Patents by Inventor David M. Grigg

David M. Grigg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160164870
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for receiving a request from a user for access to at least one function associated with a first application; determining that access to at least one function requires user authentication; initiating sensing of an authentication validating carrier comprising a first credential; determining the first credential based at least in part on the sensed authentication validating carrier; validating the first credential, thereby resulting in a first successful user authentication; and granting access to at least one function associated with the first application based on the validation of the first successful user authentication.
    Type: Application
    Filed: February 9, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Charles Jason Burrell, Peter John Bertanzetti
  • Publication number: 20160165447
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product self-selected user access based on specific authentication types. The system typically including a memory, a processor, and a module configured to receive from a user, a user-selected preference, wherein the user-selected preference comprises one or more authentication types desired by the user; determine a level of authentication from a plurality of levels of authentication are associated with the one or more authentication types associated with the user-selected preference; initiate the presentation of a user interface that enables the user to select one or more application functions, wherein the one or more application functions are associated with the determined level of authentication; receive from a user, a selection of one or more application functions.
    Type: Application
    Filed: February 17, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Publication number: 20160162854
    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).
    Type: Application
    Filed: February 18, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Hood Qaim-Maqami, Alicia C. Jones, Elizabeth S. Votaw, Joseph Neil Johansen, Charles Jason Burrell, Carrie Anne Hanson, Michael Patrick Lynch
  • Publication number: 20160162672
    Abstract: The present invention is directed to an apparatus, a method, and a computer program product for authenticating a user based on a sequence of rhythmic inputs. The user via a mobile device provides one or more inputs (e.g., pushing a button, tapping a touchscreen, a biometric, or the like) to one or more sensors associated with the mobile device as an attempt of authorization. The one or more inputs may be provided in a rhythmic manner (e.g., provided in time with music). The present invention then compares the provided one or more inputs to one or more predetermined sequences of inputs that are associated with positive authentication of the user (e.g., a known password). The phone determines that the one or more provided inputs match one or more predetermined rhythmic sequences associated with positive authentication of the user and authenticates the user.
    Type: Application
    Filed: February 18, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Richard Andrew Starbuck, Carrie Anne Hanson
  • Publication number: 20160162997
    Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.
    Type: Application
    Filed: February 11, 2016
    Publication date: June 9, 2016
    Inventors: Joseph Neil Johansen, Farhan Ahmed Siddiqi, David Reed Godsman, David M. Grigg
  • Publication number: 20160162896
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Application
    Filed: February 18, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160155116
    Abstract: The present invention is directed to apparatuses, methods, and computer-program products for a multipurpose wearable device that is associated with one or more financial accounts wherein, in use, the wearable device is configured to facilitate a financial transaction using at least one of the one or more financial accounts. The wearable device comprises: a wearable article, wherein the wearable article comprises one or more features securing the wearable article to a person or an item associated with the person; and a portion comprising a machine-readable indicia, wherein the machine-readable indicia, when successfully read, provides payment information for conducting a financial transaction.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: Carrie Anne Hanson, David M. Grigg, Richard Andrew Starbuck, Alicia C. Jones, Audrey L. Longfellow
  • Publication number: 20160156609
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160155115
    Abstract: The present invention is directed to apparatuses, methods, and computer-program products for a multipurpose wearable device that is associated with one or more financial accounts wherein, in use, the wearable device is configured to facilitate a financial transaction using at least one of the one or more financial accounts. The wearable device comprises: a wearable article, wherein the wearable article comprises one or more features securing the wearable article to a person or an item associated with the person; and a portion comprising a machine-readable indicia, wherein the machine-readable indicia, when successfully read, provides payment information for conducting a financial transaction.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: Carrie Anne Hanson, David M. Grigg, Richard Andrew Starbuck, Alicia C. Jones, Audrey L. Longfellow
  • Publication number: 20160155189
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160156608
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160148127
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing a geolocation check-in system. An exemplary apparatus is configured to collect positioning data related to a user. After collecting position data the apparatus may be configure to determine, based at least partially on the positioning data that the user has crossed a threshold of a geofence associated with a merchant's location. Based at least partially on this determination the apparatus may be configured to initiate a merchant check-in associated with the user and transmit user information to the merchant.
    Type: Application
    Filed: January 28, 2016
    Publication date: May 26, 2016
    Inventors: Scott Lee Harkey, David M. Grigg, Laura Corinne Bondesen, Matthew A. Calman
  • Publication number: 20160150372
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing a geolocation check-in system. An exemplary apparatus is configured to collect positioning data related to a user. After collecting position data the apparatus may be configure to determine, based at least partially on the positioning data that the user has crossed a threshold of a geofence associated with a merchant's location. Based at least partially on this determination the apparatus may be configured to initiate a merchant check-in associated with the user and transmit user information to the merchant.
    Type: Application
    Filed: January 28, 2016
    Publication date: May 26, 2016
    Inventors: Scott Lee Harkey, David M. Grigg, Laura Corinne Bondesen, Matthew A. Calman
  • Publication number: 20160134614
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Application
    Filed: December 28, 2015
    Publication date: May 12, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Patent number: 9331994
    Abstract: Embodiments are directed to systems, methods and computer program products for providing user authentication based on transaction data.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: May 3, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Peter John Bertanzetti, Michael E. Toth, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160110675
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for transaction queuing. In some embodiments, a system is configured to: receive information associated with an intended transaction, wherein a user will execute the intended transaction at a facility at a user-defined time; determine preliminary work associated with the intended transaction that can be performed prior to the user-defined time; and perform the preliminary work associated with the intended transaction. The preliminary work is placed on a transaction queue until the user arrives at the facility.
    Type: Application
    Filed: December 21, 2015
    Publication date: April 21, 2016
    Inventors: David M Grigg, Carlos Vieira, Susan Smith Thomas
  • Patent number: 9317674
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for receiving a request from a user for access to at least one function associated with a first application; determining that access to at least one function requires user authentication; initiating sensing of an authentication validating carrier comprising a first credential; determining the first credential based at least in part on the sensed authentication validating carrier; validating the first credential, thereby resulting in a first successful user authentication; and granting access to at least one function associated with the first application based on the validation of the first successful user authentication.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: April 19, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Charles Jason Burrell, Peter John Bertanzetti
  • Patent number: 9317673
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing authentication using previously-validated authentication credentials.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: April 19, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Peter John Bertanzetti, Hood Qaim-Maqami
  • Patent number: 9311685
    Abstract: Embodiments of the invention are directed to systems, methods and computer program products for providing a geolocation check-in system. An exemplary apparatus is configured to collect positioning data related to a user. After collecting position data the apparatus may be configure to determine, based at least partially on the positioning data that the user has crossed a threshold of a geofence associated with a merchant's location. Based at least partially on this determination the apparatus may be configured to initiate a merchant check-in associated with the user and transmit user information to the merchant.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: April 12, 2016
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Scott Lee Harkey, David M. Grigg, Laura Corinne Bondesen, Matthew A. Calman
  • Patent number: 9313190
    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: April 12, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Hood Qaim-Maqami, Alicia C. Jones, Elizabeth S. Votaw, Joseph Neil Johansen, Charles Jason Burrell, Carrie Anne Hanson, Michael Patrick Lynch