Patents by Inventor Viraj CHAUDHARY

Viraj CHAUDHARY has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230133070
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through excluding transactions from related users in transaction-based authentication. A computing device may receive a request for access to an account from a first user. The computing device may provide account data to a machine learning model. The computing device may receive data indicating a relatedness between the users from the machine learning model. The computing device may generate a modified set of false merchant choices for the first user by excluding merchants with which one or more users related to the first user has conducted a transaction within a predetermined time period. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
    Type: Application
    Filed: October 28, 2021
    Publication date: May 4, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Samuel Rapowitz, Viraj Chaudhary, David Septimus, Jenny Melendez
  • Publication number: 20230106289
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through presenting favorite merchants selection in transaction-based authentication. A computing device may receive a request for access to an account associated with a user. The computing device may train a machine learning model to determine predicted favorite merchant information, and provide one or more transactions conducted by the user as input to the trained first machine learning model. Data indicating favorite merchant information may be received from the trained first machine learning model. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: October 6, 2021
    Publication date: April 6, 2023
    Inventors: Tyler Maiman, Joshua Edwards, Daniel Miller, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, David Septimus
  • Publication number: 20230107711
    Abstract: A system may receive transaction information associated with a transaction, the transaction information comprising an account number associated with a first user. The system may determine whether the transaction is associated with a second user. Responsive to determining the transaction is associated with the second user, the system may transmit a first prompt to a first user device associated with the first user, the first prompt comprising a request to confirm or deny the transaction. The system may receive, via the first user device, a first user selection confirming the transaction. Responsive to receiving the first user selection, the system may determine whether the transaction exceeds a predetermined threshold. Responsive to determining the transaction exceeds the predetermined threshold, the system may transmit a second prompt to the first user device, the second prompt comprising a recommendation to designate the second user as an authorized user of the account number.
    Type: Application
    Filed: October 5, 2021
    Publication date: April 6, 2023
    Inventors: James Holt Crews, JR., Cruz Vargas, Viraj Chaudhary
  • Patent number: 11610091
    Abstract: Provided are compact transaction cards. In some approaches, a body of the card includes first and second sections rotatably coupled together, wherein the first and second sections define a first main side opposite a second main side, an insertion end perimeter opposite a second end perimeter, and a first side perimeter opposite a second side perimeter. The body may include a chip along the first main side, the chip being located on the first section of the body. A magnetic stripe may be provided along the second main side of the body, wherein the magnetic stripe is located on the second section, wherein the magnetic stripe extends parallel to the insertion end perimeter when the first and second sections are in a first configuration, and wherein the magnetic stripe extends perpendicular to the insertion end perimeter when the first and second sections are in a second configuration.
    Type: Grant
    Filed: August 31, 2021
    Date of Patent: March 21, 2023
    Assignee: Capital One Services, LLC
    Inventors: Bryant Yee, Tyler Maiman, Viraj Chaudhary
  • Publication number: 20230074819
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the availability of statements. A computing device may receive a request for access to an account. The computing device may receive transactions data that indicates a plurality of transactions. The computing device may determine that a first subset of the plurality of transactions were indicated in one or more statements sent to the user. The computing device may determine that a second subset of the plurality of transactions have not been indicated in the one or more statements sent to the user. The computing device may generate authentication questions based on the first subset and the second subset. The computing device may receive candidate responses to the authentication questions, and provide access to the account based on the candidate responses.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 9, 2023
    Inventors: Samuel Rapowitz, Joshua Edwards, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez
  • Publication number: 20230066748
    Abstract: Provided are compact transaction cards. In some approaches, a body of the card includes first and second sections rotatably coupled together, wherein the first and second sections define a first main side opposite a second main side, an insertion end perimeter opposite a second end perimeter, and a first side perimeter opposite a second side perimeter. The body may include a chip along the first main side, the chip being located on the first section of the body. A magnetic stripe may be provided along the second main side of the body, wherein the magnetic stripe is located on the second section, wherein the magnetic stripe extends parallel to the insertion end perimeter when the first and second sections are in a first configuration, and wherein the magnetic stripe extends perpendicular to the insertion end perimeter when the first and second sections are in a second configuration.
