Patents by Inventor Samuel Rapowitz

Samuel Rapowitz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230283469
    Abstract: Systems and methods for validating transfers between cryptographic addresses is disclosed. The systems and methods can include receiving instructions to transfer a first plurality of tokens from a first cryptographic address to a second cryptographic address. The transfer can be validated with a portion of the distributed validation processors. The method can include transferring a first plurality of tokens to the second cryptographic address. The method can include transferring a second plurality of tokens to a first distributed validation processor of the plurality of distributed validation processors. After a predetermined period of time and/or subsequent validations by the first distributed validation processors, the method can include transferring an amount greater than the second plurality of tokens to the first cryptographic address.
    Type: Application
    Filed: March 3, 2022
    Publication date: September 7, 2023
    Inventors: Samuel Rapowitz, Kevin Osborn, Xiaoguang Zhu
  • Publication number: 20230273981
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through excluding fraudulent transactions in transaction-based authentication. A computing device may receive a request for access to an account from a user. The computing device may provide transaction data to a machine learning model. The computing device may receive data indicating a confidence threshold associated with the user from the machine learning model. The computing device may generate a modified set of merchant choices for the user by excluding merchants related to potentially fraudulent transactions within a predetermined time period. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
    Type: Application
    Filed: February 28, 2022
    Publication date: August 31, 2023
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Joshua Edwards, David Septimus, Tyler Maiman, Daniel E. Miller
  • Publication number: 20230267495
    Abstract: Systems and methods for tokenizing reward points are disclosed. In particular, the systems and methods enable an issuer system to operate as a decentralized oracle to facilitate trading tokenized points and tokenized rewards in a blockchain environment. The system includes receiving transaction data indicative of a transaction completed at a transaction system, calculating a quantity of transaction points to allocate to the transaction data, and tokenizing the transaction points to create tokenized points. The tokenized points can be placed in a liquidity pool with tokenized rewards. The pair values between tokenized rewards and tokenized points can be assess by the issuer system accessing off-chain data and returning the pair values to the liquidity pool.
    Type: Application
    Filed: February 23, 2022
    Publication date: August 24, 2023
    Inventors: Xiaoguang Zhu, Kevin Osborn, Samuel Rapowitz
  • Publication number: 20230259937
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Application
    Filed: April 20, 2023
    Publication date: August 17, 2023
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230252517
    Abstract: Disclosed embodiments may include a method for automatically providing customized financial card incentives where the system can identify if a transaction is eligible for additional bonus rewards by determining if the user is a student using a clustering algorithm with user similarity data to generate a probability. Then, if the probability is above a predetermined threshold, a machine learning model with comprehensive user data classifies the user as a student or non-student. Once the user is determined to be a student, the transaction is verified as being an educational purchase using the transaction data or by having the user provide an image of a receipt. Once the transaction is verified, the transaction or items within the transaction qualify for additional rewards that are applied to the user’s account. Users who are not identified as students may qualify for a standard amount of rewards.
    Type: Application
    Filed: February 1, 2023
    Publication date: August 10, 2023
    Inventors: Jenny Melendez, Joshua Peters, Zachary Sweeney, Samuel Rapowitz, Steven Black, Bryant Yee, Alexander Lin
  • Publication number: 20230254699
    Abstract: Systems, methods, and computer program products disclosed herein relate to knowledge-based authentication leveraging mobile-device photos and assets. In one embodiment, the system can identify, by employing a machine learning model, a plurality of authentication resources associated with a user, wherein the machine learning model is trained using historical information efficacy of authentication challenges. In another embodiment, the system can select a mobile-device photo and a mobile-device asset associated with the user from the plurality of authentication resources. In another embodiment, the system can select a synthetic photo consistent with the mobile-device photo. In another embodiment, the system can generate a challenge that includes the mobile-device photo, the mobile-device asset and the synthetic photo. In another embodiment, the system can authenticate with knowledge-based authentication based upon accuracy of a reply received in response to the challenge.
