Patents by Inventor ANDREW DONGHO KIM

ANDREW DONGHO KIM has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190289025
    Abstract: The invention describes a system and method employing machine learning and artificial intelligence engines to monitor data streams in real-time across multiple channels in order to detect anomalies and generate prioritized alerts. In particular, the invention may continuously collect data across multiple channels. The obtained data may be compared with reference data to continuously update a confidence level associated with the user, channel, entity, or other identifying factor. Based on the confidence level, profile the user to detect any inconsistencies in the data collected over time and generate an alert to the user in question and potentially to other downstream users or entities. In this way, the invention not only provides a way to detect anomalies in a cross-channel fashion, but also creates a mechanism for feedback wherein the system may incorporate user feedback to resolve alerts and detected anomalies.
    Type: Application
    Filed: March 14, 2018
    Publication date: September 19, 2019
    Inventors: Eren Kursun, Craig D. Widmann, Dharmender Kumar Satija, Andrew DongHo Kim, Shawn Parris Bench, Kolt Arthur Bell, Scott Anderson Sims
  • Publication number: 20190132336
    Abstract: Systems, computer program products, and methods are described herein for the creation of an exposure identification and distribution system for across silo channel integration. In this way, the system allows team integration of data across rails and silos for exposure identification. As such, the system generates a centralized repository for data and a communication linkage across the various systems used for identifying exposure and manipulated for linkage via a specific taxonomy overlay. Furthermore the system also includes logic that, when identification of a potential exposure indicate occurs, the system may communicate via distribution over the rails for integration and sharing for cross entity exposure identification.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventors: Scott Anderson Sims, Kolt Arthur Bell, Michael Joseph Carroll, Andrew DongHo Kim, Elliot Piatetsky, Stephen M. Schneeweis, Michael E. Toth, Craig D. Widmann, Dharmender Kumar Satija, Sai Kishan Alapati, Hitesh J. Shah
  • Publication number: 20190132328
    Abstract: Systems, computer program products, and methods are described herein for elevated authentication model using cross-channel data. The present invention is configured to receive one or more exposure events from a detection system, wherein at least one of the one or more exposure events indicates that a user has failed an authentication requirement in at least one communication channel associated with the detection system; store the one or more exposure events in a centralized repository; determine one or more other communication channels across the one or more detection systems available for access to the user; and increase an authentication requirement of the user in the one or more other communication channels, wherein increasing the authentication requirement further comprises increasing an authentication level required to enable the user to access at least one of the one or more functions associated with at least one of the one or more applications.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventors: Scott Anderson Sims, Kolt Arthur Bell, Michael Joseph Carroll, Andrew DongHo Kim, Elliot Piatetsky, Stephen M. Schneeweis, Michael E. Toth, Craig D. Widmann, Dharmender Kumar Satija, Sai Kishan Alapati
  • Publication number: 20180211248
    Abstract: Embodiments are directed to expedited setup of digital wallet using contactless credentials. Embodiments receive user authentication credentials; validate the user authentication credentials; in response to validation, enable access to one or more features or functions of a mobile application; receive, from the contactless reader, contactless credential information comprising owner identification, credential number, expiration date and cryptogram; load the contactless credential information into a digital wallet stored in the memory; and enable use of a payment token corresponding to the contactless credential information in a digital wallet transaction.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Inventors: Scott Anderson Sims, Tony England, Shawn Parris Bench, Andrew Dongho Kim, Jeffrey Thomas Zusi
  • Publication number: 20180211250
    Abstract: Systems, computer program products, and methods are described herein for transfer of resources via a secure channel using an alias. The present invention receives a first alias associated with a user; dynamically generates a web portal associated with the entity to enable the user to input an authorization code; electronically receives, via the web portal, the authorization code from the user; determine a first resource event based on at least receiving the first alias and the authorization code; triggers the first resource event based on at least a successful validation of the authorization code; and transfers the resources from the user record associated with the third party to the target record via the secure channel in response to triggering the first resource event.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Inventors: Tony England, Michael K. Lee, Andrew DongHo Kim, Craig D. Widmann
  • Publication number: 20180211249
    Abstract: Embodiments are directed to enabling authentication shifting based on mobile wallet characteristics such as presence and/or content of a payment credential or pre-generated token. Embodiments receive a request for access to a function or feature by a user of the mobile device; receive first user authentication credentials from the user; access a mobile wallet storing at least one payment credential associated with an owner of the mobile device, the at least one payment credential comprising owner identity information; compare the first user authentication credentials with the owner identity information; confirm the first user authentication credentials match the owner identity information; and enable access to the requested function or feature. Embodiments also determine that additional user authentication is required for access to the requested function or feature; receive and validate second user authentication credentials; and enable access to one or more features or functions of a mobile application.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Inventors: Scott Anderson Sims, Tony England, Shawn Parris Bench, Andrew Dongho Kim, Jeffrey Thomas Zusi
  • Publication number: 20180211247
    Abstract: Embodiments are directed to establishing dedicated connection for token replacement. Embodiments receive user authentication credentials; validate the user authentication credentials; in response to validation, enable access to one or more features or functions of a mobile application; in some cases, determine that circumstances match a predetermined trigger including potential compromise of the current token, and in response present, on the mobile device, a list of digital wallets with which a current token is associated; receive input indicating which of the digital wallets in the list to provision a new token; receive transfer, over an established dedicated communication channel between a server and the mobile device, the new token; and automatically associate the new token with the indicated digital wallets.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Inventors: TONY ENGLAND, ANDREW DONGHO KIM, JEFFREY THOMAS ZUSI