Patents by Inventor Daniel A. Miller

Daniel A. Miller has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230037692
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using static authentication questions with answers that change based on user account information. A request for access to an account may be received. A static question may be received. The static question may comprise one or more prompts and a plurality of different predetermined answers. Transaction data may be received. Based on the transaction data, a portion of the plurality of different predetermined answers may that correspond to correct answers may be determined. The question may be presented to a user, and a candidate response may be received. Access to the account may be provided based on the candidate response.
    Type: Application
    Filed: August 3, 2021
    Publication date: February 9, 2023
    Inventors: Joshua Edwards, Viraj Chaudhary, Tyler Maiman, David Septimus, Daniel Miller, Samuel Rapowitz, Jenny Melendez
  • Publication number: 20230035570
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on spending patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time that may indicate the types of merchants that a user frequently transacts with. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate authentication questions about those spending patterns that are easily answerable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: July 27, 2021
    Publication date: February 2, 2023
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Daniel Miller, David Septimus, Samuel Rapowitz, Viraj Chaudhary, Jenny Melendez
  • Publication number: 20230033368
    Abstract: Aspects described herein may provide techniques for authenticating a user using transaction-based authentication questions that are generated based on item-level purchase data. The item-level purchase data of a transaction may include specific details of a transaction such as identification of each item purchased and corresponding prices paid for each item. Transaction-based authentication questions for a financial account may be generated based on the item-level purchase data that an authorized user of the financial account is likely to remember and that a malicious actor is unlikely to correctly guess. As a result, the authorized user of the account is likely to be correctly authenticated while the malicious actor is likely to answer the transaction-based authentication question incorrectly. Authentication can therefore effectively block malicious actors without overly burdening actual authorized users during the authentication process.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Daniel Miller, Joshua Edwards, Jenny Melendez, David Septimus, Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Vyjayanthi Vadrevu
  • Publication number: 20230012250
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by analyzing user response times to authentication questions. A request for access to an account may be received. Transaction data associated with a user of that account may be retrieved, and a list of merchants may be generated based on the transaction data. A blocklist may be retrieved, and the list of merchants may be filtered based on the blocklist. An authentication question may be presented. The authentication question may relate to the list of merchants. User responses may be received, and response times for the user responses may be measured. Based on the response times and the response times for other users, an average response time for the merchants may be determined. Based on the average response time for a particular merchant exceeding a threshold, the particular merchant may be added to the blocklist.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Daniel Miller, Vyjayanthi Vadrevu, Viraj Chaudhary, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, David Septimus, Joshua Edwards
  • Publication number: 20230009527
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on the location of a user. Transaction data indicating a plurality of transactions associated with a user account may be received. Location data indicating a plurality of locations of a user device might be received. At least a subset of the plurality of transactions may be tagged, based on the location data, with an indication that a user was present for a respective transaction. For example, a location of a merchant might be compared to a user device location indicated by the location data. A plurality of authentication questions might be generated based on the subset of the plurality of transactions. Access to the user account might be provided based on responses to the plurality of authentication questions.
    Type: Application
    Filed: July 6, 2021
    Publication date: January 12, 2023
    Inventors: Samuel Rapowitz, Tyler Maiman, Joshua Edwards, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez
  • Publication number: 20230004972
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by dynamically adjusting questions presented during authentication. A request for access to an account may be received. A first authentication question may be generated based on a first transaction of a plurality of transactions associated with an account. Based on whether a response to the first authentication question is correct or not, a second or third transaction of the plurality of transactions may be selected, and a second authentication question might be generated based on the selected transaction. It may be determined whether to provide access to the account based on a response to the second authentication question.