    Type: Application
    Filed: February 9, 2022
    Publication date: August 10, 2023
    Inventors: Viraj Chaudhary, Zviad Aznaurashvili, Samuel Rapowitz
  • Publication number: 20230252456
    Abstract: Systems and methods for recovery access to lost blockchain wallet seed phrases are disclosed. The systems and methods can store seed phrases for users for future retrieval. In some examples, a decentralized oracle creates an oracle private key that can be used to authenticate a user who is requesting the seed phrase. In some examples, the oracle creates a private/public key pair that can be used to transmit and store an encrypted version of the seed phrase. The authentication steps described herein also include knowledge-based authentication questions about the wallet, e.g., prior transactions using the wallet, value of the wallet, and the like.
    Type: Application
    Filed: February 7, 2022
    Publication date: August 10, 2023
    Inventors: Samuel Rapowitz, Xiaoguang Zhu, Kevin Osborn
  • Publication number: 20230247030
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by using physical environment information. A computing device may receive video depicting a physical environment and process that video to identify one or more first objects. The computing device may receive a request for access to an account. The computing device may send a prompt for a physical environment description and receive, in response, an indication of one or more second objects. The indication of the one or more second objects may comprise video of the physical environment, a verbal description of the physical environment, and/or text describing the physical environment. The computing device may grant the user device access to the account based on comparing the one or more first objects to the one or more second objects.
    Type: Application
    Filed: February 1, 2022
    Publication date: August 3, 2023
    Inventors: Viraj Chaudhary, Jenny Melendez, Tyler Maiman, Samuel Rapowitz, Joshua Edwards, David Septimus
  • Publication number: 20230177506
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be provided to the user. The user may provide audible responses to the transaction-based authentication questions that may be captured by a smart device, such as an always on listening device. Authentication of the user may be based on voice analysis of the audible responses to the transaction-based authentication questions and/or based on the answers to the transaction-based authentication questions.
    Type: Application
    Filed: December 2, 2021
    Publication date: June 8, 2023
    Inventors: Tyler Maiman, Daniel Miller, Jenny Melendez, Viraj Chaudhary, David Septimus, Joshua Edwards, Samuel Rapowitz
  • Patent number: 11663598
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Grant
    Filed: July 6, 2021
    Date of Patent: May 30, 2023
    Assignee: Capital One Services, LLC
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230133070
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through excluding transactions from related users in transaction-based authentication. A computing device may receive a request for access to an account from a first user. The computing device may provide account data to a machine learning model. The computing device may receive data indicating a relatedness between the users from the machine learning model. The computing device may generate a modified set of false merchant choices for the first user by excluding merchants with which one or more users related to the first user has conducted a transaction within a predetermined time period. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
    Type: Application
    Filed: October 28, 2021
    Publication date: May 4, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Samuel Rapowitz, Viraj Chaudhary, David Septimus, Jenny Melendez
  • Publication number: 20230106289
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through presenting favorite merchants selection in transaction-based authentication. A computing device may receive a request for access to an account associated with a user. The computing device may train a machine learning model to determine predicted favorite merchant information, and provide one or more transactions conducted by the user as input to the trained first machine learning model. Data indicating favorite merchant information may be received from the trained first machine learning model. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: October 6, 2021
    Publication date: April 6, 2023
    Inventors: Tyler Maiman, Joshua Edwards, Daniel Miller, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, David Septimus
  • Publication number: 20230074819
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the availability of statements. A computing device may receive a request for access to an account. The computing device may receive transactions data that indicates a plurality of transactions. The computing device may determine that a first subset of the plurality of transactions were indicated in one or more statements sent to the user. The computing device may determine that a second subset of the plurality of transactions have not been indicated in the one or more statements sent to the user. The computing device may generate authentication questions based on the first subset and the second subset. The computing device may receive candidate responses to the authentication questions, and provide access to the account based on the candidate responses.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 9, 2023
    Inventors: Samuel Rapowitz, Joshua Edwards, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez
  • Patent number: 11599900
    Abstract: Disclosed embodiments may include a method for automatically providing customized financial card incentives where the system can identify if a transaction is eligible for additional bonus rewards by determining if the user is a student using a clustering algorithm with user similarity data to generate a probability. Then, if the probability is above a predetermined threshold, a machine learning model with comprehensive user data classifies the user as a student or non-student. Once the user is determined to be a student, the transaction is verified as being an educational purchase using the transaction data or by having the user provide an image of a receipt. Once the transaction is verified, the transaction or items within the transaction qualify for additional rewards that are applied to the user's account. Users who are not identified as students may qualify for a standard amount of rewards.
