Patents by Inventor Apeksh M. Dave

Apeksh M. Dave has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11290454
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Grant
    Filed: April 17, 2020
    Date of Patent: March 29, 2022
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Patent number: 11257084
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Grant
    Filed: March 27, 2020
    Date of Patent: February 22, 2022
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Publication number: 20200244661
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Application
    Filed: April 17, 2020
    Publication date: July 30, 2020
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Publication number: 20200226603
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Application
    Filed: March 27, 2020
    Publication date: July 16, 2020
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth Votaw, Andrew T. Keys
  • Patent number: 10666654
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Grant
    Filed: May 15, 2016
    Date of Patent: May 26, 2020
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10643212
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Grant
    Filed: May 15, 2016
    Date of Patent: May 5, 2020
    Assignee: Bank of America Corporation
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Patent number: 10430578
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Grant
    Filed: November 2, 2017
    Date of Patent: October 1, 2019
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Patent number: 10182078
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: January 15, 2019
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth Votaw, Andrew T. Keys, Apeksh M. Dave
  • Patent number: 10149160
    Abstract: Aspects of the disclosure relate to recognizing and authenticating mobile devices based on unique cross-channel bindings. In some embodiments, a computing platform may receive, from a telephone agent support computer system, call information associated with a telephone call. Subsequently, the computing platform may identify a source device that placed the telephone call, based on binding information maintained by the computing platform for the source device. Based on identifying the source device that placed the telephone call, the computing platform may load user information associated with a user account linked to the source device. Next, the computing platform may set one or more authentication flags for the user account based on the binding information. Then, the computing platform may send, to the telephone agent support computer system, the user information and authentication information based on the one or more authentication flags set for the user account linked to the source device.
    Type: Grant
    Filed: May 11, 2016
    Date of Patent: December 4, 2018
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys, Mark A. Pender
  • Publication number: 20180191784
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Application
    Filed: February 27, 2018
    Publication date: July 5, 2018
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth Votaw, Andrew T. Keys, Apeksh M. Dave
  • Publication number: 20180144118
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Application
    Filed: November 2, 2017
    Publication date: May 24, 2018
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Patent number: 9923930
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Grant
    Filed: November 19, 2015
    Date of Patent: March 20, 2018
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth S. Votaw, Andrew T. Keys, Apeksh M. Dave
  • Patent number: 9836594
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Grant
    Filed: May 19, 2014
    Date of Patent: December 5, 2017
    Assignee: Bank of America Corporation
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Publication number: 20170331824
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a telephone agent support computer system associated with a telephone agent channel, an authentication request for a user account. The computing platform may generate a set of one or more authentication prompts based on a set of authentication rules defined for the telephone agent channel and may provide the set of one or more authentication prompts generated based on the set of authentication rules defined for the telephone agent channel. Subsequently, the computing platform may validate one or more responses to the set of one or more authentication prompts. Based on validating the one or more responses, the computing platform may provide user account information associated with the user account to the telephone agent support computer system associated with the telephone agent channel.
    Type: Application
    Filed: May 15, 2016
    Publication date: November 16, 2017
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Publication number: 20170330191
    Abstract: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
    Type: Application
    Filed: May 15, 2016
    Publication date: November 16, 2017
    Inventors: Mark A. Pender, Daniel L. Carpenter, Kapil Pruthi, Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys
  • Publication number: 20170332233
    Abstract: Aspects of the disclosure relate to recognizing and authenticating mobile devices based on unique cross-channel bindings. In some embodiments, a computing platform may receive, from a telephone agent support computer system, call information associated with a telephone call. Subsequently, the computing platform may identify a source device that placed the telephone call, based on binding information maintained by the computing platform for the source device. Based on identifying the source device that placed the telephone call, the computing platform may load user information associated with a user account linked to the source device. Next, the computing platform may set one or more authentication flags for the user account based on the binding information. Then, the computing platform may send, to the telephone agent support computer system, the user information and authentication information based on the one or more authentication flags set for the user account linked to the source device.
    Type: Application
    Filed: May 11, 2016
    Publication date: November 16, 2017
    Inventors: Xianhong Zhang, Apeksh M. Dave, Elizabeth S. Votaw, Andrew T. Keys, Mark A. Pender
  • Publication number: 20170149840
    Abstract: Methods, systems, and computer-readable media for selectively enabling and disabling biometric authentication are presented. In some embodiments, a computing platform may receive, from a device monitoring and management computer system, a device state indicator message comprising device state information associated with a mobile computing device. Subsequently, the computing platform may set a biometric authentication flag for the mobile computing device based on the device state indicator message received from the device monitoring and management computer system. Then, the computing platform may generate an authentication functionality message for the mobile computing device based on the biometric authentication flag set for the mobile computing device, and the authentication functionality message may be configured to selectively enable or disable one or more biometric authentication functions provided by the mobile computing device.
    Type: Application
    Filed: November 19, 2015
    Publication date: May 25, 2017
    Inventors: Xianhong Zhang, Wenhui Meng, Kalyan V. Pasumarthi, Elizabeth S. Votaw, Andrew T. Keys, Apeksh M. Dave
  • Patent number: 9633355
    Abstract: According to certain embodiments of the disclosure, a system receives a request from a user device to conduct an activity with an enterprise and determines an authentication level associated with the activity. The system receives information associated with the user from a plurality of disparate channels and calculates a risk score associated with the user based on the received information associated with the user. The system generates a token based on the authentication level and risk score and communicates the token to the user device.
    Type: Grant
    Filed: January 7, 2014
    Date of Patent: April 25, 2017
    Assignee: Bank of America Corporation
    Inventors: Apeksh M. Dave, John F. Zemaitis, Kenneth B. Norris, Michael E. Toth
  • Patent number: 9619643
    Abstract: Methods, systems, apparatuses, and computer-readable media for utilizing just-in-time polymorphic authentication techniques to secure information are presented. In one or more embodiments, a computing platform may receive, from a computing device, a request to access a user account. In response to receiving the request to access the user account, the computing platform may dynamically select, based on one or more polymorphic authentication factors, an authentication method for authenticating a user of the computing device, and the authentication method may be selected from a plurality of predefined authentication methods. Subsequently, the computing platform may generate one or more authentication prompts based on the selected authentication method. The computing platform then may provide the one or more authentication prompts to the user of the computing device.
    Type: Grant
    Filed: May 18, 2016
    Date of Patent: April 11, 2017
    Assignee: Bank of America Corporation
    Inventors: Apeksh M. Dave, Vijayanand Jamma, Vivekanand Doriaraj
  • Publication number: 20160259931
    Abstract: Methods, systems, apparatuses, and computer-readable media for utilizing just-in-time polymorphic authentication techniques to secure information are presented. In one or more embodiments, a computing platform may receive, from a computing device, a request to access a user account. In response to receiving the request to access the user account, the computing platform may dynamically select, based on one or more polymorphic authentication factors, an authentication method for authenticating a user of the computing device, and the authentication method may be selected from a plurality of predefined authentication methods. Subsequently, the computing platform may generate one or more authentication prompts based on the selected authentication method. The computing platform then may provide the one or more authentication prompts to the user of the computing device.
    Type: Application
    Filed: May 18, 2016
    Publication date: September 8, 2016
    Inventors: Apeksh M. Dave, Vijayanand Jamma, Vivekanand Doriaraj