    Type: Application
    Filed: June 30, 2021
    Publication date: January 5, 2023
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Joshua Edwards, Daniel Miller, David Septimus, Jenny Melendez
  • Publication number: 20220414652
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. Hold transactions conducted using a financial account may be identified and verified. The hold transactions may be transactions that do not post to the financial account, and therefore are not provided on any financial account statement. The transaction-based authentication questions may be generated based on the identified and verified hold transactions. The user may be authenticated based on responses by the user to the transaction-based authentication questions. Malicious actors that gain access to financial account statements are unlikely to answer the transaction-based authentication questions correctly as they are based on financial transaction data that is not provided on the financial account statements.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, David Septimus, Jenny Melendez, Samuel Rapowitz, Viraj Chaudhary, Daniel Miller, Tyler Maiman
  • Publication number: 20220414190
    Abstract: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Joshua Edwards, Samuel Rapowitz, Jenny Melendez, David Septimus, Daniel Miller, Viraj Chaudhary, Tyler Maiman, Vyjayanthi Vadrevu
  • Publication number: 20220417238
    Abstract: Methods, systems, and apparatuses are described herein for improving the security of personal information by preventing attempts at gleaning personal information from authentication questions. A computing device may receive a request for access to an account associated with a user. The request may comprise candidate authentication information. Based on comparing the candidate authentication information with the account data, the computing device may generate a synthetic authentication question. The synthetic authentication question may be generated as if the candidate authentication information is valid. A response to the synthetic authentication question may be received, and the request for access to the account may be denied.
    Type: Application
    Filed: June 29, 2021
    Publication date: December 29, 2022
    Inventors: Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Daniel Miller, David Septimus, Joshua Edwards
  • Publication number: 20220405360
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using vocal confidence processing. A request for access to an account may be received. An authentication question may be provided to a user. Voice data indicating one or more vocal utterances by the user in response to the authentication question may be received. The voice data may be processed, and a first confidence score that indicates a degree of confidence of the user when answering the authentication question may be determined. An overall confidence score may be modified based on the first confidence score. Based on determining that the overall confidence score satisfies a threshold, data preventing the authentication question from being used in future authentication processes may be stored. The data may be removed when a time period expires.
    Type: Application
    Filed: June 16, 2021
    Publication date: December 22, 2022
    Inventors: Joshua Edwards, Tyler Maiman, David Septimus, Daniel Miller, Viraj Chaudhary, Samuel Rapowitz
  • Publication number: 20220407847
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through the generation of synthetic merchants. A plurality of different real merchant names may be received. The plurality of different real merchant names may be processed to determine one or more name elements. A request for access to an account associated with a user may be received. Based on the one or more name elements, one or more synthetic merchant names may be generated. Based on the one or more synthetic merchant names, synthetic transaction data may then be generated. A synthetic authentication question may be generated and presented to a user. A candidate response to the synthetic authentication question may be received. Based on the candidate response, access to the account may be provided.
    Type: Application
    Filed: June 22, 2021
    Publication date: December 22, 2022
    Inventors: Joshua Edwards, Jenny Melendez, Tyler Maiman, David Septimus, Viraj Chaudhary, Samuel Rapowitz, Daniel Miller
  • Publication number: 20220391905
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by generating authentication questions based on tipping trends. A computing device may receive a request for access to an account. Transactions data conducted by a user may be received. A tipping trend may be determined based on the one or more transactions conducted by the user. Based on the tipping trend, an authentication question may be generated. The authentication question may be provided, and a response to the authentication question may be received. A user device may be provided access to the account based on the response to the authentication question.
    Type: Application
    Filed: June 7, 2021
    Publication date: December 8, 2022
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Daniel Miller, David Septimus, Tyler Maiman
  • Publication number: 20220367096
    Abstract: The present disclosure is directed to a magnetic coupling system to improve stability at low magnetic docking forces, such as docking between a hand held device (102) and its base (104), where the hand held device and the base each contain a magnet (112, 108) with the same direction of polarity, arranged so that the two magnets attract each other when the hand held device is docked to the base. An auxiliary magnet (114) is included in the magnetic coupling system. In one example, the auxiliary magnet may be arranged within the hand held device at a predetermined distance from the other magnet within the hand held device and is arranged with polarity in the opposite directions as the other two magnets. In another example, the auxiliary magnet may be arranged within the base at a predetermined distance from the other magnet within the base and is arranged with polarity in the opposite direction as the other two magnets.
