Patents by Inventor James P. Scopis

James P. Scopis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10812460
    Abstract: Embodiments are described herein for improved verification utilizing dynamic authentication information. Dynamic authentication may include utilizing dynamic authentication information, which is user information that is personal to the user and that changes over-time, such as over various time periods. This type of dynamic authentic information is readily known to the user, but would be difficult for others to determine. The present invention may be utilized to improve the security of the interactions made by the user due to the dynamic authentication information.
    Type: Grant
    Filed: January 2, 2018
    Date of Patent: October 20, 2020
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Manu Jacob Kurian, Joseph Benjamin Castinado, James P. Scopis
  • Patent number: 10599824
    Abstract: According to certain embodiments, an authentication system comprises memory operable to store instructions and processing circuitry operable to execute the instructions, whereby the authentication system is operable to provide a prompt for a user to make a set of facial expressions according to an authentication pattern. The authentication system is further operable to receive user data depicting the set of facial expressions and determine a confidence level based on comparing the user data to validation data. The validation data depicts previously validated facial expressions associated with the user and arranged according to the authentication pattern. The authentication system is further operable to authenticate the user in response to a determination that the first confidence level exceeds a first pre-defined threshold.
    Type: Grant
    Filed: November 16, 2017
    Date of Patent: March 24, 2020
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: James P. Scopis, Manu Kurian, Elizabeth S. Votaw
  • Patent number: 10594690
    Abstract: According to certain embodiments, an authentication system comprises memory operable to store instructions and processing circuitry operable to execute the instructions, whereby the authentication system is operable to provide a stimulus that causes an involuntary facial movement of a user. The authentication system is further operable to receive user data in response to the stimulus. The user data depicts the involuntary facial movement of the user. The authentication system is further operable to perform authentication based on comparing the user data to validation data associated with the user. The validation data comprises a previously validated depiction of the involuntary facial movement caused by exposing the user to the stimulus.
    Type: Grant
    Filed: November 16, 2017
    Date of Patent: March 17, 2020
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: James P. Scopis, Manu Kurian, Elizabeth S. Votaw
  • Patent number: 10404675
    Abstract: Embodiments of the invention are directed to a system, method, or computer program product for providing elastic authentication based on a continuum of elastic authentication credentials. In particular, the invention provides a secure platform for authorization of a user activity at least partly based on validation of the continuum of elastic authentication credentials comprising cumulative tiered elastic authentication tokens captured during an extended time period prior to initiation of a user activity. The invention provides a novel method for capturing multiple elastic authentication tokens, for example, arbitrarily during an extended time period preceding a user activity, and validating the cumulative elastic authentication tokens at a time during or after initiation of the user activity.
    Type: Grant
    Filed: August 16, 2017
    Date of Patent: September 3, 2019
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Manu Jacob Kurian, Sorin N. Cismas, James P. Scopis, Paul Grayson Roscoe, Thomas J. Durkin
  • Publication number: 20190207918
    Abstract: Embodiments are described herein for improved verification utilizing dynamic authentication information. Dynamic authentication may include utilizing dynamic authentication information, which is user information that is personal to the user and that changes over-time, such as over various time periods. This type of dynamic authentic information is readily known to the user, but would be difficult for others to determine. The present invention may be utilized to improve the security of the interactions made by the user due to the dynamic authentication information.
    Type: Application
    Filed: January 2, 2018
    Publication date: July 4, 2019
    Inventors: Manu Jacob Kurian, Joseph Benjamin Castinado, James P. Scopis
  • Publication number: 20190147151
    Abstract: According to certain embodiments, an authentication system comprises memory operable to store instructions and processing circuitry operable to execute the instructions, whereby the authentication system is operable to provide a prompt for a user to make a set of facial expressions according to an authentication pattern. The authentication system is further operable to receive user data depicting the set of facial expressions and determine a confidence level based on comparing the user data to validation data. The validation data depicts previously validated facial expressions associated with the user and arranged according to the authentication pattern. The authentication system is further operable to authenticate the user in response to a determination that the first confidence level exceeds a first pre-defined threshold.
    Type: Application
    Filed: November 16, 2017
    Publication date: May 16, 2019
    Inventors: James P. Scopis, Manu Kurian, Elizabeth S. Votaw
  • Publication number: 20190149542
    Abstract: According to certain embodiments, an authentication system comprises memory operable to store instructions and processing circuitry operable to execute the instructions, whereby the authentication system is operable to provide a stimulus that causes an involuntary facial movement of a user. The authentication system is further operable to receive user data in response to the stimulus. The user data depicts the involuntary facial movement of the user. The authentication system is further operable to perform authentication based on comparing the user data to validation data associated with the user. The validation data comprises a previously validated depiction of the involuntary facial movement caused by exposing the user to the stimulus.
    Type: Application
    Filed: November 16, 2017
    Publication date: May 16, 2019
    Inventors: James P. Scopis, Manu Kurian, Elizabeth S. Votaw
  • Publication number: 20190058700
    Abstract: Embodiments of the invention are directed to a system, method, or computer program product for providing elastic authentication based on a continuum of elastic authentication credentials. In particular, the invention provides a secure platform for authorization of a user activity at least partly based on validation of the continuum of elastic authentication credentials comprising cumulative tiered elastic authentication tokens captured during an extended time period prior to initiation of a user activity. The invention provides a novel method for capturing multiple elastic authentication tokens, for example, arbitrarily during an extended time period preceding a user activity, and validating the cumulative elastic authentication tokens at a time during or after initiation of the user activity.
    Type: Application
    Filed: August 16, 2017
    Publication date: February 21, 2019
    Inventors: Manu Jacob Kurian, Sorin N. Cismas, James P. Scopis, Paul Grayson Roscoe, Thomas J. Durkin
  • Patent number: 9992606
    Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: June 5, 2018
    Assignee: Bank of America Corporation
    Inventors: Jisoo Lee, Yair Frankel, Eins K. Joseph, Todd Michael Goodyear, Francis George Farro, II, James P. Scopis, Brian Joseph Smith
  • Patent number: 9635034
    Abstract: A platform for providing authorization of electronic communication of secure data to external entities, e.g., vendors, third parties or the like based on an assessment of the data risk associated with communicating the data to the external entity. The secure data that is to be communicated, in the form of specific data items, are identified as well as the associated security standards. The external identity is assessed to ensure their capabilities to properly meet the enterprise/sender's information security, business privacy and continuity standards, along with applicable industry standards. Based on the results of the assessment, remediation action may be required to address critical vulnerabilities or recommendations may be presented to a decision-making entity to grant authorization to electronically communicate the data in question to the external entity. In response to granting authorization, secure communication channels are allocated and established to allow for communication of the data.
    Type: Grant
    Filed: January 1, 2015
    Date of Patent: April 25, 2017
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Sean Jamison, Diane Bomba, Sorin N. Cismas, Michelle Kaiser, Manu Jacob Kurian, Katherine McDonald, David Orr, Marc Sandlhauser, James P. Scopis, Tom Van Beek, David Weaver
  • Patent number: 9571483
    Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: February 14, 2017
    Assignee: Bank of America Corporation
    Inventors: Jisoo Lee, Brian Joseph Smith, Yair Frankel, James P. Scopis, Eins K. Joseph, Todd Michael Goodyear, Francis George Farro, II
  • Patent number: 9521139
    Abstract: Disclosed is a system for providing multi-user management for personal computing devices over an entity network. The system is typically configured to (i) receive a first request from the personal computing device to receive first user-specific information, (ii) authenticate the user identifier associated with the first user, (iii) associate the user identifier associated with the first user with the device identifier, (iv) communicate a first response to the personal computing device based on authenticating the user identifier, (v) receiving a second request from the personal computing device to receive second user-specific information associated with the first user for a second application, (vi) determining that the device identifier is associated with the user identifier associated with the first user, (vii) and communicating a second response to the personal computing device based on determining that the device identifier is associated with the user identifier associated with the first user.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: December 13, 2016
    Assignee: Bank of America Corporation
    Inventors: Jisoo Lee, Brian Joseph Smith, Yair Frankel, James P. Scopis, Eins K. Joseph, Todd Michael Goodyear, Francis George Farro, II
  • Publication number: 20160255076
    Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device.
    Type: Application
    Filed: February 27, 2015
    Publication date: September 1, 2016
    Inventors: Jisoo Lee, Brian Joseph Smith, Yair Frankel, James P. Scopis, Eins K. Joseph, Todd Michael Goodyear, Francis George Farro, II
  • Publication number: 20160255077
    Abstract: Disclosed is a system for providing multi-user management for personal computing devices over an entity network. The system is typically configured to (i) receive a first request from the personal computing device to receive first user-specific information, (ii) authenticate the user identifier associated with the first user, (iii) associate the user identifier associated with the first user with the device identifier, (iv) communicate a first response to the personal computing device based on authenticating the user identifier, (v) receiving a second request from the personal computing device to receive second user-specific information associated with the first user for a second application, (vi) determining that the device identifier is associated with the user identifier associated with the first user, (vii) and communicating a second response to the personal computing device based on determining that the device identifier is associated with the user identifier associated with the first user.
    Type: Application
    Filed: February 27, 2015
    Publication date: September 1, 2016
    Inventors: Jisoo Lee, Brian Joseph Smith, Yair Frankel, James P. Scopis, Eins K. Joseph, Todd Michael Goodyear, Francis George Farro, II
  • Publication number: 20160255456
    Abstract: Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device.
    Type: Application
    Filed: February 27, 2015
    Publication date: September 1, 2016
    Inventors: Jisoo Lee, Yair Frankel, Eins K. Joseph, Todd Michael Goodyear, Francis George Farro, II, James P. Scopis, Brian Joseph Smith
  • Publication number: 20160197935
    Abstract: A platform for providing authorization of electronic communication of secure data to external entities, e.g., vendors, third parties or the like based on an assessment of the data risk associated with communicating the data to the external entity. The secure data that is to be communicated, in the form of specific data items, are identified as well as the associated security standards. The external identity is assessed to ensure their capabilities to properly meet the enterprise/sender's information security, business privacy and continuity standards, along with applicable industry standards. Based on the results of the assessment, remediation action may be required to address critical vulnerabilities or recommendations may be presented to a decision-making entity to grant authorization to electronically communicate the data in question to the external entity. In response to granting authorization, secure communication channels are allocated and established to allow for communication of the data.
    Type: Application
    Filed: January 1, 2015
    Publication date: July 7, 2016
    Inventors: Sean Jamison, Diane Bomba, Sorin N. Cismas, Michelle Kaiser, Manu Jacob Kurian, Katherine McDonald, David Orr, Marc Sandlhauser, James P. Scopis, Tom Van Beek, David Weaver