Patents by Inventor Maharaj Mukherjee

Maharaj Mukherjee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240152511
    Abstract: Aspects of the disclosure relate to transliteration of machine interpretable languages. A computing platform may generate a plurality of query keys, configured for use in translating queries from a first format to a second format, which may include, for each input query corresponding to the plurality of query keys: selecting, based on features of the input query, a compaction method, and applying the selected compaction method to the input query to produce a corresponding query key. The computing platform may store the plurality of query keys in a lookup table. The computing platform may receive a first query, corresponding to the input queries, formatted in the first format. The computing platform may translate, by identifying a query key corresponding to the first query in the lookup table, the first query to produce a second query, formatted in the second format. The computing platform may execute the second query.
    Type: Application
    Filed: November 3, 2022
    Publication date: May 9, 2024
    Inventors: Carl Benda, Maharaj Mukherjee
  • Patent number: 11979396
    Abstract: A system for implementing Machine-to-Machine (M2M) validation receives a request from a unrecognized computing device to establish a communication with a first trusted computing device. The first trusted computing device sends a query message to a second trusted computing device to determine whether the unrecognized computing device is in a list of trusted devices associated with the second trusted computing device. The first trusted computing device receives a response message from the second trusted computing device indicating that the unrecognized computing device is in the list of trusted devices. In response, to receiving the response message, the first trusted computing device approves the request of the unrecognized computing device.
    Type: Grant
    Filed: May 19, 2021
    Date of Patent: May 7, 2024
    Assignee: Bank of America Corporation
    Inventors: Maharaj Mukherjee, George Albero
  • Patent number: 11978118
    Abstract: Aspects of the disclosure relate to implementation of a recursive hierarchic blockchain for event validation and processing. A computing platform may receive event data from first and second data sources. The computing platform may store, in a first distributed ledger, an event record for each event from the first data source and may store, in a second distributed ledger, an event record for each event from both data sources. In response to determining that a validation condition for a current block of the second distributed ledger has been satisfied, the computing platform may compute a hash and generate a numeric representation of the first distributed ledger. In a new block of the second distributed ledger, the computing platform may store the hash and the numeric representation. The computing platform may write, to the new block of the second distributed ledger, additional event data from both data sources.
    Type: Grant
    Filed: June 30, 2022
    Date of Patent: May 7, 2024
    Assignee: Bank of America Corporation
    Inventor: Maharaj Mukherjee
  • Publication number: 20240143762
    Abstract: Aspects of the disclosure relate to predicting the spread of malicious software. The computing platform may identify malicious software at a computing device and may input characteristics of the malicious software into a machine learning model to produce time horizons for the malicious software. The computing platform may identify, using a knowledge graph and based on the time horizons, subsets of computing devices, each corresponding to a particular time horizon. The computing platform may perform, at a time within a first time horizon, a first security action for a first subset of computing devices within the first time horizon and a second security action for a second subset of computing devices located within a second time horizon, where the first time horizon and the second time horizon indicate that the first subset will be affected by the malicious software prior to the second subset.
    Type: Application
    Filed: January 11, 2024
    Publication date: May 2, 2024
    Inventors: George Anthony Albero, Maharaj Mukherjee
  • Publication number: 20240135376
    Abstract: Systems for using a digital replication of a series transaction blockchain to identify web resource sources associated with a given transaction. Transactions may include web resources. The web resources may be sourced to web sources. The digital replication may enable tracing and mapping of web resources to their corresponding web sources. Using the digital mapping of web resource sources, a schematic lineage may be created of the web resource sources. The schematic lineage may be used to track web resources, populate lost data points and/or to create a three-dimensional view of the mapping.
