Patents by Inventor Vyjayanthi Vadrevu

Vyjayanthi Vadrevu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230283987
    Abstract: Systems and methods of the present disclosure enable IoT-based social networking to detect, using IoT devices at a location, device signals associated with a first user device of a first user. A first user profile associated with the first user device is determined in response to the device signals. User attributes stored in the first user profile are accessed and extracted. A trained profile similarity model is used to determine similarity measures between the first user profile and other user profiles based on the user attributes. At least one similar user profile to the first user profile is identified based on the similarity measures. A meet-up point occupancy of each meet-up point at the location is determined based on a record of meet-up points to identify an open meet-up point. A meet-up recommendation is generated indicating the open meet-up point and the other user profiles.
    Type: Application
    Filed: March 3, 2022
    Publication date: September 7, 2023
    Inventors: Lin Ni Lisa Cheng, Xiaoguang Zhu, Vyjayanthi Vadrevu
  • Publication number: 20230259937
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Application
    Filed: April 20, 2023
    Publication date: August 17, 2023
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230186367
    Abstract: A computing system retrieves historical transaction data associated with a plurality of users. The historical transaction data includes stock-keeping unit (SKU) level data. The computing system trains a first prediction model to identify transaction patterns across the plurality of users and relationships between items to each transaction based on the historical transaction data. The computing system accesses transaction data corresponding to a first user of the plurality of users. The computing system generates a second prediction model by fine-tuning the first prediction model based on the transaction data of the first user. The computing system receives inventory data corresponding to one or more merchants with which the first user has transacted. The computing system accesses a news feed to identify upcoming events or ongoing events. The second prediction model learns a baseline spending pattern of the first user based on the transaction data.
    Type: Application
    Filed: December 9, 2021
    Publication date: June 15, 2023
    Applicant: Capital One Services, LLC
    Inventors: Lin Ni Lisa Cheng, Xiaoguang Zhu, Vyjayanthi Vadrevu
  • Publication number: 20230169297
    Abstract: A modular transaction card assembly includes a card frame having the traditional dimensions of a credit card, and a transaction card that is smaller than a traditional card and that fits into a receptacle of the card frame. The card frame may include a window in which contact pads of the transaction card are positioned and flush with the surface of the card frame when the transaction card is secured in the receptacle. The card frame and transaction card assembled together may form a uniform assembly that appears and functions as a traditional transaction card (e.g., credit card).
    Type: Application
    Filed: June 1, 2022
    Publication date: June 1, 2023
    Inventors: Phoebe Atkins, Michael Saia, Vyjayanthi Vadrevu
  • Publication number: 20230169293
    Abstract: A modular transaction card assembly includes a card frame having the traditional dimensions of a credit card, and a transaction card that is smaller than a traditional card and that fits into a receptacle of the card frame. Each of the card frame and the transaction card may be capable of performing contactless data transactions individually. The combined assembly of the card frame with the transaction card secured in the receptacle is also capable of performing contact data transactions, and in some instances, with an identifier that is distinct from the card frame or the transaction card alone. The card frame may include a processor enabling it to perform data encryption and authentication of the smaller transaction card.
    Type: Application
    Filed: December 1, 2021
    Publication date: June 1, 2023
    Inventors: Phoebe Atkins, Vyjayanthi Vadrevu, Michael Saia
  • Publication number: 20230169302
    Abstract: A modular transaction card assembly includes a card frame having the traditional dimensions of a credit card, and a transaction card that is smaller than a traditional card and that fits into a receptacle of the card frame. Each of the card frame and the transaction card may be capable of performing contactless data transactions individually. In some instances, the combined assembly of the card frame with the transaction card may detect a proximity of a mobile device to the assembly and generate an authentication credential that is unique to the combination of the card frame, the transaction card, and the mobile device. The authentication credential may be used to authentic the transaction card when conducting a data transaction.
