Patents by Inventor Xianhong Zhang

Xianhong Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190245877
    Abstract: Systems for detecting unauthorized user and controlling dynamic user interface functionality are provided. The system may receive a request to access functionality that may include login credentials of a user. The request may also include additional information associated with a computing device from which the request is received. The request and additional data may be analyzing using one or more machine learning datasets to determine whether a user requesting access is an authorized user or an unauthorized user. If the user is an authorized user, the user may be authenticated to the system an authentic user interface having enabled functionality may be generated. If the user is an unauthorized user, a decoy user interface having functionality disabled may be generated.
    Type: Application
    Filed: February 5, 2018
    Publication date: August 8, 2019
    Inventors: Michael Toth, Xianhong Zhang
  • Publication number: 20190236248
    Abstract: Aspects of the disclosure relate to multicomputer processing and authentication of user data associated with telephone calls. A call security assessment computing platform may receive data associated with a telephone call made from a user computing device. Subsequently, the call security assessment computing platform may parse the received data to identify header information in a Session Initial Protocol (SIP) header. The platform then may analyze the header information to generate a call fingerprint for the telephone call. This call fingerprint may then be transmitted to one or more call authentication computing platforms, which return one or more call security responses that may further characterize security features of the telephone call. The call fingerprint and the call security responses may then be used to determine a call security score, which may be transmitted in a notification to a call handling system in order to adjust how the call is handled.
    Type: Application
    Filed: November 8, 2018
    Publication date: August 1, 2019
    Inventors: Dennis M. Osborne, Daniel L. Carpenter, Xianhong Zhang, Michael Toth
  • Patent number: 10296425
    Abstract: Aspects of the disclosure relate to optimizing data processing across server clusters and data centers using checkpoint-based data replication. A computing platform may determine to initiate a data processing job associated with identifying one or more features of a source dataset, and the data processing job may include multiple processing steps. Based on determining to initiate the data processing job, the computing platform may generate one or more commands directing one or more cluster server nodes associated with a data center to execute the multiple processing steps. The one or more commands may direct the one or more cluster server nodes to update a checkpoint table as each processing step is completed, and may further direct the one or more cluster server nodes to replicate processing results data to at least one other data center. Subsequently, the computing platform may send the generated commands to the cluster server nodes.
    Type: Grant
    Filed: April 20, 2017
    Date of Patent: May 21, 2019
    Assignee: Bank of America Corporation
    Inventors: Tao Huang, Archie Agrawal, Sateesh Siripurapu, Xianhong Zhang
  • Patent number: 10269016
    Abstract: Systems and methods for authenticating a user's identity at an ATM are provided. One method may include capturing at least a portion of user's facial information using a facial recognition camera. The method may also include receiving information using an additional biometric scanner. The method may further include using one or more device handlers to receive information related to the captured portion of the user's facial information from the facial recognition camera and to receive information related to the additional biometric scanner. The one or more device handlers may also be used for determining one or more routing destinations for said information related to the captured portion of the user's facial information, for said information and for said information received from the additional biometric scanner.
    Type: Grant
    Filed: August 20, 2015
    Date of Patent: April 23, 2019
    Assignee: Bank of America Corporation
    Inventors: Elizabeth Votaw, Xianhong Zhang, Wenhui Meng
  • Patent number: 10263971
    Abstract: Aspects of the disclosure relate to providing information security and preventing unauthorized access to resources of an information system by injecting device data collectors into pages and/or other interfaces provided by and/or otherwise associated with an information system. A computing platform may intercept a request corresponding to a selection of an interface element included in a modified version of a first page associated with a uniform resource locator. Based on intercepting the request, the computing platform may validate a security state of a client device based on device data collected by a device data collector. In response to failing to validate the security state of the client device, the computing platform may generate and send a step-up authentication prompt to the client device. The step-up authentication prompt may prompt a user of the client device to provide authentication input to access a second page associated with the selection.
    Type: Grant
    Filed: August 31, 2016
    Date of Patent: April 16, 2019
    Assignee: Bank of America Corporation
    Inventor: Xianhong Zhang
  • Patent number: 10182078
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: January 15, 2019
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth Votaw, Andrew T. Keys, Apeksh M. Dave
  • Patent number: 10149160
    Abstract: Aspects of the disclosure relate to recognizing and authenticating mobile devices based on unique cross-channel bindings. In some embodiments, a computing platform may receive, from a telephone agent support computer system, call information associated with a telephone call. Subsequently, the computing platform may identify a source device that placed the telephone call, based on binding information maintained by the computing platform for the source device. Based on identifying the source device that placed the telephone call, the computing platform may load user information associated with a user account linked to the source device. Next, the computing platform may set one or more authentication flags for the user account based on the binding information. Then, the computing platform may send, to the telephone agent support computer system, the user information and authentication information based on the one or more authentication flags set for the user account linked to the source device.
    Type: Grant
    Filed: May 11, 2016
    Date of Patent: December 4, 2018
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys, Mark A. Pender
  • Patent number: 10146919
    Abstract: Aspects of the disclosure relate to multicomputer processing and authentication of user data associated with telephone calls. A call security assessment computing platform may receive data associated with a telephone call made from a user computing device. Subsequently, the call security assessment computing platform may parse the received data to identify header information in a Session Initial Protocol (SIP) header. The platform then may analyze the header information to generate a call fingerprint for the telephone call. This call fingerprint may then be transmitted to one or more call authentication computing platforms, which return one or more call security responses that may further characterize security features of the telephone call. The call fingerprint and the call security responses may then be used to determine a call security score, which may be transmitted in a notification to a call handling system in order to adjust how the call is handled.
    Type: Grant
    Filed: January 26, 2018
    Date of Patent: December 4, 2018
    Assignee: Bank of America Corporation
    Inventors: Dennis M. Osborne, Daniel L. Carpenter, Xianhong Zhang, Michael Toth
  • Publication number: 20180332032
    Abstract: Aspects of the disclosure relate to preventing unauthorized access to secured information systems. A computing platform may receive, from an end user desktop computing device, a request to login to a user account associated with a user account portal. In response to receiving the request, the computing platform may generate an authentication token in an authentication database and may send a notification to at least one registered device linked to the user account. After sending the notification, the computing platform may receive, from the at least one registered device, an authentication response message. If the authentication response message indicates that valid authentication input was received, the computing platform may update the authentication token to indicate that the request to login to the user account has been approved. After updating the authentication token, the computing platform may provide, to the end user desktop computing device, access to a portal interface.
    Type: Application
    Filed: May 12, 2017
    Publication date: November 15, 2018
    Inventors: Ashish Arora, Muniraju Jayaramaiah, Xianhong Zhang
  • Publication number: 20180307572
    Abstract: Aspects of the disclosure relate to optimizing data processing across server clusters and data centers using checkpoint-based data replication. A computing platform may determine to initiate a data processing job associated with identifying one or more features of a source dataset, and the data processing job may include multiple processing steps. Based on determining to initiate the data processing job, the computing platform may generate one or more commands directing one or more cluster server nodes associated with a data center to execute the multiple processing steps. The one or more commands may direct the one or more cluster server nodes to update a checkpoint table as each processing step is completed, and may further direct the one or more cluster server nodes to replicate processing results data to at least one other data center. Subsequently, the computing platform may send the generated commands to the cluster server nodes.
    Type: Application
    Filed: April 20, 2017
    Publication date: October 25, 2018
    Inventors: Tao Huang, Archie Agrawal, Sateesh Siripurapu, Xianhong Zhang
  • Publication number: 20180278610
    Abstract: Aspects of the disclosure relate to optimizing data replication across multiple data centers. A computing platform may receive, from an authentication hub computing platform, an event message corresponding to an event associated with the authentication hub computing platform. In response to receiving the event message, the computing platform may transform the event message to produce multiple transformed messages. The multiple transformed messages may include a first transformed message associated with a first topic and a second transformed message associated with a second topic different from the first topic. Subsequently, the computing platform may send, to at least one messaging service computing platform associated with at least one other data center different from a data center associated with the computing platform, the multiple transformed messages.
    Type: Application
    Filed: March 21, 2017
    Publication date: September 27, 2018
    Inventors: Tao Huang, Archie Agrawal, Akshay Jain, Xianhong Zhang
  • Publication number: 20180191784
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Application
    Filed: February 27, 2018
    Publication date: July 5, 2018
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth Votaw, Andrew T. Keys, Apeksh M. Dave
  • Publication number: 20180144118
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Application
    Filed: November 2, 2017
    Publication date: May 24, 2018
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Patent number: 9923930
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Grant
    Filed: November 19, 2015
    Date of Patent: March 20, 2018
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth S. Votaw, Andrew T. Keys, Apeksh M. Dave
  • Publication number: 20180063133
    Abstract: Aspects of the disclosure relate to providing information security and preventing unauthorized access to resources of an information system by injecting device data collectors into pages and/or other interfaces provided by and/or otherwise associated with an information system. A computing platform may intercept a request corresponding to a selection of an interface element included in a modified version of a first page associated with a uniform resource locator. Based on intercepting the request, the computing platform may validate a security state of a client device based on device data collected by a device data collector. In response to failing to validate the security state of the client device, the computing platform may generate and send a step-up authentication prompt to the client device. The step-up authentication prompt may prompt a user of the client device to provide authentication input to access a second page associated with the selection.
    Type: Application
    Filed: August 31, 2016
    Publication date: March 1, 2018
    Inventor: Xianhong Zhang
  • Publication number: 20180063132
    Abstract: Aspects of the disclosure relate to providing information security and preventing unauthorized access to resources of an information system by injecting device data collectors into pages and/or other interfaces provided by and/or otherwise associated with an information system. A computing platform may intercept a request for a uniform resource locator from a client computing device based on configuration information identifying the uniform resource locator as being protected. The computing platform may request and receive, from an application server, a page associated with the uniform resource locator. Then, the computing platform may generate a modified version of the page associated with the uniform resource locator by injecting collector code into source code defining the page associated with the uniform resource locator. Subsequently, the computing platform may send, to the client computing device, the modified version of the page associated with the uniform resource locator.
    Type: Application
    Filed: August 31, 2016
    Publication date: March 1, 2018
    Inventor: Xianhong Zhang
  • Patent number: 9836594
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Grant
    Filed: May 19, 2014
    Date of Patent: December 5, 2017
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Publication number: 20170332233
    Abstract: Aspects of the disclosure relate to recognizing and authenticating mobile devices based on unique cross-channel bindings. In some embodiments, a computing platform may receive, from a telephone agent support computer system, call information associated with a telephone call. Subsequently, the computing platform may identify a source device that placed the telephone call, based on binding information maintained by the computing platform for the source device. Based on identifying the source device that placed the telephone call, the computing platform may load user information associated with a user account linked to the source device. Next, the computing platform may set one or more authentication flags for the user account based on the binding information. Then, the computing platform may send, to the telephone agent support computer system, the user information and authentication information based on the one or more authentication flags set for the user account linked to the source device.
    Type: Application
    Filed: May 11, 2016
    Publication date: November 16, 2017
    Inventors: Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys, Mark A. Pender
  • Publication number: 20170331824
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Application
    Filed: May 15, 2016
    Publication date: November 16, 2017
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Publication number: 20170330191
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Application
    Filed: May 15, 2016
    Publication date: November 16, 2017
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys