems, methods, and computer-program products for providing readable indicia for medical office payments. As such, a readable indicia may be presented at a point-of-transaction (POT) at a medical treatment providers for a user to select. The system may dynamically present the readable indicia based on the user, the treatments provided, and the user's insurance coverage. The user may select the readable indicia with his/her user device. Upon selection, the system may provide the user with expedited viewing of itemized treatments, insurance coverage for each treatment, and amount due for each treatment, co-pay amount, an amount to be paid by the insurance company, detectable information, and a total amount the user will owe the medical treatment provider. The system may receive authorization to accept the treatment and apply a payment means to the treatment.
    Type: Grant
    Filed: August 20, 2012
    Date of Patent: June 2, 2015
    Assignee: Bank of America Corporation
    Inventors: Glenn Grossman, Laura Corinne Bondesen, Matthew A. Calman, David M. Grigg
  • Patent number: 9026460
    Abstract: Systems, methods, and computer program products are provided for automatic activation of mobile payment mechanisms (e.g., software applications, devices/hardware and the like) on a mobile communication device in response to automated determination of the mobile payment types accepted by a merchant at which the user/consumer is located. As such, the present invention serves to automatically make the user/consumer aware of an option for mobile payment. In addition, the mobile payment transaction is made more efficient, in that, the user/consumer does not have to manually configure and/or activate the software or hardware associated with the mobile payment type.
    Type: Grant
    Filed: June 28, 2012
    Date of Patent: May 5, 2015
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Alicia C. Jones, Matthew A. Calman, Susan Smith Thomas
  • Patent number: 9026453
    Abstract: Embodiments of the invention include systems, methods, and computer-program products for providing readable indicia for healthcare codes. As such, a readable indicia may be presented at a point-of-transaction (POT) for a user to select. The system may dynamically present the readable indicia based on the user, the merchant, and the products of the transaction. The user may select the readable indicia with his/her user device. Upon selection, the system may provide the user with private viewing and selecting of alternative payment methods available to the user for that transaction. Alternative payment methods may include insurance or government programs. The system may receive authorization to apply one of the alternative payment methods to the transaction. As such, the invention provides private, yet expedited transaction capabilities using alternative payment methods at a merchant POT.
    Type: Grant
    Filed: August 20, 2012
    Date of Patent: May 5, 2015
    Assignee: Bank of America Corporation
    Inventors: Glenn Grossman, Laura Corinne Bondesen, Matthew A. Calman, David M. Grigg