Patents by Inventor Mark A. Pender

Mark A. Pender has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9607621
    Abstract: Systems and methods for determining an identity of an individual are provided. Audio may be received that includes a key phrase spoken by the individual, and the key phrase may include an identifier spoken by the individual. A key phrase voice print and key phrase text corresponding to the audio may be obtained. The key phrase text may include text corresponding to the identifier spoken by the individual. Voice prints may be retrieved based on the text corresponding to the identifier, and the voice prints may be provided to a voice biometric engine for comparison to the key phrase voice print. The individual may be authenticated based on a comparison of the key phrase voice print to the voice prints. The identifier may include a first name and a last name of the individual.
    Type: Grant
    Filed: June 13, 2016
    Date of Patent: March 28, 2017
    Assignee: Bank of America Corporation
    Inventors: David Karpey, Mark Pender
  • Patent number: 9548997
    Abstract: A computer system receives a service request over a service channel from a user device, initiates a challenge to the user device to provide authentication information based on a set of authenticators, and determines an initial level of authentication. When the initial level of authentication is not sufficient for the service channel or protected resource, the apparatus generates a challenge to the user device with at least one additional authenticator and determines an achieved level of authentication based on the further authentication information. When the achieved level of authentication reaches a target authentication level for the service channel, the apparatus continues processing the service request by the service channel. The computer may transfer the service request to another service channel with the authentication token obtained on the original service channel and further challenges the user device with additional authenticators when a higher level of authentication is necessary.
    Type: Grant
    Filed: February 12, 2016
    Date of Patent: January 17, 2017
    Assignee: Bank of America Corporation
    Inventors: Andrew T. Keys, Kapil Pruthi, Xianhong Zhang, Mark A. Pender, Daniel Lynn Carpenter
  • Patent number: 9525694
    Abstract: Methods, systems, and computer-readable media for authenticating customers of an organization and managing authenticated sessions of various customers are presented. Some aspects of the disclosure provide ways for a customer of an organization to authenticate using a mobile computing device, such as the customer's personal mobile device, when interacting with the organization in various contexts, such as when accessing an automated transaction device or when interacting with an agent of the organization during an in-person session or during a teleconference session. In some arrangements, the customer's authentication status, which may be established on the mobile computing device and which, in some instances, may be verified based on the location of the mobile computing device, may be carried over from the mobile computing device to another computing device or system, such as an automated transaction device or a teller terminal device, which may be used by an agent of the organization.
    Type: Grant
    Filed: January 15, 2015
    Date of Patent: December 20, 2016
    Assignee: Bank of America Corporation
    Inventor: Mark A. Pender
  • Patent number: 9491170
    Abstract: Methods, systems, and computer-readable media for authenticating customers of an organization and managing authenticated sessions of various customers are presented. Some aspects of the disclosure provide ways for a customer of an organization to authenticate using a mobile computing device, such as the customer's personal mobile device, when interacting with the organization in various contexts, such as when accessing an automated transaction device or when interacting with an agent of the organization during an in-person session or during a teleconference session. In some arrangements, the customer's authentication status, which may be established on the mobile computing device and which, in some instances, may be verified based on the location of the mobile computing device, may be carried over from the mobile computing device to another computing device or system, such as an automated transaction device or a teller terminal device, which may be used by an agent of the organization.
    Type: Grant
    Filed: January 15, 2015
    Date of Patent: November 8, 2016
    Assignee: Bank of America Corporation
    Inventor: Mark A. Pender
  • Publication number: 20160323745
    Abstract: Methods, systems, and computer-readable media for authenticating customers using biometrics are presented. In some embodiments, a computing platform may receive, from an interactive voice response server, an inbound call notification associated with a telephone call received from a mobile device. Subsequently, the computing platform may determine a device identifier of the mobile device and a customer identifier corresponding to a user of the mobile device. The computing platform then may load a customer authentication profile. Subsequently, the computing platform may generate a biometric authentication prompt for authenticating the user of the mobile device and may cause the biometric authentication prompt to be sent to the mobile device. Thereafter, the computing platform may receive, from the mobile device, a validation message. In response to receiving the validation message, the computing platform may generate an authentication message.
    Type: Application
    Filed: July 13, 2016
    Publication date: November 3, 2016
    Inventor: Mark A. Pender
  • Publication number: 20160300576
    Abstract: Systems and methods for determining an identity of an individual are provided. Audio may be received that includes a key phrase spoken by the individual, and the key phrase may include an identifier spoken by the individual. A key phrase voice print and key phrase text corresponding to the audio may be obtained. The key phrase text may include text corresponding to the identifier spoken by the individual. Voice prints may be retrieved based on the text corresponding to the identifier, and the voice prints may be provided to a voice biometric engine for comparison to the key phrase voice print. The individual may be authenticated based on a comparison of the key phrase voice print to the voice prints. The identifier may include a first name and a last name of the individual.
    Type: Application
    Filed: June 13, 2016
    Publication date: October 13, 2016
    Inventors: David Karpey, Mark Pender
  • Patent number: 9424412
    Abstract: Methods, systems, and computer-readable media for authenticating customers using biometrics are presented. In some embodiments, a computing platform may receive, from an interactive voice response server, an inbound call notification associated with a telephone call received from a mobile device. Subsequently, the computing platform may determine a device identifier of the mobile device and a customer identifier corresponding to a user of the mobile device. The computing platform then may load a customer authentication profile. Subsequently, the computing platform may generate a biometric authentication prompt for authenticating the user of the mobile device and may cause the biometric authentication prompt to be sent to the mobile device. Thereafter, the computing platform may receive, from the mobile device, a validation message. In response to receiving the validation message, the computing platform may generate an authentication message.
    Type: Grant
    Filed: February 2, 2015
    Date of Patent: August 23, 2016
    Assignee: Bank of America Corporation
    Inventor: Mark A. Pender
  • Publication number: 20160224774
    Abstract: Methods, systems, and computer-readable media for authenticating customers using biometrics are presented. In some embodiments, a computing platform may receive, from an interactive voice response server, an inbound call notification associated with a telephone call received from a mobile device. Subsequently, the computing platform may determine a device identifier of the mobile device and a customer identifier corresponding to a user of the mobile device. The computing platform then may load a customer authentication profile. Subsequently, the computing platform may generate a biometric authentication prompt for authenticating the user of the mobile device and may cause the biometric authentication prompt to be sent to the mobile device. Thereafter, the computing platform may receive, from the mobile device, a validation message. In response to receiving the validation message, the computing platform may generate an authentication message.
    Type: Application
    Filed: February 2, 2015
    Publication date: August 4, 2016
    Inventor: Mark A. Pender
  • Patent number: 9407762
    Abstract: Methods, systems, apparatuses, and computer-readable media for providing enhanced user authentication functionalities are presented. In one or more embodiments, a server computing device may authenticate a user of a user computing device to a customer portal. Subsequently, the server computing device may receive a click-to-call request from the user computing device. In response to receiving the click-to-call request, the server computing device may generate a one-time passcode for the user. Then, the server computing device may provide the one-time passcode to the user. Thereafter, the server computing device may receive one-time-passcode input from an interactive voice response (IVR) server, and such input may be received from a caller. The server computing device then may validate the one-time-passcode input based on the one-time passcode provided to the user. In response to validating the one-time-passcode input, the server computing device may cause the IVR server to authenticate the caller as the user.
    Type: Grant
    Filed: October 10, 2014
    Date of Patent: August 2, 2016
    Assignee: Bank of America Corporation
    Inventors: Andrew T. Keys, Mark A. Pender, Jennifer Pacholski
  • Publication number: 20160212144
    Abstract: Methods, systems, and computer-readable media for authenticating customers of an organization and managing authenticated sessions of various customers are presented. Some aspects of the disclosure provide ways for a customer of an organization to authenticate using a mobile computing device, such as the customer's personal mobile device, when interacting with the organization in various contexts, such as when accessing an automated transaction device or when interacting with an agent of the organization during an in-person session or during a teleconference session. In some arrangements, the customer's authentication status, which may be established on the mobile computing device and which, in some instances, may be verified based on the location of the mobile computing device, may be carried over from the mobile computing device to another computing device or system, such as an automated transaction device or a teller terminal device, which may be used by an agent of the organization.