    Type: Application
    Filed: August 19, 2020
    Publication date: November 17, 2022
    Inventors: Jason Daniel MILLER, Ryan Richard JOHNSON, Adrian TOMA
  • Patent number: 11500158
    Abstract: Arrays of fiber pigtails can be used to project and receive light. Unfortunately, most fiber pigtail arrays are not aligned well enough for coherently combining different optical beams. This imprecision stems in part from misalignment between the optical fiber and the endcap spliced to the end of the optical fiber. The endcap is often polished, curved, or patterned, causing the light emitted by the endcapped fiber to refract or diffract as it exits the endcap. This refraction or diffraction shifts the apparent position of the beam waist from its actual position. Measuring this virtual beam waist position before and after splicing the endcap to the fiber increases the absolute precision with which the fiber is aligned to the endcap. This increase in absolute precision reduces the deviation in virtual beam waist position among endcapped fibers, making it easier to produce arrays of endcapped fibers aligned precisely enough for coherent beam combining.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: November 15, 2022
    Assignee: Massachusetts Institute of Technology
    Inventors: Jason E. Langseth, Christopher Hwang, William Nowak, Daniel Miller, David Fouche, Joshua Olitzky
  • Publication number: 20220358205
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.
    Type: Application
    Filed: May 7, 2021
    Publication date: November 10, 2022
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez, Samuel Rapowitz
  • Publication number: 20220330786
    Abstract: A household appliance includes a control device configured to carry out a treatment program from a plurality of treatment programs, with each of the plurality of treatment programs being determined by a plurality of program parameters, an output unit configured to output a feedback survey in accordance with a feedback cycle to a user of the household appliance, and an adjustment unit configured to adjust the feedback cycle depending on a user feedback detected by an input means.
    Type: Application
    Filed: August 25, 2020
    Publication date: October 20, 2022
    Inventors: Daniel Miller, Kai Paintner, Alexander Rommel, Katharina Scheck, Helena Riehl, Manuel Meyer, Matthias Heckes, Matthias Hüdig
  • Publication number: 20220297905
    Abstract: A lid element for use with a canning container includes a centrally disposed domed portion, an annular channel portion disposed radially outwardly of the domed portion, and an annular peripheral portion disposed radially outwardly of the channel portion. The peripheral portion is configured to be axially aligned with a rim of the canning container about a circumference of the rim when the lid element is engaging the rim. The channel portion extends away from each of the domed portion and the peripheral portion with respect to an interior axial direction corresponding to an axial direction of the lid element towards the interior of the canning container when the lid element is engaging the rim.
    Type: Application
    Filed: March 21, 2022
    Publication date: September 22, 2022
    Inventors: John Miller, Daniel Miller, Matteo Rini, Lee Heilman, Lakin Phillips
  • Patent number: 11445886
    Abstract: A dishwasher includes a washing chamber, and an automatic metering device configured automatically meter a plurality of metering quantities from a supply of cleaning agent in the form of a solid material into the washing chamber. The automatic metering device is held in a vibration-insulated manner.
    Type: Grant
    Filed: August 28, 2019
    Date of Patent: September 20, 2022
    Assignee: BSH Hausgeräte GmbH
    Inventors: Alexander Schiele, Jakob Schultz, Georg Walther, Daniel Miller, Alberto Buogo, Addie Muentzenberger, Anne-Katrin Späte
  • Publication number: 20220287539
    Abstract: A household appliance includes a control device configured to carry out a treatment program from a plurality of treatment programs, each of the plurality of treatment programs being determined by a plurality of program parameters. An output unit outputs a feedback survey in accordance with a feedback cycle to a user of the household appliance, and an adjustment unit adjusts a content of the feedback survey depending on a user feedback detected.
    Type: Application
    Filed: August 25, 2020
    Publication date: September 15, 2022
    Inventors: Daniel Miller, Kai Paintner, Alexander Rommel, Katharina Scheck, Helena Riehl, Manuel Meyer, Matthias Heckes, Matthias Hüdig
  • Patent number: D977773
    Type: Grant
    Filed: January 16, 2020
    Date of Patent: February 7, 2023
    Inventor: Daniel Miller