    Type: Application
    Filed: June 1, 2022
    Publication date: June 1, 2023
    Inventors: Phoebe Atkins, Michael Saia, Vyjayanthi Vadrevu
  • Publication number: 20230169299
    Abstract: A modular transaction card assembly includes a card frame having the traditional dimensions of a credit card, and a transaction card that is smaller than a traditional card and that fits into a receptacle of the card frame. Each of the card frame and the transaction card may be capable of performing contactless data transactions individually. The combined assembly of the card frame with the transaction card secured in the receptacle is also capable of performing contact data transactions. The transaction card and/or the card frame may include one or more visual or tactile regions that allow the transaction card and card frame to be distinguished from other cards and/or to be properly oriented and aligned with one another when combined to form the card assembly.
    Type: Application
    Filed: June 1, 2022
    Publication date: June 1, 2023
    Inventors: Vyjayanthi Vadrevu, Phoebe Atkins, Michael Saia
  • Publication number: 20230169491
    Abstract: A modular transaction card assembly includes a card frame having the traditional dimensions of a credit card, and a transaction card that is smaller than a traditional card and that fits into a receptacle of the card frame. Each of the card frame and the transaction card may be capable of performing contactless data transactions individually. The combined assembly of the card frame with the transaction card secured in the receptacle is also capable of performing contact data transactions, and in some instances, with an identifier that is distinct from the card frame or the transaction card alone. The card frame may include a processor enabling it to perform data encryption and authentication of the smaller transaction card.
    Type: Application
    Filed: December 1, 2021
    Publication date: June 1, 2023
    Inventors: Phoebe Atkins, Michael Saia, Vyjayanthi Vadrevu
  • Patent number: 11663598
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Grant
    Filed: July 6, 2021
    Date of Patent: May 30, 2023
    Assignee: Capital One Services, LLC
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230133070
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through excluding transactions from related users in transaction-based authentication. A computing device may receive a request for access to an account from a first user. The computing device may provide account data to a machine learning model. The computing device may receive data indicating a relatedness between the users from the machine learning model. The computing device may generate a modified set of false merchant choices for the first user by excluding merchants with which one or more users related to the first user has conducted a transaction within a predetermined time period. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
    Type: Application
    Filed: October 28, 2021
    Publication date: May 4, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Samuel Rapowitz, Viraj Chaudhary, David Septimus, Jenny Melendez
  • Publication number: 20230089850
    Abstract: Disclosed herein are system, method, and computer program product embodiments for utilizing non-RAM memory to implement environmental impact scoring. An embodiment operates by identifying environmental impact components associated with a product, calculating the environmental impact value for each of the environmental impact components to generate a plurality of environmental impact values and scoring the product based on the plurality of environmental impact values to reflect an environmental impact score. Environmental impact scores may be displayed for customer consideration during a potential purchase.
    Type: Application
    Filed: September 21, 2021
    Publication date: March 23, 2023
    Applicant: Capital One Services, LLC
    Inventors: Xiaoguang ZHU, Vyjayanthi VADREVU, Lin Ni Lisa CHENG
  • Publication number: 20230075588
    Abstract: In some implementations, a system may receive a distribution request that is associated with a user account and an entity category. The system may identify a set of receiving entities associated with the entity category. The individual entities of the receiving entities may be approved to receive distributions associated with user accounts of the service provider. The system may determine, according to impact scores for the set of receiving entities, a ranking of the set of receiving entities according to respective information associated with individual entities of the set of receiving entities. The system may select, from the set of receiving entities and according to the ranking, a receiving entity from the set of receiving entities to receive the distribution as indicated in the distribution request. The system may facilitate a transfer of the distribution from the user account to the receiving entity.
    Type: Application
    Filed: August 25, 2021
    Publication date: March 9, 2023
    Inventors: Lin Ni Lisa CHENG, Vyjayanthi VADREVU, Xiaoguang ZHU
  • Publication number: 20230066295
    Abstract: In some implementations, a system may receive engagement data associated with a user. The system may determine, using a style classification model, that the engagement data is associated with the style, wherein the style classification model is trained to identify styles of a subject based on reference images associated with one or more of the styles of the subject. The system may determine, based on the engagement data, a level of interest that the user has in one or more objects associated the style. The system may identify, based on the level of interest satisfying a threshold, a first object and a second object that are associated with the style. The system may configure an association between the first object and the second object. The system may provide the association to permit the user to interact with the first object, the second object, and/or the association.