    Type: Application
    Filed: January 15, 2015
    Publication date: July 21, 2016
    Inventor: Mark A. Pender
  • Publication number: 20160212125
    Abstract: Methods, systems, and computer-readable media for authenticating customers of an organization and managing authenticated sessions of various customers are presented. Some aspects of the disclosure provide ways for a customer of an organization to authenticate using a mobile computing device, such as the customer's personal mobile device, when interacting with the organization in various contexts, such as when accessing an automated transaction device or when interacting with an agent of the organization during an in-person session or during a teleconference session. In some arrangements, the customer's authentication status, which may be established on the mobile computing device and which, in some instances, may be verified based on the location of the mobile computing device, may be carried over from the mobile computing device to another computing device or system, such as an automated transaction device or a teller terminal device, which may be used by an agent of the organization.
    Type: Application
    Filed: January 15, 2015
    Publication date: July 21, 2016
    Inventor: Mark A. Pender
  • Patent number: 9396730
    Abstract: Systems and methods for determining an identity of an individual are provided. Audio may be received that includes a key phrase spoken by the individual, and the key phrase may include an identifier spoken by the individual. A key phrase voice print and key phrase text corresponding to the audio may be obtained. The key phrase text may include text corresponding to the identifier spoken by the individual. Voice prints may be retrieved based on the text corresponding to the identifier, and the voice prints may be provided to a voice biometric engine for comparison to the key phrase voice print. The individual may be authenticated based on a comparison of the key phrase voice print to the voice prints. The identifier may include a first name and a last name of the individual.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: July 19, 2016
    Assignee: Bank of America Corporation
    Inventors: David Karpey, Mark Pender
  • Publication number: 20160164921
    Abstract: A computer system receives a service request over a service channel from a user device, initiates a challenge to the user device to provide authentication information based on a set of authenticators, and determines an initial level of authentication. When the initial level of authentication is not sufficient for the service channel or protected resource, the apparatus generates a challenge to the user device with at least one additional authenticator and determines an achieved level of authentication based on the further authentication information. When the achieved level of authentication reaches a target authentication level for the service channel, the apparatus continues processing the service request by the service channel. The computer may transfer the service request to another service channel with the authentication token obtained on the original service channel and further challenges the user device with additional authenticators when a higher level of authentication is necessary.
    Type: Application
    Filed: February 12, 2016
    Publication date: June 9, 2016
    Inventors: Andrew T. Keys, Kapil Pruthi, Xianhong Zhang, Mark A. Pender, Daniel Lynn Carpenter
  • Publication number: 20160105546
    Abstract: Methods, systems, apparatuses, and computer-readable media for providing enhanced user authentication functionalities are presented. In one or more embodiments, a server computing device may authenticate a user of a user computing device to a customer portal. Subsequently, the server computing device may receive a click-to-call request from the user computing device. In response to receiving the click-to-call request, the server computing device may generate a one-time passcode for the user. Then, the server computing device may provide the one-time passcode to the user. Thereafter, the server computing device may receive one-time-passcode input from an interactive voice response (IVR) server, and such input may be received from a caller. The server computing device then may validate the one-time-passcode input based on the one-time passcode provided to the user. In response to validating the one-time-passcode input, the server computing device may cause the IVR server to authenticate the caller as the user.
    Type: Application
    Filed: October 10, 2014
    Publication date: April 14, 2016
    Inventors: Andrew T. Keys, Mark A. Pender, Jennifer Pacholski
  • Patent number: 9306930
    Abstract: A computer system receives a service request over a service channel from a user device, initiates a challenge to the user device to provide authentication information based on a set of authenticators, and determines an initial level of authentication. When the initial level of authentication is not sufficient for the service channel or protected resource, the apparatus generates a challenge to the user device with at least one additional authenticator and determines an achieved level of authentication based on the further authentication information. When the achieved level of authentication reaches a target authentication level for the service channel, the apparatus continues processing the service request by the service channel. The computer may transfer the service request to another service channel with the authentication token obtained on the original service channel and further challenges the user device with additional authenticators when a higher level of authentication is necessary.
    Type: Grant
    Filed: May 19, 2014
    Date of Patent: April 5, 2016
    Assignee: Bank of America Corporation
    Inventors: Andrew T. Keys, Kapil Pruthi, Xianhong Zhang, Mark A. Pender, Daniel Lynn Carpenter
  • Publication number: 20150334099
    Abstract: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
    Type: Application
    Filed: May 19, 2014
    Publication date: November 19, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Xianhong Zhang, Andrew T. Keys, Kapil Pruthi, Daniel Lynn Carpenter, Mark A. Pender, Spencer Yezo, Apeksh M. Dave
  • Publication number: 20150334098
    Abstract: A computer system receives a service request over a service channel from a user device, initiates a challenge to the user device to provide authentication information based on a set of authenticators, and determines an initial level of authentication. When the initial level of authentication is not sufficient for the service channel or protected resource, the apparatus generates a challenge to the user device with at least one additional authenticator and determines an achieved level of authentication based on the further authentication information. When the achieved level of authentication reaches a target authentication level for the service channel, the apparatus continues processing the service request by the service channel. The computer may transfer the service request to another service channel with the authentication token obtained on the original service channel and further challenges the user device with additional authenticators when a higher level of authentication is necessary.
    Type: Application
    Filed: May 19, 2014
    Publication date: November 19, 2015
    Applicant: Bank of America Corporation
    Inventors: Andrew T. Keys, Kapil Pruthi, Xianhong Zhang, Mark A. Pender, Daniel Lynn Carpenter
  • Publication number: 20150235214
    Abstract: Systems, methods and apparatuses for authenticating a user and/or authorizing use of a reusable payment device associated with the user. In some examples, user identifying information, such as a checking account number, driver's license number, username, or the like, may be received. Based on this received information, a reusable payment device number associated with a reusable payment device of the user may be determined. This information may then be encrypted. Further, additional authenticating information may be received. For instance, a user personal identification number (PIN) may be received. The PIN may also be encrypted. The encrypted PIN and encrypted reusable payment device number may be analyzed to determine whether they are associated with the same reusable payment device. If so, a user may be authenticated.
    Type: Application
    Filed: February 19, 2014
    Publication date: August 20, 2015
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Roberta Bonsall, Andrea J. Coleman, Mark A. Pender, Michael G. Rivers
  • Publication number: 20150095028
    Abstract: Systems and methods for determining an identity of an individual are provided. Audio may be received that includes a key phrase spoken by the individual, and the key phrase may include an identifier spoken by the individual. A key phrase voice print and key phrase text corresponding to the audio may be obtained. The key phrase text may include text corresponding to the identifier spoken by the individual. Voice prints may be retrieved based on the text corresponding to the identifier, and the voice prints may be provided to a voice biometric engine for comparison to the key phrase voice print. The individual may be authenticated based on a comparison of the key phrase voice print to the voice prints. The identifier may include a first name and a last name of the individual.
    Type: Application
    Filed: September 30, 2013
    Publication date: April 2, 2015
    Applicant: Bank of America Corporation
    Inventors: David Karpey, Mark Pender
  • Patent number: 7768366
    Abstract: A life and electrical properties enhanced microelectromechanical systems (MEMS) switch apparatus in which a combined nanoparticle and ionic fluid lubricant is used to prolong switch elements operating lifetime and desirable electrical characteristics during this lifetime. Nanoparticle materials such as noble metal particles are combined with ionic corona producing liquid organic materials to achieve a desirable contact lubricant material serving to delay the onset of several disclosed classic contact failure mechanisms. Improvement over other contact lubricant materials and favorable contact testing results are included.
    Type: Grant
    Filed: October 29, 2007
    Date of Patent: August 3, 2010
    Assignee: The United States of America as represented by the Secretary of the Air Force
    Inventors: Steven T. Patton, Jeffrey H. Sanders, Andrey A. Voevodin, Mark Pender, Richard A. Vaia, Robert I. MacCuspie, Steve J. Diamanti