Patents by Inventor Viraj CHAUDHARY

Viraj CHAUDHARY has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220417238
    Abstract: Methods, systems, and apparatuses are described herein for improving the security of personal information by preventing attempts at gleaning personal information from authentication questions. A computing device may receive a request for access to an account associated with a user. The request may comprise candidate authentication information. Based on comparing the candidate authentication information with the account data, the computing device may generate a synthetic authentication question. The synthetic authentication question may be generated as if the candidate authentication information is valid. A response to the synthetic authentication question may be received, and the request for access to the account may be denied.
    Type: Application
    Filed: June 29, 2021
    Publication date: December 29, 2022
    Inventors: Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Daniel Miller, David Septimus, Joshua Edwards
  • Publication number: 20220414190
    Abstract: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, Samuel Rapowitz, Jenny Melendez, David Septimus, Daniel Miller, Viraj Chaudhary, Tyler Maiman, Vyjayanthi Vadrevu
  • Publication number: 20220414720
    Abstract: A system may include processor(s), a memory in communication with the processor(s), and storing instructions, that when executed by the processor(s), are configured to cause the system to facilitate reservation trading. The system may identify an upcoming reservation and a booking rate of the reservation. The system may receive comparable reservation list rates to generate a predicted list rate of the reservation. The system may suggest the first user request a refund or place the reservation on an exchange based on whether the reservation is refundable and whether the predicted list rate is greater than the booking rate. The system may receive a resell rate from the first user to transmit to a second user. The system may receive a selection of the reservation and payment information from the second user. The system may process the payment information and transfer the reservation from the first user to the second user.
    Type: Application
    Filed: June 25, 2021
    Publication date: December 29, 2022
    Inventors: Allison Fenichel, Jacob Balgoyen, Daniel Marsch, Lin Ni Lisa Cheng, Viraj Chaudhary, Isaac Yi
  • Publication number: 20220414652
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. Hold transactions conducted using a financial account may be identified and verified. The hold transactions may be transactions that do not post to the financial account, and therefore are not provided on any financial account statement. The transaction-based authentication questions may be generated based on the identified and verified hold transactions. The user may be authenticated based on responses by the user to the transaction-based authentication questions. Malicious actors that gain access to financial account statements are unlikely to answer the transaction-based authentication questions correctly as they are based on financial transaction data that is not provided on the financial account statements.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, David Septimus, Jenny Melendez, Samuel Rapowitz, Viraj Chaudhary, Daniel Miller, Tyler Maiman
  • Publication number: 20220407847
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the generation of synthetic merchants. A plurality of different real merchant names may be received. The plurality of different real merchant names may be processed to determine one or more name elements. A request for access to an account associated with a user may be received. Based on the one or more name elements, one or more synthetic merchant names may be generated. Based on the one or more synthetic merchant names, synthetic transaction data may then be generated. A synthetic authentication question may be generated and presented to a user. A candidate response to the synthetic authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: June 22, 2021
    Publication date: December 22, 2022
    Inventors: Joshua Edwards, Jenny Melendez, Tyler Maiman, David Septimus, Viraj Chaudhary, Samuel Rapowitz, Daniel Miller
  • Publication number: 20220405360
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using vocal confidence processing. A request for access to an account may be received. An authentication question may be provided to a user. Voice data indicating one or more vocal utterances by the user in response to the authentication question may be received. The voice data may be processed, and a first confidence score that indicates a degree of confidence of the user when answering the authentication question may be determined. An overall confidence score may be modified based on the first confidence score. Based on determining that the overall confidence score satisfies a threshold, data preventing the authentication question from being used in future authentication processes may be stored. The data may be removed when a time period expires.
    Type: Application
    Filed: June 16, 2021
    Publication date: December 22, 2022
    Inventors: Joshua Edwards, Tyler Maiman, David Septimus, Daniel Miller, Viraj Chaudhary, Samuel Rapowitz
  • Publication number: 20220382839
    Abstract: Methods and systems are described for improvements to authentication processes. For example, conventional systems may rely on password authentication or contact-based alternative authentication techniques that are impractical or infeasible in sensitive medical environments, during pandemics, or fail meet the health and safety needs of an increasingly health-conscious public. In contrast, the described solutions provide an improvement over conventional authentication systems and methods by enabling user authentication via contactless physiological biometric authentication processes, behavioral authentication processes, and passive data authentication processes, that do not require a user to remove personal protective equipment.
    Type: Application
    Filed: May 27, 2021
    Publication date: December 1, 2022
    Applicant: Capital One Services, LLC
    Inventors: Cruz VARGAS, Bryant Yee, Viraj Chaudhary, Joshua Peters
  • Publication number: 20220366518
    Abstract: An exemplary method includes receiving, by a processor, flight information from a computer device associated with an airline identifying a flight and passengers on the flight that purchased flight tickets by utilizing payment cards associated with a card authorizing entity. Passenger food preferences for the flight passengers based at least in part on historical payment card transaction data of the flight passengers is received from a computing device associated with the card authorizing entity based on the flight information. A food inventory available to be serviced on the flight is received. Automatically determining a flight-specific food inventory, to minimize an overall weight of the flight-specific food inventory to be carried by the flight based on the passenger food preferences. Automatically transmitting food packing instructions to a packing-related machine based on the flight-specific food inventory so as to assemble a portion of the flight-specific food inventory.
    Type: Application
    Filed: May 12, 2021
    Publication date: November 17, 2022
    Inventors: Viraj Chaudhary, Abdelkader M'Hamed Benkreira, Jennifer Kwok
  • Publication number: 20220358193
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using transaction limitations provided by users. A request for access to an account associated with a user may be received from a user device. An account restrictions database may be queried to determine one or more transaction rules associated with the account. The one or more transaction rules may have been created by the user and indicate limitations on financial transactions that may be performed via the account. An authentication question may be generated that is associated with a violation of the one or more transaction rules. The authentication question may be provided to the user device, and a response to the authentication question may be received. Access to the account may be provided to the user device based on the response.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Publication number: 20220358205
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez, Samuel Rapowitz
  • Publication number: 20220360579
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using e-mail processing. A request for access to an account may be received from a user device. A plurality of organizations may be identified. One or more e-mail associated with the account may be identified. The e-mails may be processed to identify one or more organizations that correspond to transactions conducted by a user. A modified plurality of organizations may be generated by removing, from the plurality of organizations, the one or more organizations. An authentication question may be generated and provided to the user device. A response to the authentication question may be received, and the user device may be provided access based on the response.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Viraj Chaudhary, Vyjayanthi Vadrevu, Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Joshua Edwards
  • Publication number: 20220343190
    Abstract: Systems and methods of the present disclosure include computer systems for improving data discovery and recommendation. To do so, activity records associated with multiple entities are received, including activity data for electronic activities with the entities. An entity classification model engine including an entity classification model is utilized to predict at least one entity-type classification classifying at least one first entity of the entities as a first entity type. A first plurality of entity-related activity characteristics representing an activity pattern is associated with the at least one first entity and is extracted from the activity data. An entity rating model engine comprising an entity rating model is utilized to predict at least one entity rating prediction for the at least one entity based at least in part on the activity pattern, and an entity rating interface is generated comprising the at least one entity rating prediction interface element.
    Type: Application
    Filed: April 22, 2021
    Publication date: October 27, 2022
    Inventors: Jennifer Kwok, Cruz Vargas, Viraj Chaudhary
  • Publication number: 20220335426
    Abstract: Aspects described herein may use a machine learning model to identify transactions likely to be remembered by a user and that may be used to generate challenge questions to authenticate the user. An individual may request an action related to a financial account. In response to the request, the machine learning model may determine a likelihood an authorized user of the financial account will remember one or more recent transactions. The likelihood of each candidate transaction may be compared to a predetermined threshold to determine a subset of recent transactions. Information relating to the subset of recent transactions may be used to generate one or more challenge questions to pose to the user. The user's responses to the challenge questions may be used to evaluate whether the user is the authorized user of the financial account or is a fraudster or imposter.
    Type: Application
    Filed: April 16, 2021
    Publication date: October 20, 2022
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Zviad Aznaurashvili
  • Publication number: 20220335433
    Abstract: Aspects described herein may use behavioral biometric data to authenticate an individual that requests performance of an action related to a financial account. In response to the request, challenge questions relating to recent transactions conducted with the financial account may be generated. The challenge questions may be provided to the individual and may prompt the individual for audile response and/or touch input responses. Behavioral biometric data may be extracted from the responses and may be used to determine a likelihood the individual is an authorized user of the account.
    Type: Application
    Filed: April 16, 2021
    Publication date: October 20, 2022
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Zviad Aznaurashvili
  • Publication number: 20220292505
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may include one or more “false answer” merchants as potential answers. The false answer merchant choices may exclude any merchant that the user conducted a transaction with using a financial account that is not the financial account for which the user requires authentication. In turn, the false answer merchant choices that are presented to the user are less likely to confuse the user. Consequently, the likelihood that the user answers the transaction-based authentication question incorrectly is reduced, thereby avoiding delays related to the authentication processes that may frustrate the user.
    Type: Application
    Filed: March 12, 2021
    Publication date: September 15, 2022
    Inventors: David Septimus, Joshua Edwards, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Vyjayanthi Vadrevu, Daniel Miller, Tyler Maiman
  • Publication number: 20220292497
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be generated based on a subset of available financial data. Refund transactions and their related transactions may be identified within the available financial data. Data from the refund transactions and their related transactions may be excluded from being used to generate transaction-based authentication questions. In turn, the transaction-based authentication questions are less likely to confuse the user and are more likely to be memorable to the user. Consequently, the likelihood that the user answers the transaction-based authentication question incorrectly is reduced, thereby avoding delays related to the authentication processes that may frustrate the user.
    Type: Application
    Filed: March 12, 2021
    Publication date: September 15, 2022
    Inventors: Daniel Miller, Joshua Edwards, David Septimus, Jenny Melendez, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu
  • Publication number: 20220284459
    Abstract: Systems as described herein may analyze big data to generate predictions for Software-as-a-Service (SaaS) offerings and/or other subscription-based software. A prediction system may receive small business transaction data comprising payment information between a plurality of merchants and a software vendor. The prediction system may receive enterprise merchant insights information. The prediction system may identify, based on the small business transaction data and the enterprise merchant insights information, recurring transactions using a first machine learning model. The prediction system may generate an average contract price and a confidence score, using a second machine learning model. The prediction system may generate a recommendation comprising a renewal rate. Based on a determination that a service provided by the software vendor is coming due for renewal, the prediction system may send, to a particular merchant, an alert associated with the renewal and the recommendation.
    Type: Application
    Filed: March 3, 2021
    Publication date: September 8, 2022
    Inventors: Jennifer Kwok, Viraj Chaudhary, Cruz Vargas
  • Publication number: 20220215332
    Abstract: Systems as described herein may predict impacts to a supply chain by analyzing current events. A merchant perdition server may retrieve news using a scraping algorithm, parse the news to identify keywords, and determine one or more industries that will be impacted by the news. The merchant perdition server may retrieve enterprise merchant intelligence information including a merchant category for each of small business merchants. The merchant perdition server may determine, based on a first industry of the one or more industries matching a first merchant category, a first small business merchant and one or more products that will be impacted by the news. Accordingly, the merchant perdition server may send to the first small business merchant, an alert indicating shortages of the one or more products.
    Type: Application
    Filed: January 4, 2021
    Publication date: July 7, 2022
    Inventors: Jennifer Kwok, Abdelkader Benkreira, Viraj Chaudhary
  • Publication number: 20220148107
    Abstract: A method and system include identifying, by a processor, departing flight information that designates departure airports and departure times in payment card transaction data of a plurality of users. Airport-specific data for a departure airport before a departure time of a departing flight of a user from the plurality of users is received. The airport-specific data is inputted into a machine learning model that outputs a user-specific airport processing time for the user to reach a departure gate upon arriving to the departure airport. A travel time from a geographical location of the computing device of the user to the departure airport is received from a navigation system. The computing device displays a time for the user to start travel to the departure airport based on the user-specific airport processing time and the travel time to the departure airport for the user to reach the departure gate by the departure time.
    Type: Application
    Filed: November 10, 2020
    Publication date: May 12, 2022
    Inventors: Viraj Chaudhary, Cruz Vargas, Jennifer Kwok
  • Publication number: 20220138774
    Abstract: Systems and methods of the present disclosure enable the prediction of activity distribution across mediums of activities by employing processors that receive an activity record history across channels of mediums of activity. A candidate activity channel profile of a future activity channel is received that includes candidate channel attributes including: a medium attribute identifying the medium, and an activity category attribute identifying a category of activities of the future activity channel. Cannibalization forecasting models are used to predict channel metrics based on the candidate channel attributes and model parameters trained on the activity record history. New candidate channel attributes are automatically generated that improve the at least one channel metric based on the at least one channel metric, and a new candidate activity channel profile is automatically modified using the new candidate channel attributes. The channel metrics are displayed on computing devices associated with users.
    Type: Application
    Filed: November 4, 2020
    Publication date: May 5, 2022
    Inventors: Jennifer Kwok, Abdelkader M'Hamed Benkreira, Viraj Chaudhary