    Type: Application
    Filed: October 24, 2022
    Publication date: April 25, 2024
    Inventors: Manu Kurian, Kevin A. Delson, Maharaj Mukherjee
  • Patent number: 11956633
    Abstract: Aspects of the disclosure relate to computing hardware and software for uniform security access. A computing platform may receive, from a 5G device, a request to access a collaborative experience service. The computing platform may identify whether the 5G device is authenticated. Based on identifying that the 5G device is authenticated, the computing platform may grant the 5G device access to an API that may be used to access the collaborative experience service. The computing platform may identify that attributes of the 5G device comply with a stored security policy, and grant access to the collaborative experience service in response. The computing platform may receive user interaction information from the 5G device, and may input the user interaction information into an anomaly detection model. Based on identifying that the interactions do not comprise an anomaly for the user, the computing platform may maintain the access to the collaborative experience service.
    Type: Grant
    Filed: November 29, 2021
    Date of Patent: April 9, 2024
    Assignee: Bank of America Corporation
    Inventors: George Albero, Maharaj Mukherjee, Deborah Mayers, Jinna Kim
  • Publication number: 20240112285
    Abstract: Aspects of the disclosure relate to energy optimization. A computing platform may receive an event processing request, and may identify its parameters. The computing platform may package, based on the parameters, the event processing request into containers. The computing platform may input the parameters into an energy optimization model, which may identify: a data center computing system and an energy mix for processing the event processing request. The computing platform may encrypt the containers. The computing platform may send, to the data center computing system, the encrypted containers and commands directing the data center computing system to: decrypt the encrypted containers to identify the event processing request, and process the event processing request using the energy mix, which may cause the data center computing system to decrypt the encrypted containers and process the event processing request using the energy mix.
    Type: Application
    Filed: October 4, 2022
    Publication date: April 4, 2024
    Applicant: Bank of America Corporation
    Inventors: George Albero, Maharaj Mukherjee, Jinna Kim
  • Publication number: 20240112164
    Abstract: A method using one or more mobile devices for transporting information from an automated teller machine (“ATM”) to a central server when the ATM does not support a network connection and, upon return of the one or more mobile devices to the ATM, updating the ATM may be provided. The method may include transporting electronic transaction data processed locally at the ATM, via a mobile device, to a location where a network connection between the mobile device and the central server may be established. When in a location including network connection, the method may include transmitting the electronic transaction data to the central server. When the mobile device is detected to have returned to be within the pre-determined range of the ATM, the method may include transmitting a data packet to the ATM, the data packet received from the central server, thereby updating the ATM of the transmittal.
    Type: Application
    Filed: October 3, 2022
    Publication date: April 4, 2024
    Inventors: Manu Kurian, Siten Sanghvi, Heather Dolan, George Albero, Maharaj Mukherjee, Kevin A. Delson
  • Publication number: 20240104460
    Abstract: Aspects of the disclosure relate to energy optimization. A computing platform may receive a cryptocurrency request indicating a gas price and KPIs of the cryptocurrency request. The computing platform may input the gas price and the KPIs into a mining optimization model, which may cause the mining optimization model to output an energy mix for use in processing the cryptocurrency request. The energy mix may indicate energy sources, capable of providing an amount of energy needed to process the cryptocurrency request and used to support operation of a data center configured to process cryptocurrency requests, and a cost of the amount of energy from the energy mix may be less than a cost of the amount of energy from other available energy sources. The computing platform may send commands directing the data center to process the cryptocurrency request using the energy mix, which may cause it to do so.
    Type: Application
    Filed: September 27, 2022
    Publication date: March 28, 2024
    Inventors: Maharaj Mukherjee, George Albero, Jinna Kim
  • Publication number: 20240095628
    Abstract: Aspects of the disclosure relate to energy optimization. A computing platform may receive an event processing request. The computing platform may identify parameters of the event processing request. The computing platform may input the parameters into a global energy optimization model, to identify an edge computing system at which to process the event processing request. The computing platform may route the event processing request to the edge computing system along with commands to process the event processing request using an energy mix identified by a local energy optimization model, corresponding to the edge computing system, which may cause the edge computing system to: input the parameters of the event processing request into the local energy optimization model to identify the energy mix, and process, using the energy mix, the event processing request.
    Type: Application
    Filed: September 20, 2022
    Publication date: March 21, 2024
    Inventors: Maharaj Mukherjee, George Albero, Jinna Kim
  • Patent number: 11928135
    Abstract: A method is provided to reduce the number of duplicates of each document that is stored within entity databases. The method may include creating discrete links and/or pointers to the location of the document already stored within an entity. The method may also include separating the document into different classification levels. The method may include storing the different parts of the documents in different locations within the entity.
    Type: Grant
    Filed: June 29, 2022
    Date of Patent: March 12, 2024
    Assignee: Bank of America Corporation
    Inventors: George Albero, Manu Kurian, Maharaj Mukherjee, Morgan S. Allen, Naga Vamsi Krishna Akkapeddi
  • Publication number: 20240070527
    Abstract: Aspects of the disclosure relate to digital twin simulation. A computing platform may receive historical information. The computing platform may train, using the historical information, a digital twin model, configured to identify agricultural information based on input of a query requesting the agricultural information. The computing platform may receive, from a user device, a query requesting the agricultural information. The computing platform may input, into the digital twin model, the query, to output the agricultural information based on the historical information and the relationships between the feature models. The computing platform may direct a vendor computing system to execute actions based on the agricultural information, which may cause the vendor computing system to execute the one or more actions.
    Type: Application
    Filed: August 31, 2022
    Publication date: February 29, 2024
    Inventors: Maharaj Mukherjee, Carl M. Benda
  • Publication number: 20240073026
    Abstract: A system is provided for partitioning digital resources using a networked resource platform. In particular, the system may generate digital resources using a customized set of executable code such that each digital resource may comprise one or more digital resource partitions. Each digital resource share may be associated with a cryptographic address. Upon receiving a request from a user to transfer the digital resource partitions, the system may execute various validation checks on the cryptographic address and the digital resource before executing the transfer. In this way, the system provides an efficient way to partition and transfer digital resources.
    Type: Application
    Filed: August 24, 2022
    Publication date: February 29, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: George Anthony Albero, Maharaj Mukherjee, Olivia Riley Sommer, Elijah Clark
  • Patent number: 11914709
    Abstract: Aspects of the disclosure relate to predicting the spread of malicious software. The computing platform may identify malicious software at a computing device and may input characteristics of the malicious software into a machine learning model to produce time horizons for the malicious software. The computing platform may identify, using a knowledge graph and based on the time horizons, subsets of computing devices, each corresponding to a particular time horizon. The computing platform may perform, at a time within a first time horizon, a first security action for a first subset of computing devices within the first time horizon and a second security action for a second subset of computing devices located within a second time horizon, where the first time horizon and the second time horizon indicate that the first subset will be affected by the malicious software prior to the second subset.
    Type: Grant
    Filed: July 20, 2021
    Date of Patent: February 27, 2024
    Assignee: Bank of America Corporation
    Inventors: George Anthony Albero, Maharaj Mukherjee
  • Publication number: 20240054464
    Abstract: A method enabling processing electronic transactions received at the ATM when network connection with the central server is disrupted. The method may enable processing each electronic transaction received using an alternative data routing pathway. The alternative data routing pathway may leverage one or more edge devices within close proximity to the ATM to serve as a proxy for transmitting data to the central server. The one or more edge devices may be enabled to carry electronic transaction data from electronic transactions processed locally at the ATM to a location where a network connection between the one or more edge devices and the central server may be established. When in a location including network connection, the one or more edge devices may transmit the electronic transaction data to the central server.
    Type: Application
    Filed: August 11, 2022
    Publication date: February 15, 2024
    Inventors: Manu Kurian, Siten Sanghvi, Heather Dolan, George Albero, Maharaj Mukherjee, Kevin A. Delson
  • Publication number: 20240045784
    Abstract: Aspects of the disclosure relate to outage prevention. A computing platform may train, using historical parameter information and historical outage information, an outage prediction model. The computing platform may receive, from at least one system, current parameter information, and may normalize the current parameter information. The computing platform may convert, using a CNN of the outage prediction model, the normalized current parameter information to a frequency domain. The computing platform may input, into at least one RNN of the outage prediction model, the frequency domain information, to produce a likelihood of outage score. The computing platform may compare the likelihood of outage score to a predetermined outage threshold. Based on identifying that the likelihood of outage score meets or exceeds the predetermined outage threshold, the computing platform may direct the at least one system to execute a performance modification to prevent a predicted outage.
    Type: Application
    Filed: August 3, 2022
    Publication date: February 8, 2024
    Inventors: Maharaj Mukherjee, Vidya Srikanth, Utkarsh Raj, Carl M. Benda, Elvis Nyamwange, Suman Roy Choudhury
  • Patent number: 11895155
    Abstract: Aspects of the disclosure relate to exfiltrated data detection. A computing platform may receive secure enterprise data from an enterprise data management platform. In response to receiving the secure enterprise data, the computing platform may generate data entities. The computing platform may load, into the data entities, secure enterprise data. After loading the secure enterprise data into the data entities, the computing platform may activate a verification process associated with each data entity, which may include triggering each data entity to send verification messages to other data entities. Each data entity may be configured to receive and validate verification messages received from the other data entities of the plurality of data entities, and may be configured to delete secure enterprise data stored in the corresponding data entity upon failing to receive the verification messages from the other data entities.
    Type: Grant
    Filed: May 9, 2022
    Date of Patent: February 6, 2024
    Assignee: Bank of America Corporation
    Inventor: Maharaj Mukherjee
  • Publication number: 20240037250
    Abstract: Aspects of the disclosure relate to using machine-learning models to determine graduated levels of access to secured data for remote devices. In some embodiments, a computing platform may establish a connection with a mobile device. Subsequently, based on establishing the connection, the platform may identify initial device information, device features, and user information. The platform may input the identified information into an authentication model to compute a baseline authentication score and then may identify an initial level of access to secured resources for the mobile device. Thereafter, the platform may receive from the mobile device, AR/VR device information captured by the mobile device. The platform may input the AR/VR device information into the authentication model to compute an augmented authentication score. Based on the augmented score, the platform may identify an augmented level of access to secured resources for the mobile device.
    Type: Application
    Filed: October 5, 2023
    Publication date: February 1, 2024
    Inventors: George Anthony Albero, Maharaj Mukherjee, Deborah Mayers, Jinna Kim
  • Publication number: 20240020151
    Abstract: A system is provided for implementing time-restricted access control to electronic digital resources. In some embodiments, the custom set of executable code used to generate the digital resource may provide granular control over access restrictions for accessing, viewing, and/or transferring the digital resource. Such access restrictions may include time duration restrictions, access frequency restrictions, data quality restrictions, and/or the like. In this way, the system may limit access to the digital resource in a secure manner.
    Type: Application
    Filed: July 18, 2022
    Publication date: January 18, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: George Anthony Albero, Maharaj Mukherjee
  • Publication number: 20240020690
    Abstract: A system is provided for implementing transfer and access restrictions on electronic digital resources. In particular, the system may generate a digital resource on a distributed electronic data register using a custom set of executable code. Using the custom set of code, the generated digital resource may in some embodiments be an access restricted resource that may be controlled by one or more access and/or transfer restrictions. Accordingly, the system may require a user to provide valid authentication credentials in order to access and/or transfer the digital resource. In this way, the system may prevent the misuse of digital resource stored within the network environment.
    Type: Application
    Filed: July 18, 2022
    Publication date: January 18, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: George Anthony Albero, Maharaj Mukherjee