    Type: Grant
    Filed: February 9, 2022
    Date of Patent: March 7, 2023
    Assignee: CAPITAL ONE SERVICES, LLC
    Inventors: Jenny Melendez, Joshua Peters, Zachary Sweeney, Samuel Rapowitz, Steven Black, Bryant Yee, Alexander Lin
  • Publication number: 20230063562
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the exclusion of certain merchants that may cause confusion. Indications of a plurality of different merchants, including merchant logos may be received. The indications may be processed to identify at least one similarity between a first merchant and a second merchant. A request for access to an account associated with a user and transaction data corresponding to the account may be received. Based on the similarity between the first merchant and the second merchant, at least one transaction corresponding to the first merchant may be removed to generate processed transaction record. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: August 30, 2021
    Publication date: March 2, 2023
    Inventors: Tyler Maiman, Viraj Chaudhary, Joshua Edwards, Jenny Melendez, Samuel Rapowitz, Daniel E. Miller, David Septimus
  • Publication number: 20230037692
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using static authentication questions with answers that change based on user account information. A request for access to an account may be received. A static question may be received. The static question may comprise one or more prompts and a plurality of different predetermined answers. Transaction data may be received. Based on the transaction data, a portion of the plurality of different predetermined answers may that correspond to correct answers may be determined. The question may be presented to a user, and a candidate response may be received. Access to the account may be provided based on the candidate response.
    Type: Application
    Filed: August 3, 2021
    Publication date: February 9, 2023
    Inventors: Joshua Edwards, Viraj Chaudhary, Tyler Maiman, David Septimus, Daniel Miller, Samuel Rapowitz, Jenny Melendez
  • Publication number: 20230034204
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions which allow users to provide textual information about transactions conducted by an account. A machine learning model may be trained to predict the guessability of merchants. A request for access to an account may be received, and transaction data for that account may be received. An authentication question may be presented. For example, a user may be prompted to list places they have shopped recently. A user response comprising text data may be received. The text data may be processed to identify one or more merchants. If the one or more merchant(s) are represented in the transaction data, the machine learning model may be used to determine the guessability of the one or more merchants. An authentication score may be determined based on the guessability, and access to the account may be provided.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, Joshua Edwards
  • Publication number: 20230030389
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions relating to which user, of a plurality of users authorized to access the account, performed certain actions. A request for access to an account may be received. Transaction data for the account may be received. A list of merchants may be generated for at least one transaction. An authentication question relating to the identity of a user that conducted a transaction may be generated. For example, the authentication question may prompt the user to indicate which authorized user(s) conducted particular transaction(s). The user device may be provided the authentication question. A response to the authentication question may be received. Access to the account may be provided based on the response.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Publication number: 20230035570
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on spending patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time that may indicate the types of merchants that a user frequently transacts with. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate authentication questions about those spending patterns that are easily answerable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 27, 2021
    Publication date: February 2, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Daniel Miller, David Septimus, Samuel Rapowitz, Viraj Chaudhary, Jenny Melendez
  • Publication number: 20230033368
    Abstract: Aspects described herein may provide techniques for authenticating a user using transaction-based authentication questions that are generated based on item-level purchase data. The item-level purchase data of a transaction may include specific details of a transaction such as identification of each item purchased and corresponding prices paid for each item. Transaction-based authentication questions for a financial account may be generated based on the item-level purchase data that an authorized user of the financial account is likely to remember and that a malicious actor is unlikely to correctly guess. As a result, the authorized user of the account is likely to be correctly authenticated while the malicious actor is likely to answer the transaction-based authentication question incorrectly. Authentication can therefore effectively block malicious actors without overly burdening actual authorized users during the authentication process.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Daniel Miller, Joshua Edwards, Jenny Melendez, David Septimus, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu