Patents by Inventor Andrew T. Keys

Andrew T. Keys has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11290454
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Grant
    Filed: April 17, 2020
    Date of Patent: March 29, 2022
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Patent number: 11257084
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Grant
    Filed: March 27, 2020
    Date of Patent: February 22, 2022
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Patent number: 10965662
    Abstract: Aspects of the present disclosure are directed to electronic computer implemented methods of data communication. At least one method includes, via a data communications network, receiving one or more mobile EDI token datasets associated with each of one or more mobile devices; each of the mobile EDI token datasets including a mobile online ID attribute data element, a beacon attribute data element and biometric ID attribute data element; via a data communications network, receiving a matching score attribute data element associated with at least one of the mobile EDI token datasets; electronically processing and authenticating the least one mobile EDI token dataset based on the received matching score attribute data element; and via a data communications network, transmitting the mobile online ID attribute associated with the authenticated mobile EDI token dataset.
    Type: Grant
    Filed: June 27, 2018
    Date of Patent: March 30, 2021
    Assignee: Bank of America Corporation
    Inventors: Ashish Arora, Jothimuthu Palanisamy, Andrew T. Keys, Michael E. Toth, Daniel L. Carpenter
  • Publication number: 20200244661
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Application
    Filed: April 17, 2020
    Publication date: July 30, 2020
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Publication number: 20200226603
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Application
    Filed: March 27, 2020
    Publication date: July 16, 2020
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Patent number: 10666654
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Grant
    Filed: May 15, 2016
    Date of Patent: May 26, 2020
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10643212
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Grant
    Filed: May 15, 2016
    Date of Patent: May 5, 2020
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Publication number: 20200007528
    Abstract: Aspects of the present disclosure are directed to electronic computer implemented methods of data communication. At least one method includes, via a data communications network, receiving one or more mobile EDI token datasets associated with each of one or more mobile devices; each of the mobile EDI token datasets including a mobile online ID attribute data element, a beacon attribute data element and biometric ID attribute data element; via a data communications network, receiving a matching score attribute data element associated with at least one of the mobile EDI token datasets; electronically processing and authenticating the least one mobile EDI token dataset based on the received matching score attribute data element; and via a data communications network, transmitting the mobile online ID attribute associated with the authenticated mobile EDI token dataset.
    Type: Application
    Filed: June 27, 2018
    Publication date: January 2, 2020
    Inventors: Ashish Arora, Jothimuthu Palanisamy, Andrew T. Keys, Michael E. Toth, Daniel L. Carpenter
  • Patent number: 10430578
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Grant
    Filed: November 2, 2017
    Date of Patent: October 1, 2019
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Patent number: 10305891
    Abstract: A computing platform may receive, from a client portal server, a request to authenticate a user to a user account. The computing platform may generate a first one-time passcode for a first computing device associated with the user account and may send, to the first computing device, the first one-time passcode. The computing platform also may generate a first registered-device authentication prompt for a second computing device associated with the user account and may send, to the second computing device, the first registered-device authentication prompt. Thereafter, the computing platform may receive first one-time passcode input and a first response to the first registered-device authentication prompt, which the computing platform may validate. Based on the validating, the computing platform may generate a validation message directing the client portal server to provide the user with access to the user account, which the computing platform may send to the client portal server.
    Type: Grant
    Filed: May 12, 2016
    Date of Patent: May 28, 2019
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10182078
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: January 15, 2019
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth Votaw, Andrew T. Keys, Apeksh M. Dave
  • Patent number: 10158628
    Abstract: A computing platform may receive, from a client server, a request to authenticate a user to a user account, as well as device selection input selecting a registered device to receive a one-time passcode. The computing platform may evaluate the device selection input based on contextual login information associated with the user account, determine that the registered device selected to receive the one-time passcode is out of context, and execute a security procedure. Based on validating a response to the security procedure, the computing platform may generate a one-time passcode and may send the one-time passcode to the registered device selected to receive the one-time passcode. Thereafter, the computing platform may receive one-time passcode input, validate the one-time passcode input, generate a validation message directing the client server to provide the user with access to the user account, and send the validation message to the client server.
    Type: Grant
    Filed: June 8, 2016
    Date of Patent: December 18, 2018
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10158629
    Abstract: A computing platform may receive, from a client portal server, a request to authenticate a user to a user account associated with a client portal provided by the client portal server, as well as device selection input selecting a first registered device and a second registered device to receive one-time passcodes. The computing platform may generate a first one-time passcode for the first registered device and a second one-time passcode for the second registered device, and may send the first one-time passcode to the first registered device and the second one-time passcode to the second registered device. The computing platform may receive and validate one-time passcode input. Based on validating the one-time passcode input, the computing platform may generate a validation message directing the client portal server to provide the user with access to the user account, and may send the validation message to the client portal server.