    Type: Application
    Filed: August 31, 2021
    Publication date: March 2, 2023
    Applicant: Capital One Services, LLC
    Inventors: Bryant YEE, Tyler MAIMAN, Viraj CHAUDHARY
  • Publication number: 20230065729
    Abstract: Provided are compact transaction cards. In some approaches, a transaction card may include a body having first and second main sides, a first and second end perimeter perimeters, and first and second side perimeters, wherein a first axis extending between the first and second side perimeters defines a first section of the body and a second section of the body. The card may further include an identification chip along the first main side and a magnetic stripe along the second main side, wherein the magnetic stripe extends between the first and second side perimeters, and wherein the magnetic stripe and the identification chip are located on the first section of the body. The card may further include a textured grip along at least one of the first main side and the second main side, wherein the textured grip is positioned only on the second section of the body.
    Type: Application
    Filed: August 31, 2021
    Publication date: March 2, 2023
    Applicant: Capital One Services, LLC
    Inventors: Bryant YEE, Tyler MAIMAN, Viraj CHAUDHARY
  • Publication number: 20230065163
    Abstract: Embodiments discussed herein are generally directed to systems, devices, methods, and techniques to perform authentication and payment operations with a contactless card to provide items and services.
    Type: Application
    Filed: August 18, 2021
    Publication date: March 2, 2023
    Applicant: Capital One Services, LLC
    Inventors: Cruz VARGAS, Bryant YEE, Joshua PETERS, Viraj CHAUDHARY
  • Publication number: 20230063562
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the exclusion of certain merchants that may cause confusion. Indications of a plurality of different merchants, including merchant logos may be received. The indications may be processed to identify at least one similarity between a first merchant and a second merchant. A request for access to an account associated with a user and transaction data corresponding to the account may be received. Based on the similarity between the first merchant and the second merchant, at least one transaction corresponding to the first merchant may be removed to generate processed transaction record. An authentication question may be generated and a candidate response to the authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: August 30, 2021
    Publication date: March 2, 2023
    Inventors: Tyler Maiman, Viraj Chaudhary, Joshua Edwards, Jenny Melendez, Samuel Rapowitz, Daniel E. Miller, David Septimus
  • Publication number: 20230037692
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using static authentication questions with answers that change based on user account information. A request for access to an account may be received. A static question may be received. The static question may comprise one or more prompts and a plurality of different predetermined answers. Transaction data may be received. Based on the transaction data, a portion of the plurality of different predetermined answers may that correspond to correct answers may be determined. The question may be presented to a user, and a candidate response may be received. Access to the account may be provided based on the candidate response.
    Type: Application
    Filed: August 3, 2021
    Publication date: February 9, 2023
    Inventors: Joshua Edwards, Viraj Chaudhary, Tyler Maiman, David Septimus, Daniel Miller, Samuel Rapowitz, Jenny Melendez
  • Publication number: 20230033368
    Abstract: Aspects described herein may provide techniques for authenticating a user using transaction-based authentication questions that are generated based on item-level purchase data. The item-level purchase data of a transaction may include specific details of a transaction such as identification of each item purchased and corresponding prices paid for each item. Transaction-based authentication questions for a financial account may be generated based on the item-level purchase data that an authorized user of the financial account is likely to remember and that a malicious actor is unlikely to correctly guess. As a result, the authorized user of the account is likely to be correctly authenticated while the malicious actor is likely to answer the transaction-based authentication question incorrectly. Authentication can therefore effectively block malicious actors without overly burdening actual authorized users during the authentication process.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Daniel Miller, Joshua Edwards, Jenny Melendez, David Septimus, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu
  • Publication number: 20230030389
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions relating to which user, of a plurality of users authorized to access the account, performed certain actions. A request for access to an account may be received. Transaction data for the account may be received. A list of merchants may be generated for at least one transaction. An authentication question relating to the identity of a user that conducted a transaction may be generated. For example, the authentication question may prompt the user to indicate which authorized user(s) conducted particular transaction(s). The user device may be provided the authentication question. A response to the authentication question may be received. Access to the account may be provided based on the response.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Publication number: 20230034204
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions which allow users to provide textual information about transactions conducted by an account. A machine learning model may be trained to predict the guessability of merchants. A request for access to an account may be received, and transaction data for that account may be received. An authentication question may be presented. For example, a user may be prompted to list places they have shopped recently. A user response comprising text data may be received. The text data may be processed to identify one or more merchants. If the one or more merchant(s) are represented in the transaction data, the machine learning model may be used to determine the guessability of the one or more merchants. An authentication score may be determined based on the guessability, and access to the account may be provided.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, Joshua Edwards
  • Publication number: 20230035570
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on spending patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time that may indicate the types of merchants that a user frequently transacts with. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate authentication questions about those spending patterns that are easily answerable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 27, 2021
    Publication date: February 2, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Daniel Miller, David Septimus, Samuel Rapowitz, Viraj Chaudhary, Jenny Melendez
  • Publication number: 20230009527
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the location of a user. Transaction data indicating a plurality of transactions associated with a user account may be received. Location data indicating a plurality of locations of a user device might be received. At least a subset of the plurality of transactions may be tagged, based on the location data, with an indication that a user was present for a respective transaction. For example, a location of a merchant might be compared to a user device location indicated by the location data. A plurality of authentication questions might be generated based on the subset of the plurality of transactions. Access to the user account might be provided based on responses to the plurality of authentication questions.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Samuel Rapowitz, Tyler Maiman, Joshua Edwards, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez
  • Publication number: 20230011209
    Abstract: A system may include one or more processors, a memory in communication with the one or more processors, and storing instructions, that when executed by the one or more processors, are configured to cause the system to predict user travel. The system may receive transaction data, and extract travel information from the transaction data. The system may assign a confidence score to the travel information based on comparing the travel information to previous travel information. The system may determine whether the confidence score is greater than or equal to one or more thresholds. Responsive to determining the confidence score is greater than or equal to one or more thresholds, the system may perform one or more fraud prevention activities.
    Type: Application
    Filed: July 8, 2021
    Publication date: January 12, 2023
    Inventors: Allison Fenichel, Jacob Balgoyen, Daniel Marsch, Lin Ni Lisa Cheng, Viraj Chaudhary, Isaac Yi
  • Publication number: 20230012250
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Patent number: 11551272
    Abstract: Various embodiments are directed to a system or platform with machine learning capabilities configured to accurately predict in real-time a depreciation factor of a vehicle associated with a customer and further accurately predict a present value of the vehicle based at least in part on card transaction data associated with the customer. Based on one or more factors, such as a determination that the present value of the vehicle falls below a predefined threshold value, one or more auto financing products may be generated and provided to the customer by the system.
    Type: Grant
    Filed: April 7, 2020
    Date of Patent: January 10, 2023
    Assignee: Capital One Services, LLC
    Inventors: Viraj Chaudhary, Cruz Vargas, Jennifer Kwok
  • Publication number: 20230004973
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate information that is recognizable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 1, 2021
    Publication date: January 5, 2023
    Inventors: Joshua Edwards, David Septimus, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, Viraj Chaudhary
  • Publication number: 20230004972
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by dynamically adjusting questions presented during authentication. A request for access to an account may be received. A first authentication question may be generated based on a first transaction of a plurality of transactions associated with an account. Based on whether a response to the first authentication question is correct or not, a second or third transaction of the plurality of transactions may be selected, and a second authentication question might be generated based on the selected transaction. It may be determined whether to provide access to the account based on a response to the second authentication question.
    Type: Application
    Filed: June 30, 2021
    Publication date: January 5, 2023
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Joshua Edwards, Daniel Miller, David Septimus, Jenny Melendez