Patents by Inventor David Septimus

David Septimus has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220414190
    Abstract: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, Samuel Rapowitz, Jenny Melendez, David Septimus, Daniel Miller, Viraj Chaudhary, Tyler Maiman, Vyjayanthi Vadrevu
  • Publication number: 20220405360
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using vocal confidence processing. A request for access to an account may be received. An authentication question may be provided to a user. Voice data indicating one or more vocal utterances by the user in response to the authentication question may be received. The voice data may be processed, and a first confidence score that indicates a degree of confidence of the user when answering the authentication question may be determined. An overall confidence score may be modified based on the first confidence score. Based on determining that the overall confidence score satisfies a threshold, data preventing the authentication question from being used in future authentication processes may be stored. The data may be removed when a time period expires.
    Type: Application
    Filed: June 16, 2021
    Publication date: December 22, 2022
    Inventors: Joshua Edwards, Tyler Maiman, David Septimus, Daniel Miller, Viraj Chaudhary, Samuel Rapowitz
  • Publication number: 20220407847
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the generation of synthetic merchants. A plurality of different real merchant names may be received. The plurality of different real merchant names may be processed to determine one or more name elements. A request for access to an account associated with a user may be received. Based on the one or more name elements, one or more synthetic merchant names may be generated. Based on the one or more synthetic merchant names, synthetic transaction data may then be generated. A synthetic authentication question may be generated and presented to a user. A candidate response to the synthetic authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: June 22, 2021
    Publication date: December 22, 2022
    Inventors: Joshua Edwards, Jenny Melendez, Tyler Maiman, David Septimus, Viraj Chaudhary, Samuel Rapowitz, Daniel Miller
  • Publication number: 20220391905
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on tipping trends. A computing device may receive a request for access to an account. Transactions data conducted by a user may be received. A tipping trend may be determined based on the one or more transactions conducted by the user. Based on the tipping trend, an authentication question may be generated. The authentication question may be provided, and a response to the authentication question may be received. A user device may be provided access to the account based on the response to the authentication question.
    Type: Application
    Filed: June 7, 2021
    Publication date: December 8, 2022
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Daniel Miller, David Septimus, Tyler Maiman
  • Publication number: 20220360579
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using e-mail processing. A request for access to an account may be received from a user device. A plurality of organizations may be identified. One or more e-mail associated with the account may be identified. The e-mails may be processed to identify one or more organizations that correspond to transactions conducted by a user. A modified plurality of organizations may be generated by removing, from the plurality of organizations, the one or more organizations. An authentication question may be generated and provided to the user device. A response to the authentication question may be received, and the user device may be provided access based on the response.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Viraj Chaudhary, Vyjayanthi Vadrevu, Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Joshua Edwards
  • Publication number: 20220358193
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using transaction limitations provided by users. A request for access to an account associated with a user may be received from a user device. An account restrictions database may be queried to determine one or more transaction rules associated with the account. The one or more transaction rules may have been created by the user and indicate limitations on financial transactions that may be performed via the account. An authentication question may be generated that is associated with a violation of the one or more transaction rules. The authentication question may be provided to the user device, and a response to the authentication question may be received. Access to the account may be provided to the user device based on the response.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Publication number: 20220358205
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez, Samuel Rapowitz
  • Publication number: 20220292505
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may include one or more “false answer” merchants as potential answers. The false answer merchant choices may exclude any merchant that the user conducted a transaction with using a financial account that is not the financial account for which the user requires authentication. In turn, the false answer merchant choices that are presented to the user are less likely to confuse the user. Consequently, the likelihood that the user answers the transaction-based authentication question incorrectly is reduced, thereby avoiding delays related to the authentication processes that may frustrate the user.
    Type: Application
    Filed: March 12, 2021
    Publication date: September 15, 2022
    Inventors: David Septimus, Joshua Edwards, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Vyjayanthi Vadrevu, Daniel Miller, Tyler Maiman
  • Publication number: 20220292497
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be generated based on a subset of available financial data. Refund transactions and their related transactions may be identified within the available financial data. Data from the refund transactions and their related transactions may be excluded from being used to generate transaction-based authentication questions. In turn, the transaction-based authentication questions are less likely to confuse the user and are more likely to be memorable to the user. Consequently, the likelihood that the user answers the transaction-based authentication question incorrectly is reduced, thereby avoding delays related to the authentication processes that may frustrate the user.
    Type: Application
    Filed: March 12, 2021
    Publication date: September 15, 2022
    Inventors: Daniel Miller, Joshua Edwards, David Septimus, Jenny Melendez, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu