Patents by Inventor Jenny Melendez

Jenny Melendez has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230252517
    Abstract: Disclosed embodiments may include a method for automatically providing customized financial card incentives where the system can identify if a transaction is eligible for additional bonus rewards by determining if the user is a student using a clustering algorithm with user similarity data to generate a probability. Then, if the probability is above a predetermined threshold, a machine learning model with comprehensive user data classifies the user as a student or non-student. Once the user is determined to be a student, the transaction is verified as being an educational purchase using the transaction data or by having the user provide an image of a receipt. Once the transaction is verified, the transaction or items within the transaction qualify for additional rewards that are applied to the user’s account. Users who are not identified as students may qualify for a standard amount of rewards.
    Type: Application
    Filed: February 1, 2023
    Publication date: August 10, 2023
    Inventors: Jenny Melendez, Joshua Peters, Zachary Sweeney, Samuel Rapowitz, Steven Black, Bryant Yee, Alexander Lin
  • Publication number: 20230247030
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by using physical environment information. A computing device may receive video depicting a physical environment and process that video to identify one or more first objects. The computing device may receive a request for access to an account. The computing device may send a prompt for a physical environment description and receive, in response, an indication of one or more second objects. The indication of the one or more second objects may comprise video of the physical environment, a verbal description of the physical environment, and/or text describing the physical environment. The computing device may grant the user device access to the account based on comparing the one or more first objects to the one or more second objects.
    Type: Application
    Filed: February 1, 2022
    Publication date: August 3, 2023
    Inventors: Viraj Chaudhary, Jenny Melendez, Tyler Maiman, Samuel Rapowitz, Joshua Edwards, David Septimus
  • Publication number: 20230177506
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be provided to the user. The user may provide audible responses to the transaction-based authentication questions that may be captured by a smart device, such as an always on listening device. Authentication of the user may be based on voice analysis of the audible responses to the transaction-based authentication questions and/or based on the answers to the transaction-based authentication questions.
    Type: Application
    Filed: December 2, 2021
    Publication date: June 8, 2023
    Inventors: Tyler Maiman, Daniel Miller, Jenny Melendez, Viraj Chaudhary, David Septimus, Joshua Edwards, Samuel Rapowitz
  • Patent number: 11663598
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Grant
    Filed: July 6, 2021
    Date of Patent: May 30, 2023
    Assignee: Capital One Services, LLC
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230133070
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through excluding transactions from related users in transaction-based authentication. A computing device may receive a request for access to an account from a first user. The computing device may provide account data to a machine learning model. The computing device may receive data indicating a relatedness between the users from the machine learning model. The computing device may generate a modified set of false merchant choices for the first user by excluding merchants with which one or more users related to the first user has conducted a transaction within a predetermined time period. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
    Type: Application
    Filed: October 28, 2021
    Publication date: May 4, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Samuel Rapowitz, Viraj Chaudhary, David Septimus, Jenny Melendez
  • Publication number: 20230106289
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through presenting favorite merchants selection in transaction-based authentication. A computing device may receive a request for access to an account associated with a user. The computing device may train a machine learning model to determine predicted favorite merchant information, and provide one or more transactions conducted by the user as input to the trained first machine learning model. Data indicating favorite merchant information may be received from the trained first machine learning model. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: October 6, 2021
    Publication date: April 6, 2023
    Inventors: Tyler Maiman, Joshua Edwards, Daniel Miller, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, David Septimus
  • Publication number: 20230074819
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the availability of statements. A computing device may receive a request for access to an account. The computing device may receive transactions data that indicates a plurality of transactions. The computing device may determine that a first subset of the plurality of transactions were indicated in one or more statements sent to the user. The computing device may determine that a second subset of the plurality of transactions have not been indicated in the one or more statements sent to the user. The computing device may generate authentication questions based on the first subset and the second subset. The computing device may receive candidate responses to the authentication questions, and provide access to the account based on the candidate responses.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 9, 2023
    Inventors: Samuel Rapowitz, Joshua Edwards, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez
  • Patent number: 11599900
    Abstract: Disclosed embodiments may include a method for automatically providing customized financial card incentives where the system can identify if a transaction is eligible for additional bonus rewards by determining if the user is a student using a clustering algorithm with user similarity data to generate a probability. Then, if the probability is above a predetermined threshold, a machine learning model with comprehensive user data classifies the user as a student or non-student. Once the user is determined to be a student, the transaction is verified as being an educational purchase using the transaction data or by having the user provide an image of a receipt. Once the transaction is verified, the transaction or items within the transaction qualify for additional rewards that are applied to the user's account. Users who are not identified as students may qualify for a standard amount of rewards.
    Type: Grant
    Filed: February 9, 2022
    Date of Patent: March 7, 2023
    Assignee: CAPITAL ONE SERVICES, LLC
    Inventors: Jenny Melendez, Joshua Peters, Zachary Sweeney, Samuel Rapowitz, Steven Black, Bryant Yee, Alexander Lin
  • Publication number: 20230063562
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the exclusion of certain merchants that may cause confusion. Indications of a plurality of different merchants, including merchant logos may be received. The indications may be processed to identify at least one similarity between a first merchant and a second merchant. A request for access to an account associated with a user and transaction data corresponding to the account may be received. Based on the similarity between the first merchant and the second merchant, at least one transaction corresponding to the first merchant may be removed to generate processed transaction record. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: August 30, 2021
    Publication date: March 2, 2023
    Inventors: Tyler Maiman, Viraj Chaudhary, Joshua Edwards, Jenny Melendez, Samuel Rapowitz, Daniel E. Miller, David Septimus
  • Publication number: 20230037692
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using static authentication questions with answers that change based on user account information. A request for access to an account may be received. A static question may be received. The static question may comprise one or more prompts and a plurality of different predetermined answers. Transaction data may be received. Based on the transaction data, a portion of the plurality of different predetermined answers may that correspond to correct answers may be determined. The question may be presented to a user, and a candidate response may be received. Access to the account may be provided based on the candidate response.
    Type: Application
    Filed: August 3, 2021
    Publication date: February 9, 2023
    Inventors: Joshua Edwards, Viraj Chaudhary, Tyler Maiman, David Septimus, Daniel Miller, Samuel Rapowitz, Jenny Melendez
  • Publication number: 20230035570
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on spending patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time that may indicate the types of merchants that a user frequently transacts with. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate authentication questions about those spending patterns that are easily answerable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 27, 2021
    Publication date: February 2, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Daniel Miller, David Septimus, Samuel Rapowitz, Viraj Chaudhary, Jenny Melendez
  • Publication number: 20230030389
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions relating to which user, of a plurality of users authorized to access the account, performed certain actions. A request for access to an account may be received. Transaction data for the account may be received. A list of merchants may be generated for at least one transaction. An authentication question relating to the identity of a user that conducted a transaction may be generated. For example, the authentication question may prompt the user to indicate which authorized user(s) conducted particular transaction(s). The user device may be provided the authentication question. A response to the authentication question may be received. Access to the account may be provided based on the response.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Publication number: 20230033368
    Abstract: Aspects described herein may provide techniques for authenticating a user using transaction-based authentication questions that are generated based on item-level purchase data. The item-level purchase data of a transaction may include specific details of a transaction such as identification of each item purchased and corresponding prices paid for each item. Transaction-based authentication questions for a financial account may be generated based on the item-level purchase data that an authorized user of the financial account is likely to remember and that a malicious actor is unlikely to correctly guess. As a result, the authorized user of the account is likely to be correctly authenticated while the malicious actor is likely to answer the transaction-based authentication question incorrectly. Authentication can therefore effectively block malicious actors without overly burdening actual authorized users during the authentication process.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Daniel Miller, Joshua Edwards, Jenny Melendez, David Septimus, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu
  • Publication number: 20230034204
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions which allow users to provide textual information about transactions conducted by an account. A machine learning model may be trained to predict the guessability of merchants. A request for access to an account may be received, and transaction data for that account may be received. An authentication question may be presented. For example, a user may be prompted to list places they have shopped recently. A user response comprising text data may be received. The text data may be processed to identify one or more merchants. If the one or more merchant(s) are represented in the transaction data, the machine learning model may be used to determine the guessability of the one or more merchants. An authentication score may be determined based on the guessability, and access to the account may be provided.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, Joshua Edwards
  • Publication number: 20230012250
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230009527
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the location of a user. Transaction data indicating a plurality of transactions associated with a user account may be received. Location data indicating a plurality of locations of a user device might be received. At least a subset of the plurality of transactions may be tagged, based on the location data, with an indication that a user was present for a respective transaction. For example, a location of a merchant might be compared to a user device location indicated by the location data. A plurality of authentication questions might be generated based on the subset of the plurality of transactions. Access to the user account might be provided based on responses to the plurality of authentication questions.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Samuel Rapowitz, Tyler Maiman, Joshua Edwards, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez
  • Publication number: 20230004972
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by dynamically adjusting questions presented during authentication. A request for access to an account may be received. A first authentication question may be generated based on a first transaction of a plurality of transactions associated with an account. Based on whether a response to the first authentication question is correct or not, a second or third transaction of the plurality of transactions may be selected, and a second authentication question might be generated based on the selected transaction. It may be determined whether to provide access to the account based on a response to the second authentication question.
    Type: Application
    Filed: June 30, 2021
    Publication date: January 5, 2023
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Joshua Edwards, Daniel Miller, David Septimus, Jenny Melendez
  • Publication number: 20230004973
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate information that is recognizable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 1, 2021
    Publication date: January 5, 2023
    Inventors: Joshua Edwards, David Septimus, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, Viraj Chaudhary
  • Publication number: 20220414652
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. Hold transactions conducted using a financial account may be identified and verified. The hold transactions may be transactions that do not post to the financial account, and therefore are not provided on any financial account statement. The transaction-based authentication questions may be generated based on the identified and verified hold transactions. The user may be authenticated based on responses by the user to the transaction-based authentication questions. Malicious actors that gain access to financial account statements are unlikely to answer the transaction-based authentication questions correctly as they are based on financial transaction data that is not provided on the financial account statements.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, David Septimus, Jenny Melendez, Samuel Rapowitz, Viraj Chaudhary, Daniel Miller, Tyler Maiman
  • Publication number: 20220414190
    Abstract: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, Samuel Rapowitz, Jenny Melendez, David Septimus, Daniel Miller, Viraj Chaudhary, Tyler Maiman, Vyjayanthi Vadrevu