Patents by Inventor Debra Randall Casillas

Debra Randall Casillas has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10650131
    Abstract: The technology described herein detects a first device associated with a user that is within a detectable range of a second device. The system requests authentication information. In response to receiving the authentication information, a token generator associated with the user can generate a secure token. The secure token can be sent to the server. Once the secure token is verified, the user is granted access to one or more services.
    Type: Grant
    Filed: May 2, 2019
    Date of Patent: May 12, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Maland Keith Mortensen, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Debra Randall Casillas
  • Patent number: 10650831
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, the system can receive a voice interaction from a user where the voice interaction includes a request or a command having one or more portions. After the user is authenticated using non-voice biometric authentication information, the system enrolls the user into a voice biometric authentication program for at least one portion of the request or the command. The system also enrolls the user into the voice biometric authentication program for other requests or commands that include one of the at least one portion of the request or the command and portions of one or more second requests or commands for which the user has been enrolled into the voice biometric authentication program.
    Type: Grant
    Filed: May 30, 2018
    Date of Patent: May 12, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 10437975
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a series of voice interactions are received from a user during a voiceline session. Each of the voice interactions in the series of voice interaction may be analyzed as each of the voice interactions are received. A confidence level in a verification of an identity of the user may be determined based on the analysis of each of the voice interactions. An access level for the user may be automatically updated based on the confidence level of the verification of the identity of the user after each of the voice interactions is received.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: October 8, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: John Shelton, Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10432605
    Abstract: The disclosure describes a scalable, risk-based authentication system including a plurality of fraud monitoring engines configured to: analyze user data and organization data, and generate a set of risk factors based on the user data and the enterprise data; a risk aggregator in communication with the plurality of fraud monitoring engines configured to: receive the set of risk factors, and transform the set of risk factors into risk indicators; and an authentication engine configured to: receive the risk indicators from the risk aggregator, and generate an authentication plan for a requested activity based on the risk indicators and the requested activity.
    Type: Grant
    Filed: October 15, 2018
    Date of Patent: October 1, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Michael W. Lester, Debra Randall Casillas, Richard A. Davey, Michael Frank Morris, Maland Keith Mortensen, John David Row, Thomas Bret Buckingham, Tammy Sanclemente
  • Patent number: 10424303
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a one-time token and a recording of the one-time token is read aloud by the user. The voice characteristics derived from the recording of the one-time token are compared with voice characteristics derived from samples of the user's voice. The user may be authenticated when the one-time token is verified and when a match of the voice characteristics derived from the recording of the one-time token and the voice characteristics derived from the samples of the user's voice meet or exceed a threshold.
    Type: Grant
    Filed: February 13, 2018
    Date of Patent: September 24, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, John Shelton, Maland Keith Mortensen
  • Patent number: 10425414
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for interconnecting devices. One of the methods includes authenticating, by a security platform, a user. The method includes generating, by the security platform, an authentication token for the user. The method includes receiving a selection of an IoT application by the user, the IoT application configured to control an IoT device. The method includes providing, by the security platform, the authentication token to the IoT application to authenticate the user with the selected application. The method also includes providing, by the selected application, control of the IoT device to the user.
    Type: Grant
    Filed: August 31, 2016
    Date of Patent: September 24, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Thomas Bret Buckingham, James Karras, John Shelton, Michael Wayne Lester, Bharat Prasad, James Eric McCarty, Gabriel C. Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Christopher Thomas Wilkinson
  • Patent number: 10331870
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: March 12, 2018
    Date of Patent: June 25, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10325085
    Abstract: The technology described herein detects a first device associated with a user that is within a detectable range of a second device. The system requests authentication information. In response to receiving the authentication information, a token generator associated with the user can generate a secure token. The secure token can be sent to the server. Once the secure token is verified, the user is granted access to one or more services.
    Type: Grant
    Filed: May 30, 2018
    Date of Patent: June 18, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Maland Keith Mortensen, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Debra Randall Casillas
  • Patent number: 10019561
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a series of voice interactions are received from a user during a voiceline session. Each of the voice interactions in the series of voice interaction may be analyzed as each of the voice interactions are received. A confidence level in a verification of an identity of the user may be determined based on the analysis of each of the voice interactions. An access level for the user may be automatically updated based on the confidence level of the verification of the identity of the user after each of the voice interactions is received.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: July 10, 2018
    Assignee: United Services Automobile Association (USAA)
    Inventors: John Shelton, Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10013544
    Abstract: Methods and systems for efficiently logging in or onto a computer system or other restricted system are described. An enterprise device may detect that a user device is within a detectable range of the user device. A user profile associated with the user device may be identified. The user and/or the user device may provide authentication information to the enterprise device, and the user may be granted access when the authentication information has been verified.
    Type: Grant
    Filed: August 19, 2016
    Date of Patent: July 3, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Maland Keith Mortensen, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Debra Randall Casillas
  • Patent number: 10013984
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, after receiving a call from a user, the system can identify the user and analyze the user's biometric information when the user speaks a command or request. The system can use the user's spoken command or request as enrollment information for the particular command or request or for all spoken requests. After enrollment into the voice biometric authentication program, the system can authenticate the user using biometric information before fulfilling requests or commands.
    Type: Grant
    Filed: January 12, 2017
    Date of Patent: July 3, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 9984224
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: November 22, 2016
    Date of Patent: May 29, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 9928839
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a one-time token and a recording of the one-time token is read aloud by the user. The voice characteristics derived from the recording of the one-time token are compared with voice characteristics derived from samples of the user's voice. The user may be authenticated when the one-time token is verified and when a match of the voice characteristics derived from the recording of the one-time token and the voice characteristics derived from the samples of the user's voice meet or exceed a threshold.
    Type: Grant
    Filed: April 16, 2014
    Date of Patent: March 27, 2018
    Assignee: United Services Automobile Association (USAA)
    Inventors: Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, John Shelton, Maland Keith Mortensen
  • Patent number: 9548979
    Abstract: Methods and systems for enrolling a user in an authentication program. In some embodiments, voice interaction that includes a request or command is received from a user. The user may be requested to provide authentication information to fulfill the request or command made during the voice interaction. The user may be authenticated using a first authentication method. The user may be passively enrolled into an authentication program that uses a second authentication method. Enrolling may include deriving characteristics of the user's voice from the voice interaction. After the user is enrolled in the authentication program, the second authentication method may be used to authenticate the user prior to fulfilling requests or commands made during voice navigation.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: January 17, 2017
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 9509676
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: February 24, 2015
    Date of Patent: November 29, 2016
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 9430624
    Abstract: Methods and systems for efficiently logging in or onto a computer system or other restricted system are described. An enterprise device may detect that a user device is within a detectable range of the user device. A user profile associated with the user device may be identified. The user and/or the user device may provide authentication information to the enterprise device, and the user may be granted access when the authentication information has been verified.
    Type: Grant
    Filed: April 30, 2013
    Date of Patent: August 30, 2016
    Assignee: United Services Automobile Association (USAA)
    Inventors: Maland Keith Mortensen, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Debra Randall Casillas