    Type: Grant
    Filed: June 20, 2016
    Date of Patent: December 18, 2018
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys, Ashish Arora
  • Patent number: 10149160
    Abstract: Aspects of the disclosure relate to recognizing and authenticating mobile devices based on unique cross-channel bindings. In some embodiments, a computing platform may receive, from a telephone agent support computer system, call information associated with a telephone call. Subsequently, the computing platform may identify a source device that placed the telephone call, based on binding information maintained by the computing platform for the source device. Based on identifying the source device that placed the telephone call, the computing platform may load user information associated with a user account linked to the source device. Next, the computing platform may set one or more authentication flags for the user account based on the binding information. Then, the computing platform may send, to the telephone agent support computer system, the user information and authentication information based on the one or more authentication flags set for the user account linked to the source device.
    Type: Grant
    Filed: May 11, 2016
    Date of Patent: December 4, 2018
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys, Mark A. Pender
  • Patent number: 10148646
    Abstract: A computing platform may receive, from a social messaging server, a request to authenticate a user to a user account associated with a client portal. In response to receiving the request, the computing platform may send, to the social messaging server, an authentication token request message. Thereafter, the computing platform may receive, from the social messaging server, an authentication token. The computing platform may validate the authentication token received from the social messaging server. Based on validating the authentication token received from the social messaging server, the computing platform may generate a validation message directing a client support server to provide the user with access to the user account. Subsequently, the computing platform may send the validation message to the client support server, which may cause the client support server to initiate a client support session with the user via the social messaging service provided by the social messaging server.
    Type: Grant
    Filed: July 20, 2016
    Date of Patent: December 4, 2018
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys, Ashish Arora
  • Patent number: 10091194
    Abstract: A computing platform may receive, from a client portal server, a request to authenticate a first user to a first user account. The computing platform may generate a first one-time passcode for a first computing device associated with the first user account and may send, to the first computing device, the first one-time passcode. The computing platform also may generate a second one-time passcode for a second computing device associated with the first user account and may send, to the second computing device, the second one-time passcode. Thereafter, the computing platform may receive first one-time passcode input and second one-time passcode input, which the computing platform may validate. Based on the validating, the computing platform may generate a validation message directing the client portal server to provide the first user with access to the first user account, which the computing platform may send to the client portal server.
    Type: Grant
    Filed: May 12, 2016
    Date of Patent: October 2, 2018
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10057255
    Abstract: A computing platform may receive, from a client portal server, a request to authenticate a user to a user account a client portal. Based on identifying an activity the request, the computing platform may select a multi-device authentication method for authenticating the user. The computing platform may generate a first one-time passcode for a first registered device and a second one-time passcode for a second registered device, and may send the one-time passcodes to the registered devices. Thereafter, the computing platform may receive and validate one-time passcode input from the client portal server. Based on validating the one-time passcode input, the computing platform may generate a validation message directing the client portal server to provide the user with access to the user account, and may send the validation message to the client portal server. In some instances, different authentication methods may be selected for different activities.
    Type: Grant
    Filed: July 20, 2016
    Date of Patent: August 21, 2018
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10057249
    Abstract: A computing platform may receive, from a client portal server, a request to authenticate a user to a user account associated with a client portal provided by the client portal server. Based on receiving the request to authenticate, the computing platform may send, to a social messaging server, an authentication token request message. Subsequently, the computing platform may receive, from the social messaging server, an authentication token. Thereafter, the computing platform may validate the authentication token received from the social messaging server. Based on validating the authentication token received from the social messaging server, the computing platform may generate a validation message directing the client portal server to provide the user with access to the user account. Subsequently, the computing platform may send, to the client portal server, the validation message directing the client portal server to provide the user with access to the user account.
    Type: Grant
    Filed: July 20, 2016
    Date of Patent: August 21, 2018
    Assignee: Bank of America Corporation
    Inventors: Elizabeth S. Votaw, Andrew T. Keys, Ashish Arora
  • Publication number: 20180191784
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Application
    Filed: February 27, 2018
    Publication date: July 5, 2018
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth Votaw, Andrew T. Keys, Apeksh M. Dave
  • Patent number: 10013684
    Abstract: Methods, systems, and computer-readable media for processing cardless transactions at automated teller devices are presented. In some embodiments, a computer system may receive, from an automated teller device associated with a financial institution, login input comprising one or more online banking credentials associated with a customer of the financial institution. Subsequently, the computer system may validate the login input. If the login input is valid, the computer system may generate a one-time passcode. Then, the computer system may send, to a customer mobile device associated with the customer, the one-time passcode. Thereafter, the computer system may receive, from the automated teller device, passcode input. Subsequently, the computer system may validate the passcode input. If the passcode input is valid, the computer system may generate a customer authentication message. Then, the computer system may send, to the automated teller device, the customer authentication message.
    Type: Grant
    Filed: June 2, 2015
    Date of Patent: July 3, 2018
    Assignee: Bank of America Corporation
    Inventors: Andrew T. Keys, Raghav Shenoy