    Type: Application
    Filed: August 25, 2021
    Publication date: March 2, 2023
    Inventors: Lin Ni Lisa CHENG, Vyjayanthi VADREVU, Xiaoguang ZHU
  • Publication number: 20230055897
    Abstract: Systems, apparatuses, and methods are described for adjustment of card configurations for flight interruptions. Past flight interruptions that users experienced may be determined. Transactions conducted via the users’ payment cards during the past flight interruptions may be determined. The data may be used for determining customized metrics for adjusting card configurations of the payment cards during current flight interruptions. Default metrics for adjusting card configurations of the payment cards during current flight interruptions may be determined. Current flight statuses may be monitored for the users. Current flight interruptions may be detected for the users. Card configurations of the payment cards may be adjusted during the detected current flight interruptions.
    Type: Application
    Filed: August 17, 2021
    Publication date: February 23, 2023
    Inventors: Jennifer Kwok, Daniel Miller, Lisa Guo, Xiaoguang Zhu, Alexander Lin, Vyjayanthi Vadrevu, Cameron Noah
  • Publication number: 20230035570
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on spending patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time that may indicate the types of merchants that a user frequently transacts with. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate authentication questions about those spending patterns that are easily answerable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 27, 2021
    Publication date: February 2, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Daniel Miller, David Septimus, Samuel Rapowitz, Viraj Chaudhary, Jenny Melendez
  • Publication number: 20230033368
    Abstract: Aspects described herein may provide techniques for authenticating a user using transaction-based authentication questions that are generated based on item-level purchase data. The item-level purchase data of a transaction may include specific details of a transaction such as identification of each item purchased and corresponding prices paid for each item. Transaction-based authentication questions for a financial account may be generated based on the item-level purchase data that an authorized user of the financial account is likely to remember and that a malicious actor is unlikely to correctly guess. As a result, the authorized user of the account is likely to be correctly authenticated while the malicious actor is likely to answer the transaction-based authentication question incorrectly. Authentication can therefore effectively block malicious actors without overly burdening actual authorized users during the authentication process.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Daniel Miller, Joshua Edwards, Jenny Melendez, David Septimus, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu
  • Publication number: 20230018595
    Abstract: Aspects described herein may provide modification of recommendations from a recommendation engine for a product or a device. The recommendation engine may provide initial search results for a particular type of device. The initial search results may be modified to ensure inclusion of devices that include features that the user considers important. Features that the user considers important may be determined based on observing the user's interaction with another device of the same type. By observing the user's interaction with the other device over a period of time, features that the user commonly uses and features that the user sparingly uses may be determined. The initial search results may then be modified to remove devices that do not include the features frequently used by the user and therefore considered important to the user.
    Type: Application
    Filed: September 15, 2022
    Publication date: January 19, 2023
    Inventors: Vyjayanthi Vadrevu, Joshua Edwards, Phoebe Atkins
  • Publication number: 20230012250
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230004940
    Abstract: In some implementations, a device may obtain interaction data for an evaluator in a communication session with an individual based on interactions of the evaluator with the individual during the communication session, wherein the evaluator is to provide the evaluation of the individual. The device may obtain evaluation information identifying the evaluation of the individual by the evaluator. The device may determine a degree of bias of the evaluator toward the individual during the communication session based on at least the interaction data. The device may adjust the evaluation of the individual based on the degree of bias of the evaluator.
    Type: Application
    Filed: June 30, 2021
    Publication date: January 5, 2023
    Inventors: Lin Ni Lisa CHENG, Vyjayanthi VADREVU, Xiaoguang ZHU
  • Publication number: 20220414677
    Abstract: In some implementations, a device may determine an interaction profile for a provider that is to engage with a user in a communication session. The interaction profile may be based on interaction data relating to interpersonal interactions involving the provider during one or more previous communication sessions. The interaction profile may indicate a bias of the provider in connection with one or more categories of users. The device may generate, based on the interaction profile, a visual representation that depicts at least a face of a person for presentation to the provider during the communication session. One or more characteristics associated with the one or more categories of users may be absent from the face of the person. The device may cause presentation of the visual representation to the provider during the communication session.
    Type: Application
    Filed: June 29, 2021
    Publication date: December 29, 2022
    Inventors: Vyjayanthi VADREVU, Lin Ni Lisa CHENG, Xiaoguang ZHU