Patents by Inventor Michael E. Toth

Michael E. Toth has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9477960
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Grant
    Filed: February 18, 2016
    Date of Patent: October 25, 2016
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Patent number: 9390242
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: July 12, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Patent number: 9384478
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing an offline mobile banking system. An exemplary apparatus is configured to: provide, at a mobile device, a transaction request, determine a connection is not established between the mobile device and a device associated with the financial institution, store the transaction request in response to determining a connection has not been established, establish a connection between the mobile device and a server associated with the financial institution, and communicate the stored transaction request from the mobile device to a device associated with the financial institution.
    Type: Grant
    Filed: July 19, 2013
    Date of Patent: July 5, 2016
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Matthew A. Calman, Dipika Jain, William Kelley, Chris Purvis, Michael E. Toth
  • Publication number: 20160171460
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 16, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160173484
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Application
    Filed: February 19, 2016
    Publication date: June 16, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Publication number: 20160162896
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Application
    Filed: February 18, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160164857
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Application
    Filed: February 18, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160156609
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160155189
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160156608
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160134614
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Application
    Filed: December 28, 2015
    Publication date: May 12, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Patent number: 9331994
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: May 3, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Patent number: 9305149
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: April 5, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160055487
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on historical user patterns. Embodiments receive from a user, a request to execute a user action associated with an application, wherein execution of the user action requires validation of authentication credentials; collect a set of data comprising information related to user patterns associated with the apparatus of the user; determine a user pattern score associated with the user; determine a level of authentication; determine which authentication types are associated with the level of authentication; request authentication credentials corresponding to the authentication types; receive authentication credentials from the user; validate the authentication credentials, thereby resulting in a successful validation of the authentication credentials; and in response to the successful validation, execute the user action.
    Type: Application
    Filed: October 30, 2015
    Publication date: February 25, 2016
    Inventors: Elizabeth S. Votaw, Alicia C. Jones-McFadden, David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson
  • Publication number: 20160055326
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on historical user patterns. Embodiments of the present invention may be configured to communicate code executable by a computing device that causes the computing device to monitor user patterns of a user based on the user interacting with the computing device; receive baseline user patterns to identify the user; identify, from the baseline user patterns, one or more routine actions performed by the user operating the computing device; receive a request to perform a transaction, wherein the transaction is associated with a level of security that must be authenticated; receive identification user patterns of the user based on the user interacting with the computing device; determine a threshold score based on comparing the identification user patterns with the baseline user patterns; and alter the level of security.
    Type: Application
    Filed: October 30, 2015
    Publication date: February 25, 2016
    Inventors: Elizabeth S. Votaw, Alicia C. Jones-McFadden, David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson
  • Publication number: 20160057144
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for function requiring authentication based on determining a location along an authentication continuum. The location along the authentication continuum defines the degree of authentication/credentials required to access the function and is determined based on a current state of the user and/or function attributes. The more or less that is known about the current state of the user the more or less likely the user is the user that is attempting to access the function and, thus, the authentication requirements required to access the function can be adjusted according (increased or decreased).
    Type: Application
    Filed: October 30, 2015
    Publication date: February 25, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160026779
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to known boundaries of location associated with the user, such as patterns of movement or the like. As such, the present invention serves to expedite the process for authenticating a user who desires to gain access to a network service, such as a banking application or the like.
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Patent number: 9223951
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: December 29, 2015
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Publication number: 20150363761
    Abstract: Systems, apparatus, and computer program products are provided for promoting payment via a Person-to-Person (P2P) payment rail through use of a widget embedded in or accessible through a web page, application, electronic document, text message or the like.
    Type: Application
    Filed: August 12, 2014
    Publication date: December 17, 2015
    Inventors: David M. Grigg, James Gregory Ronca, Henry J. Chou, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20150363764
    Abstract: Systems, apparatus, and computer program products are provided for conducting person-to-person (P2P) payments via a short-range wireless payment beacon.
    Type: Application
    Filed: August 12, 2014
    Publication date: December 17, 2015
    Inventors: David M. Grigg, James Gregory Ronca, Henry J. Chou, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw